# Autodesk Platform Services – OpenAPI Specs ## 2LO, 3LO (SSA secure service accounts, PKCE or via Autodesk Login box ) Authentication # Authentication API v2 openapi: 3.0.1 x-stoplight: id: a5p3h5029y9kz info: title: Authentication description: OAuth2 token management APIs. contact: name: Autodesk Plaform Services email: aps.help@autodesk.com url: 'https://aps.autodesk.com/' version: '2.0' termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-platform-services' servers: - url: 'https://developer.api.autodesk.com' paths: /authentication/v2/authorize: get: summary: Authorize User description: |- Returns a browser URL to redirect an end user in order to acquire the user’s consent to authorize the application to access resources on their behalf. Invoking this operation is the first step in authenticating users and retrieving an authorization code grant. The authorization code that is generated remains valid for 5 minutes, while the ID token stays valid for 60 minutes. Any access tokens you obtain are valid for 60 minutes, and refresh tokens remain valid for 15 days. This operation has a rate limit of 500 calls per minute. **Note:** This operation is intended for use with client-side applications only. It is not suitable for server-side applications. operationId: authorize parameters: - name: client_id in: query description: 'The Client ID of the calling application, as registered with APS.' required: true schema: type: string - name: response_type in: query description: | The type of response you want to receive. Possible values are: - ``code`` - Authorization code grant. - ``id_token`` - OpenID Connect ID token. schema: $ref: '#/components/schemas/responseType' required: true - name: redirect_uri in: query required: true schema: type: string description: | The URI that APS redirects users to after they grant or deny access permission to the application. Must match the Callback URL for the application as registered with APS. Must be specified as a URL-safe string. It can include query parameters or any other valid URL construct. - name: nonce in: query description: A random string that is sent with the request. APS passes back the same string to you so that you can verify whether you received the same string that you sent. This check mitigates token replay attacks schema: type: string - name: state in: query description: | A URL-encoded random string. The authorization flow will pass the same string back to the Callback URL using the ``state`` query string parameter. This process helps ensure that the callback you receive is a response to what you originally requested. It prevents malicious actors from forging requests. The string can only contain alphanumeric characters, commas, periods, underscores, and hyphens. schema: type: string - name: scope in: query description: |- A URL-encoded space-delimited list of requested scopes. See the `Developer's Guide documentation on scopes `_ for a list of valid values you can provide. The string you specify for this parameter must not exceed 2000 characters and it cannot contain more than 50 scopes. schema: $ref: '#/components/schemas/Scopes' type: string required: true - name: response_mode in: query description: | Specifies how the authorization response should be returned. Valid values are: - ``fragment`` - Encode the response parameters in the fragment of the redirect URI. A fragment in a URI is the optional part of the URI that appears after a ``#`` symbol, which refers to a specific section within a resource. For example, ``section`` in ``https://www.mysite.org/myresource#section``. - ``form_post`` - Embed the authorization response parameter in an HTML form. - ``query`` - Embed the authorization response as a query string parameter of the redirect URI. If ``id_token`` is stated as ``response_type``, only ``form_post`` is allowed as ``response_mode``.' schema: type: string - name: prompt in: query description: | Specifies how to prompt users for authentication. Possible values are: - ``login`` : Always prompt the user for authentication, regardless of the state of the login session. **Note:** If you do not specify this parameter, the system will not prompt the user for authentication as long as a login session is active. If a login session is not active, the system will prompt the user for authentication. schema: type: string - name: authoptions in: query description: A JSON object containing options that specify how to display the sign-in page. Refer the `Developer's Guide documentation on AuthOptions `_ for supported values. schema: type: string - name: code_challenge in: query description: A URL-encoded string derived from the code verifier sent in the authorization request with the Proof Key for Code Exchange (PKCE) grant flow. schema: type: string - name: code_challenge_method in: query description: | The method used to derive the code challenge for the PKCE grant flow. Possible value is: - ``S256``- Hashes the code verifier using the SHA-256 algorithm and then applies Base64 URL encoding. schema: type: string responses: '302': description: Successfully redirected to the redirect URI. content: application/json: schema: type: object tags: - Token parameters: [] /authentication/v2/revoke: post: summary: Revoke Token description: |- Revokes an active access token or refresh token. An application can only revoke its own tokens. This operation has a rate limit of 100 calls per minute. operationId: revoke requestBody: content: application/x-www-form-urlencoded: schema: type: object properties: token: type: string description: | The token to be revoked. token_type_hint: $ref: '#/components/schemas/tokenTypeHint' client_id: $ref: '#/components/schemas/clientId' required: - token - token_type_hint application/json: schema: type: object properties: {} required: true responses: '200': description: The token was successfully revoked. This operation has no response body. content: application/json: schema: type: object tags: - Token parameters: - $ref: '#/components/parameters/Authorization' /authentication/v2/keys: get: summary: Get JWKS description: | Returns a set of public keys in the JSON Web Key Set (JWKS) format. Public keys returned by this operation can be used to validate the asymmetric JWT signature of an access token without making network calls. It can be used to validate both two-legged access tokens and three-legged access tokens. See the Developer's Guide topic on `Asymmetric Signing `_ for more information. operationId: get-keys responses: '200': description: ' A set of public keys in the JWKS format was returned successfully. ' headers: {} content: application/json: schema: $ref: '#/components/schemas/jwks' example: keys: - kid: BMSYB0FZTBBA5EqqoF2g3CLYMuI5zEjl kty: RSA use: sig 'n': hsCOmpYP17pNmRYgUjEPb3WzXNSvFQ0kmSWzbt2i5HYDkJmzKh7Vwgr5kQz5nQ6QVCFe2Ld30C0-a6Y9y2jolktskE6Chb8gG1bbvFdmH0TMsMLtOhzLOqSTfc8giwpYebJBmlW8BT_NWcdUH9Rk1ct4UPgu1OttzUHNulTG4t6d3X2I6oTndlGkonNPTjvEE9e5x4q38jC56RgWkS9pcdBSqa5vLeA-rGRcUyCDYVgLBaBJdnH-qxSNLbgftDmgDRdzj-sGUxUE85IY6wAadgdDMg0BWtLYwmFZwV38xPDyhSQ-AT3lvxDQMMco50Y7yOjoJf4qJ28XXZ-iNJXwUw e: AQAB tags: - Token parameters: [] /authentication/v2/token: post: summary: Acquire Token description: | Returns an access token or refresh token. * If `grant_type` is `authorization_code`, returns a 3-legged access token for authorization code grant. * If `grant_type` is `client_credentials`, returns a 2-legged access token for client credentials grant. * If `grant_type` is `refresh_token`, returns new access token using the refresh token provided in the request. Traditional Web Apps and Server-to-Server Apps should use the ``Authorization`` header with Basic Authentication for this operation. Desktop, Mobile, and Single-Page Apps should use ``client_id`` in the form body instead. This operation has a rate limit of 500 calls per minute. operationId: fetch-token requestBody: content: application/x-www-form-urlencoded: schema: type: object properties: grant_type: $ref: '#/components/schemas/GrantType' code: type: string description: | The authorization code that was passed to your application when the user granted access permission to your application. It was passed as the ``code`` query parameter to the redirect URI when you called `Authorize User `_. Required if `grant_type` is ``authorization_code``. redirect_uri: type: string description: | The URI that APS redirects users to after they grant or deny access permission to the application. Must match the Callback URL for the application registered with APS. Required if `grant_type` is ``authorization_code``. code_verifier: type: string description: | A random URL-encoded string between 43 characters and 128 characters. In a PKCE grant flow, the authentication server uses this string to verify the code challenge that was passed when you called `Authorize User `_. Required if ``grant_type`` is `authorization_code` and ``code_challenge`` was specified when you called `Authorize User `_. refresh_token: type: string description: | The refresh token used to acquire a new access token and a refresh token. Required if ``grant_type`` is ``refresh_token``. scope: $ref: '#/components/schemas/Scopes' client_id: $ref: '#/components/schemas/clientId' application/json: schema: type: object properties: {} responses: '200': description: An access token was successfully returned. content: application/json: schema: type: object properties: {} parameters: - $ref: '#/components/parameters/Authorization' tags: - Token parameters: [] /authentication/v2/introspect: post: summary: Introspect Token description: |- Returns metadata about the specified access token or reference token. An application can only introspect its own tokens. This operation has a rate limit of 500 calls per minute. operationId: introspect_token requestBody: content: application/x-www-form-urlencoded: schema: type: object properties: token: type: string description: The token to be introspected. client_id: $ref: '#/components/schemas/clientId' responses: '200': description: Metadata was successfully returned. content: application/json: schema: $ref: '#/components/schemas/introspectToken' tags: - Token parameters: - $ref: '#/components/parameters/Authorization' parameters: [] /.well-known/openid-configuration: get: summary: Get OIDC Specification tags: - Token responses: '200': description: The OIDC specification was successfully returned. content: application/json: schema: $ref: '#/components/schemas/OidcSpec' operationId: get-oidc-spec description: 'Returns an OpenID Connect Discovery Specification compliant JSON document. It contains a list of the OpenID/OAuth endpoints, supported scopes, claims, public keys used to sign the tokens, and other details.' /authentication/v2/logout: get: summary: Logout tags: - Token responses: '302': description: The user was successfully logged out. operationId: logout description: | Signs out the currently authenticated user from the APS authorization server. Thereafter, this operation redirects the user to the ``post_logout_redirect_uri``, or to the Autodesk Sign-in page when no ``post_logout_redirect_uri`` is provided. This operation has a rate limit of 500 calls per minute. parameters: - schema: type: string in: query name: post_logout_redirect_uri description: | The URI to redirect your users to once logout is performed. If you do not specify this parameter your users are redirected to the Autodesk Sign-in page. **Note:** You must provide a redirect URI that is pre-registered with APS. This precaution is taken to prevent unauthorized applications from hijacking the logout process. /userinfo: get: summary: Get User Info tags: - Users responses: '200': description: Information about the currently logged in user was successfully returned. content: application/json: schema: $ref: '#/components/schemas/UserInfo' operationId: get-user-info description: Retrieves information about the authenticated user. security: - 3-legged: [] parameters: [] components: schemas: jwksKey: title: jwkskey type: object properties: kid: type: string description: The ID of the key. Acts as a unique identifier for a specific key within the JWKS. kty: type: string description: 'The cryptographic algorithm family used with the key. Currently, always ``RSA``.' use: type: string description: | The intended use of the public key. Possible values: - ``sig`` - Verify the signature on data. 'n': type: string description: The RSA modulus value. e: type: string description: The RSA exponent value. x-stoplight: id: wp3vjpqnp0rt9 description: Represents a JSON Web Key Set (JWKS). introspectToken: title: Introspect Token Response description: Represents the payload returned for an introspect token request. required: - active - client_id - exp - scope type: object properties: active: type: boolean description: | ``true``: The token is active. ``false``: The token is expired, invalid, or revoked. scope: type: string description: 'A URL-encoded, space separated list of scopes associated with the token.' client_id: type: string description: The Client ID of the application associated with the token. exp: type: integer description: 'The expiration time of the token, represented as a Unix timestamp.' userid: type: string description: The ID of the user who authorized the token. x-stoplight: id: ovhi8qyq55tzp twoLeggedToken: title: Client Credentials Grant Response x-stoplight: id: 710vfesa2sjua type: object description: Represents the payload returned in response to a client credentials grant request. x-examples: example-1: access_token: string token_type: string expires_in: 0 scope: string properties: access_token: type: string description: | The access token. token_type: type: string default: 'default: Bearer' description: | Will always be Bearer. expires_in: type: integer description: Access token expiration time (in seconds). expires_at: type: integer x-stoplight: id: f6mpwstffkqqn description: Access token expiration time (in seconds). required: - access_token - expires_in threeLeggedToken: title: Authorization Code Grant Response description: Represents the payload returned in response to an authorization code grant request. x-stoplight: id: gom02zfdg4ivq type: object properties: token_type: type: string default: Bearer description: Will always be Bearer. expires_in: type: integer description: Access token expiration time (in seconds). refresh_token: type: string description: The refresh token. access_token: type: string description: The access token. id_token: type: string description: 'The ID token, if openid scope was specified in /authorize request.' expires_at: type: integer x-stoplight: id: qwkwaepy78bpa description: Access token expiration time (in seconds). required: - refresh_token - access_token OidcSpec: title: OIDC Specification Response type: object properties: issuer: type: string description: 'The base URL of the openID Provider. Always ``https://developer.api.autodesk.com`` for APS.' authorization_endpoint: type: string description: The endpoint for authorizing users. It initiates the user authentication process in obtaining an authorization code grant. token_endpoint: type: string description: The endpoint for acquiring access tokens and refresh tokens. userinfo_endpoint: type: string description: The endpoint for querying information about the authenticated user. jwks_uri: type: string description: 'The endpoint for retrieving public keys used by APS, in the JWKS format.' revoke_endpoint: type: string description: The endpoint for revoking an access token or refresh token. introspection_endpoint: type: string description: The endpoint for obtaining metadata about an access token or refresh token. scopes_supported: type: array items: type: string description: A list of supported scopes. response_types_supported: type: array items: type: string description: A list of the response types supported by APS. Each response type represent a different flow. response_modes_supported: type: array items: type: string description: A list of response modes supported by APS. Each response mode defines a different way of delivering an authorization response. grant_types_supported: type: array items: type: string description: A list of grant types supported by APS. Each grant type represents a different way an application can obtain an access token. subject_types_supported: type: array items: type: string description: A list of subject identifier types supported by APS. id_token_signing_alg_values_supported: type: array items: type: string description: A list of all the token signing algorithms supported by APS. x-examples: Example 1: issuer: 'https://developer.api.autodesk.com' authorization_endpoint: 'https://developer.api.autodesk.com/authentication/v2/authorize' token_endpoint: 'https://developer.api.autodesk.com/authentication/v2/token' userinfo_endpoint: 'https://api.userprofile.autodesk.com/userinfo' jwks_uri: 'https://developer.api.autodesk.com/authentication/v2/keys' revocation_endpoint: 'https://developer.api.autodesk.com/authentication/v2/revoke' introspection_endpoint: 'https://developer.api.autodesk.com/authentication/v2/introspect' scopes_supported: - 'user-profile:read' - 'user:read' - 'user:write' - 'viewables:read' - 'data:read' - 'data:write' - 'data:create' - 'data:search' - 'bucket:create' - 'bucket:read' - 'bucket:update' - 'bucket:delete' - 'code:all' - 'account:read' - 'account:write' - openid response_types_supported: - code - code id_token - id_token response_modes_supported: - fragment - form_post - query grant_types_supported: - authorization_code - client_credentials - refresh_token subject_types_supported: - public id_token_signing_alg_values_supported: - RS256 description: Represents a successful response to a Get OIDC Specification operation. Scopes: title: Scopes x-stoplight: id: l6ukt54b1u998 type: string description: | Specifies the scope for the token you are requesting. See the `Developer's Guide documentation on scopes `_ for a complete list of possible values. enum: - 'user:read' - 'user:write' - 'user-profile:read' - 'viewables:read' - 'data:read' - 'data:read:' - 'data:write' - 'data:create' - 'data:search' - 'bucket:create' - 'bucket:read' - 'bucket:update' - 'bucket:delete' - 'code:all' - 'account:read' - 'account:write' - openid GrantType: title: grantType x-stoplight: id: qabq62fprc7su type: string enum: - client_credentials - authorization_code - refresh_token description: | Specifies the grant type you are requesting the code for. Possible values are: - ``client_credentials`` - For a 2-legged access token. - ``authorization_code`` - For a 3-legged access token. - ``refresh_token`` - For a refresh token. UserInfo: type: object x-stoplight: id: 76f4f5a6324c0 properties: sub: type: string description: The ID by which APS uniquely identifies the user. name: type: string description: The full name of the user. given_name: type: string description: The given name or first name of the user. family_name: type: string description: The surname or last name of the user. preferred_username: type: string description: The username by which the user prefers to be addressed. email: type: string description: The email address by which the user prefers to be contacted. email_verified: type: boolean description: | ``true`` : The user's preferred email address is verified. ``false``: The user's preferred email address is not verified. profile: type: string description: The URL of the profile page of the user. picture: type: string description: The URL of the profile picture of the user. locale: type: string description: 'The preferred language settings of the user. This setting is typically specified as a combination of the ISO 639 language code in lower case, and the ISO 3166 country code in upper case, separated by a dash character. For example ``en-US``.' updated_at: type: integer description: 'The time the user''s information was most recently updated, represented as a Unix timestamp.' is_2fa_enabled: type: boolean description: | ``true``: Two-factor authentication is enabled for this user. ``false``: Two-factor authentication is not enabled for this user. country_code: type: string description: The ISO 3166 country code that was assigned to the user when their profile was created. address: type: object description: A JSON object containing information of the postal address of the user. properties: street_address: type: string description: 'The street address part of the address. Can contain the house number, street name, postal code, and so on. New lines are represented as ``\n``.' locality: type: string description: The city or locality part of the address. region: type: string description: 'The state, province, prefecture, or region part of the address.' postal_code: type: string description: The zip code or postal code part of the address. country: type: string description: The country name part of the address. phone_number: type: string description: The phone number by which the user prefers to be contacted. phone_number_verified: type: boolean description: | ``true`` : The phone number is verified. ``false`` : The phone number is not verified. ldap_enabled: type: boolean description: | ``true`` : Single sign-on using Lightweight Directory Access Protocol (LDAP) is enabled for this user. ``false`` : LDAP is not enabled for this user. ldap_domain: type: string description: 'The domain name used by the LDAP server for user authentication. ``null``, if ``ldap_enabled`` is ``false``.' job_title: type: string description: The job title of the user as specified in the user's profile. industry: type: string description: 'The industry the user works in, as specified in the user''s profile.' industry_code: type: string description: A code that corresponds to the industry. about_me: type: string description: 'A short description written by the user to introduce themselves, as specified in the user''s profile.' language: type: string description: The ISO 639 language code of the preferred language of the user. company: type: string description: 'The company that the user works for, as specified in the user''s profile.' created_date: type: string description: 'The time the user profile was created, represented as a Unix timestamp.' last_login_date: type: string description: 'The time the user most recently signed-in to APS successfully, represented as a Unix timestamp.' eidm_guid: type: string description: 'An ID to uniquely identify the user. For most users this will be the same as ``sub``. However, for users profiles created on the now retired EIDM system ``eidm_guid`` will be different from ``sub``.' opt_in: type: boolean description: | ``true`` : The user has agreed to receive marketing information. ``false``: The user does not want to receive marketing information. social_userinfo_list: type: array description: 'An array of objects, where each object represents a social media account that can be used to verify the user''s identity.' items: type: object properties: socialUserId: type: string description: The ID of the user within the social media platform. providerId: type: string description: The ID of the social media platform. providerName: type: string description: The name of the social media platform. thumbnails: type: object additionalProperties: type: string description: 'An array of key-value pairs containing image URLs for various thumbnail sizes of the user''s profile picture. The key is named ``sizeX`` where ```` is the width and height of the thumbnail, in pixels. The corresponding value is the URL pointing to the thumbnail. For example, ``sizeX200`` would contain the URL for the 200x200 pixel thumbnail.' x-examples: Example 1: sub: ABCDEFGH name: First Last given_name: First family_name: Last preferred_username: username email: test@test.com email_verified: true profile: 'https://profile(-dev/-int/-stg/'''').autodesk.com' picture: 'https://images.profile(-dev/-int/-stg/'''').autodesk.com/ABCDEFGH/profilepictures/x120.jpg' locale: en-US updated_at: 1662583480 is_2fa_enabled: false country_code: US address: street_address: | testaddress1 locality: testcity region: '' postal_code: '' country: US phone_number: '+1 1234567890 #123' phone_number_verified: false ldap_enabled: true ldap_domain: autodesk.com job_title: 3D generalist industry: IT/Software development industry_code: NoGroupOther about_me: I'm completing a test right now. language: en company: Autodeskf created_date: '2017-12-11T20:54:18Z' last_login_date: '2020-05-10T04:00:29Z' eidm_guid: ABCDEFGH opt_in: false social_userinfo_list: - socialUserId: test.social_userid providerId: test1.uid providerName: Google thumbnails: sizeX20: 'https://images.profile-dev.autodesk.com/default/user_X20.png' sizeX40: 'https://images.profile-dev.autodesk.com/default/user_X40.png' sizeX50: 'https://images.profile-dev.autodesk.com/default/user_X50.png' sizeX58: 'https://images.profile-dev.autodesk.com/default/user_X58.png' sizeX80: 'https://images.profile-dev.autodesk.com/default/user_X80.png' sizeX120: 'https://images.profile-dev.autodesk.com/default/user_X120.png' sizeX160: 'https://images.profile-dev.autodesk.com/default/user_X160.png' sizeX176: 'https://images.profile-dev.autodesk.com/default/user_X176.png' sizeX240: 'https://images.profile-dev.autodesk.com/default/user_X240.png' sizeX360: 'https://images.profile-dev.autodesk.com/default/user_X360.png' title: UserInfo Response description: Represents a successful response to a Get User Info operation. jwks: title: JWKS Payload x-stoplight: id: 54hqs1b4gv5fy type: object description: Represents a successful response to a Get JWKS operation. properties: keys: type: array x-stoplight: id: mrc2tc7y5gded description: An array of objects where each object represents a JSON Web Key Set (JWKS). items: $ref: '#/components/schemas/jwksKey' tokenTypeHint: title: tokenTypeHint x-stoplight: id: ygxy8lpuc8nuh type: string enum: - access_token - refresh_token description: | The type of token to revoke. Possible values are: ``access_token`` and ``refresh_token``. responseType: title: responseType x-stoplight: id: pzowclrc6omzd type: string enum: - code - id_token description: | The type of response you want to receive. Possible values are: - ``code`` - Authorization code grant. - ``id_token`` - OpenID Connect ID token. clientId: title: clientId x-stoplight: id: j0qsjvxe873qp type: string description: |- The Client ID of the application making the request. **Note** This is required only for Traditional Web Apps and Server-to-Server Apps. It is not required for Desktop, Mobile, and Single-Page Apps. responses: {} securitySchemes: client-credentials: type: http description: Basic Authorization by providing client id and client secret. scheme: basic basic-auth: type: http description: 'Authorization: Basic clientIdclientsecret' scheme: basic 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: 'https://developer.api.autodesk.com/authentication/v2/authorize' tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' refreshUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read your data 'data:write': modify your data 'data:create': create new data x-authentication_context: user context required description: User context required. 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read application accessible data 'data:write': write application accessible data 'data:create': create application accessible data x-authentication_context: application context required description: Application context required. parameters: Authorization: name: Authorization in: header required: false schema: type: string description: | Must be ``Bearer `` where ```` is the Base64 encoding of the concatenated string ``:``.' **Note** This header is required only for Traditional Web Apps and Server-to-Server Apps. It is not required for Desktop, Mobile, and Single-Page Apps. tags: - name: Token - name: Users # Secure Service Accounts (SSA) openapi: 3.1.0 x-stoplight: id: yawhegne2kh7c info: title: Secure Service Account description: |- APIs to manage Service accounts and keys. A service account is an identity that an application can use to make API requests to other services without a user authorizing the requests. A service account is identified by a unique email address and has an Oxygen ID. A service account has one or more private keys. A private key is generated through an asymmetric cryptography algorithm; the paired public key is stored by Autodesk Identity. An application can use a service account's private key to generate a JWT token. The JWT token provides proof of implicit authentication and authorization for this service account; an application can exchange it for a three-legged access token for the service service. General error response from APIs: ``` { "title:": "...", "detail": "..." } ``` contact: name: Authorization Service Team email: asrd.avatars.squad@autodesk.com version: '1.0' servers: - url: 'https://developer.api.autodesk.com' paths: /authentication/v2/service-accounts: post: tags: - Account Management summary: Create Service Account description: |- This API enables a [server-to-server application](https://aps.autodesk.com/en/docs/oauth/v2/developers_guide/App-types/Machine-to-machine/) to create a service account. Additionally, an allowlisted Autodesk internal client can create a service account on behalf of a server-to-server application. To allowlist the client, please reach out to Identity team at [#oxygen](https://autodesk.enterprise.slack.com/archives/C075EFGET) slack channel for assistance. An application has up to 10 service accounts at any given time. The API requires a two-legged bearer token with the following scope:`application:service_account:write`. ### Service account creation by a server-to-server application Request body sample ```json { "name": "test_service_account" } ``` Errors | status code | title | detail | |-------------|-----------------------|---------------------------------------------------------------| | 400 | invalid_request | The 'name' is empty. | | 400 | invalid_request | The length of the 'name' should be between 5 and 64 characters.| | 400 | invalid_request | The 'name' contains invalid characters. | | 400 | invalid_request | The 'name' should contain at least one alpha numeric character. | | 400 | invalid_request | The 'name' already exists. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 403 | invalid_client | The client is not allowed to create service accounts on behalf of other server-to-server applications. | | 403 | invalid_client | The client is not a server-to-server application. | | 403 | limit_exceeded | The number of service accounts has exceeded the limit. | ### Service account creation by an allowlisted Autodesk internal client on behalf of a server-to-server application Request body sample ```json { "clientId": "BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg" "name": "test_service_account" } ``` The value of clientId should be set to the client ID of the server-to-server application. Allowlisted Autodesk internal clients are not limited to server-to-server applications. Errors | status code | title | detail | |-------------|-----------------------|---------------------------------------------------------------| | 400 | invalid_request | The 'clientId' does not exist. | | 400 | invalid_request | The 'clientId' is not a server-to-server application. | | 400 | invalid_request | The 'name' is empty. | | 400 | invalid_request | The length of the 'name' should be between 5 and 100 characters.| | 400 | invalid_request | The 'name' contains invalid characters. | | 400 | invalid_request | The 'name' should contain at least one alpha numeric character. | | 400 | invalid_request | The 'name' already exists. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 403 | invalid_client | The client is not allowed to create service accounts on behalf of other server-to-server applications. | | 403 | limit_exceeded | The number of service accounts has exceeded the limit. | Upon a successful response, the API returns the service account ID and email. The email format in the response is ``` @.adskserviceaccount.autodesk.com ``` operationId: create-service-account requestBody: content: application/json: schema: $ref: '#/components/schemas/create-service-account-request' examples: Example: value: clientId: BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg name: test_service_account required: false description: '' responses: '201': description: '' content: application/json: schema: $ref: '#/components/schemas/service-account-response' example: serviceAccountId: TQUXKFEXUHLS email: test_service_account@BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg.adskserviceaccount.autodesk.com '400': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: invalid_request detail: The 'name' is empty. '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '403': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: limit_exceeded detail: The number of service accounts has exceeded the limit. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body get: tags: - Account Management summary: Get All Service Accounts description: "Retrieve all service accounts associated with an application.\n\nIf an allowlisted Autodesk internal client wants to retrieve all service accounts on behalf of another client, they should pass the clientId of the owner as a query parameter.\n\nThe API requires a two-legged bearer token with the following scope:`application:service_account:read`.\n\nErrors:\n\n| status code | title | detail |\n|-------------|-----------------------|-----------------------------------------------------|\n| 401 | unauthorized | The token has expired or is invalid. |\n| 401 | unauthorized | The token should be a two-legged token. |\n| 403\t | invalid_client\t | The client is not allowed to get service accounts on behalf of other server-to-server applications.|" operationId: get-service-accounts parameters: - name: clientId in: query schema: type: string description: The clientId represents the owner of the client. This clientId value should be passed as a query string when an allowlisted Autodesk internal client is making a request on behalf of another client. allowEmptyValue: true responses: '200': description: '' content: application/json: schema: description: '' type: object properties: serviceAccounts: type: array uniqueItems: true items: properties: serviceAccountId: type: string description: The Oxygen ID of the service account email: type: string description: The email of the service account createdBy: type: string description: The client ID used to create the service account status: type: string description: 'The status of the service account can be ''ENABLED'', ''DISABLED'', or ''DEACTIVATED''' createdAt: type: string description: The creation time of the service account accessedAt: type: string description: This is the most recent time an access token was generated for this service account expiresAt: type: string description: The expiration time of the service account x-examples: example-1: serviceAccounts: - serviceAccountId: TQUXKFEXUHLS email: testserviceaccount@BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg.adskserviceaccount.autodesk.com createdBy: BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg status: ENABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' expiresAt: '2025-01-25 03:08:04.156576834 +0000 UTC' - serviceAccountId: TQUXKFEXUHLL email: testserviceaccount@nWPwCnuV5M57GA32NZaB6FKMF7MqQ8Dg.adskserviceaccount.autodesk.com createdBy: test_client_2 status: DISABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' expiresAt: '2025-01-25 03:08:04.156576834 +0000 UTC' example: serviceAccounts: - serviceAccountId: TQUXKFEXUHLS email: testserviceaccount1@BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg.adskserviceaccount.autodesk.com createdBy: BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg status: ENABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' expiresAt: '2025-01-25 03:08:04.156576834 +0000 UTC' - serviceAccountId: TQUXKFEXUHLL email: testserviceaccount1@nWPwCnuV5M57GA32NZaB6FKMF7MqQ8Dg.adskserviceaccount.autodesk.com createdBy: BQ9teWlrzwgWetA5Eeog4bWAB5cZp2Zg status: DISABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' expiresAt: '2025-01-25 03:08:04.156576834 +0000 UTC' '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body parameters: [] '/authentication/v2/service-accounts/{serviceAccountId}': get: tags: - Account Management summary: Get Service Account description: |- Retrieve the details for a service account. The API requires a two-legged bearer token with the following scope:`application:service_account:read`. Errors: status code | title | detail | |-------------|-----------------------|-----------------------------------------------------| | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 404 | not_found | The service account is not found. | operationId: get-service-account parameters: - name: serviceAccountId in: path description: The Oxygen ID of the service account required: true schema: type: string responses: '200': description: '' content: application/json: schema: description: '' type: object properties: serviceAccountId: type: string description: The Oxygen ID of the service account email: type: string description: The email of the service account createdBy: type: string description: The client ID used to create the service account status: type: string description: 'The status of the service account can be ''ENABLED'', ''DISABLED'', or ''DEACTIVATED''' createdAt: type: string description: The creation time of the service account accessedAt: type: string description: This is the most recent time an access token was generated for this service account expiresAt: type: string description: The expiration time of the service account example: serviceAccountId: test-user-id-1 email: test@nWPwCnuV5M57GA32NZaB6FKMF7MqQ8Dg.adskserviceaccount.autodesk.com createdBy: nWPwCnuV5M57GA32NZaB6FKMF7MqQ8Dg status: ENABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' expiresAt: '2025-01-25 03:08:04.156576834 +0000 UTC' '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body patch: tags: - Account Management summary: Enable or Disable Service Account description: |- This API facilitates enabling and disabling of a service account. When a service account is disabled state, it loses its capability to manage its service account key. Assertions signed by the key will be treated as invalid. This API allows to enable a service account that is in a deactivated state. The API requires a two-legged bearer token with the following scope:`application:service_account:write`. Errors: status code | title | detail | |-------------|-----------------------|-----------------------------------------------------| | 400 | invalid_request | The service account is already in an enabled state. | | 400 | invalid_request | The service account is already in an disabled state. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 404 | not_found | The service account is not found. | operationId: enable-service-account parameters: - name: serviceAccountId in: path description: The Oxygen ID of the service account required: true schema: type: string requestBody: content: application/json: schema: $ref: '#/components/schemas/enable-service-account-request' examples: Example: value: status: ENABLED required: true description: '' responses: '200': description: '' content: application/json: schema: description: '' type: object properties: serviceAccountId: type: string description: The Oxygen ID of the service account email: type: string description: The email of the service account createdBy: type: string description: The client ID used to create the service account status: type: string description: 'The status of the service account can be ''ENABLED'', ''DISABLED'', or ''DEACTIVATED''' createdAt: type: string description: The creation time of the service account accessedAt: type: string description: This is the most recent time an access token was generated for this service account expiresAt: type: string description: The expiration time of the service account example: serviceAccountId: test-user-id-1 email: test@nWPwCnuV5M57GA32NZaB6FKMF7MqQ8Dg.adskserviceaccount.autodesk.com createdBy: nWPwCnuV5M57GA32NZaB6FKMF7MqQ8Dg status: ENABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' expiryAt: '2025-01-25 03:08:04.156576834 +0000 UTC' '400': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: invalid_request detail: The service account is already in an enabled state. '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body delete: tags: - Account Management summary: Delete Service Account description: |- This API is used to delete an existing service account. When a service account is deleted, all associated keys will also be deleted. The API requires a two-legged bearer token with the following scope:`application:service_account:write`. Errors: | status code | title | detail | |-------------|-----------------------|-------------------------------------------------------------------| | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 404 | not_found | The service account is not found. | operationId: delete-service-account parameters: - name: serviceAccountId in: path required: true schema: type: string description: The Oxygen ID of the service account responses: '204': description: '' '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body parameters: [] '/authentication/v2/service-accounts/{serviceAccountId}/keys': post: tags: - Key Management summary: Create Keys description: |- This API is used to create a service account key. A service account key is a public-private key pair, generated using RSA with a key length of 2048 bits by the Identity Authorization Service (AuthZ). The private key is returned once during its creation. AuthZ only stores the public key. An service account has up to 3 keys at any given time. The API requires a two-legged bearer token with the following scope:`application:service_account_key:write`. The API returns the key in PEM format, as shown below ``` ----BEGIN PRIVATE KEY----- MIIEvgIBADANBg... -----END PRIVATE KEY----- ``` Errors: | status code | title | detail | |-------------|-----------------------|---------------------------------------------------------------| | 400 | invalid_request | The service account is not currently in an enabled state. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 403 | limit_exceeded | The number of keys has exceeded the limit. | | 404 | not_found | The service account is not found. | operationId: create-service-account-key parameters: - name: serviceAccountId in: path description: Oxgen ID of the service account required: true schema: type: string responses: '201': description: '' content: application/json: schema: $ref: '#/components/schemas/service-account-private-key' example: kid: 550e8400-e29b-41d4-a716-446655440000 privateKey: '----BEGIN PRIVATE KEY-----MIIEvgIBADANBg...-----END PRIVATE KEY-----' '400': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: invalid_request detail: The service account is not in an active state. '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '403': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: limit_exceeded detail: The number of keys has exceeded the limit. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body get: tags: - Key Management summary: Get All Keys description: |- Lists all keys associated with the service account. This API will only return key metadata and not private or public key. The API requires a two-legged bearer token with the following scope:`application:service_account_key:read`. Errors: | status code | title | detail | |-------------|-----------------------|-----------------------------------------------------| | 400 | invalid_request | The service account is not currently in an enabled state. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 404 | not_found | The service account is not found. | operationId: get-private-keys parameters: - name: serviceAccountId in: path description: The Oxygen ID of the service account required: true schema: type: string responses: '200': description: '' content: application/json: schema: description: '' type: object properties: keys: type: array uniqueItems: true items: properties: kid: type: string description: The ID of the private key status: type: string description: The status of the key can be either ENABLED or DISABLED createdAt: type: string description: The creation time of the key accessedAt: type: string description: This is the most recent time an access token was generated for this service account key example: keys: - kid: 550e8400-e29b-41d4-a716-446655440000 status: ENABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' - kid: 120e8400-e29b-41d4-a716-446655440003 status: DISABLED createdAt: '2024-01-25 03:08:04.156576834 +0000 UTC' accessedAt: '2024-01-25 03:08:04.156576834 +0000 UTC' '400': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: invalid_request detail: The service account is not in an active state. '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body parameters: [] '/authentication/v2/service-accounts/{serviceAccountId}/keys/{keyId}': patch: tags: - Key Management summary: Enable or Disable Key description: |- This API facilitates enabling and disabling of a service account key. The API requires a two-legged bearer token with the following scope:`application:service_account_key:write`. Errors: status code | title | detail | |-------------|-----------------------|-----------------------------------------------------| | 400 | invalid_request | The service account is not currently in an enabled state.| | 400 | invalid_request | The key is already in an enabled state. | | 400 | invalid_request | The key is already in an disabled state. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 404 | not_found | The service account is not found. | | 404 | not_found | The key is not found. | operationId: enable-disable-key parameters: - name: serviceAccountId in: path required: true schema: type: string description: The Oxygen ID of the service account - name: keyId in: path required: true schema: type: string description: The ID of the private key requestBody: content: application/json: schema: $ref: '#/components/schemas/enable-service-account-key-request' examples: Example: value: status: ENABLED required: true description: '' responses: '204': description: No response body. '400': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: invalid_request detail: The service account is not in an active state. '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body delete: tags: - Key Management summary: Delete key description: |- This API is used to delete an existing key. The API requires a two-legged bearer token with the following scope:`application:service_account_key:write`. Errors: | status code | title | detail | |-------------|-----------------------|---------------------------------------------------------------| | 400 | invalid_request | The service account is not currently in an enabled state. | | 401 | unauthorized | The token has expired or is invalid. | | 401 | unauthorized | The token should be a two-legged token. | | 404 | not_found | The service account is not found. | | 404 | not_found | The key is not found. | operationId: delete-key parameters: - name: serviceAccountId in: path required: true schema: type: string description: The Oxygen ID of the service account - name: keyId in: path required: true schema: type: string description: The ID of the private key responses: '204': description: '' '400': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: invalid_request detail: The service account is not in an active state. '401': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: unauthorized detail: The token has expired or is invalid. '404': description: '' content: application/json: schema: $ref: '#/components/schemas/forge-error' example: title: not_found detail: The service account is not found. '500': description: '' content: {} security: - client-credentials: [] x-codegen-request-body-name: body parameters: [] /authentication/v2/token: post: tags: - Exchange Token summary: Exchanging JWT assertion for token description: |- Exchange a JWT assertion for access token by calling OAuth2 token management endpoint. The API is only for confidential clients, it requires Basic Authorization(clientId, client_secret), supporting the inclusion of auth information(client_id, client_secret) either in the header or the body, but not both simultaneously. JWT token signature will be generated by using RSASSA-PKCS1-V1_5-SIGN with the SHA-256 hash function with the private key for the following input content: {Base64url encoded header}.{Base64url encoded claim set} JWT assertion Claims: | claim name | value | |-------------|---------------------| | iss | Client ID | | sub | Service Account Oxygen ID | | aud | https://developer.api.autodesk.com/authentication/v2/token | | exp | Max 5 mins from current time. The value is number containing NumericDate value as described in [RFC 7519](https://datatracker.ietf.org/doc/html/rfc7519#section-2) | | scope | Requested Forge API scopes defined in APS scopes [docs](https://aps.autodesk.com/en/docs/oauth/v3/developers_guide/scopes/). The value of the scope parameter is a string array, containing a list of case-sensitive scope name. Example : ["data:read", "data:write"] | JWT assertion headers: | Header parameter | value | |-------------|---------------------| | kid | The ID of the key used to sign the assertion | | alg | RS256 | This API is compliant with [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523#section-2.1) Errors: | status code | error | error_description | |-------------|---------------------|---------------------------------------------------------------------------------------| | 400 | invalid_request | The token request must specify a valid 'grant_type'. | | 400 | invalid_request | The request is missing a required parameter 'assertion'. | | 400 | invalid_grant | The service account is not currently in an enabled state. | | 400 | invalid_grant | The 'assertion' is invalid. | | 401 | invalid_credentials | The client credentials are invalid. | operationId: exchange-jwt-assertion requestBody: content: application/x-www-form-urlencoded: schema: required: - grant_type - assertion properties: grant_type: type: string description: 'Must be "urn:ietf:params:oauth:grant-type:jwt-bearer".' client_id: type: string description: This field is optional; it serves as an additional option where the client can either use the authorization header or opt to send this information in the body. client_secret: type: string description: This field is optional; it serves as an additional option where the client can either use the authorization header or opt to send this information in the body. assertion: type: string description: The value of the JWT assertion. scope: type: string description: 'This is a space-delimited list of scopes. The scope in the token endpoint request body should be a subset of or the same as the scope specified in the assertion. If the scope is not present, then the returned access token will have the same scope as the assertion.' examples: Example: value: grant_type: 'urn:ietf:params:oauth:grant-type:jwt-bearer' assertion: test-jwt-assertion responses: '200': description: '' content: application/json: schema: $ref: '#/components/schemas/exchange-jwt-response' example: access_token: eyJhbGciOiJIUzI1NiIsImtpZCI6Imp3dF9zeW1tZXRyaWNfa2V5X2RldiJ9... token_type: Bearer expires_in: 3600 '400': description: Invalid request. content: application/json: schema: $ref: '#/components/schemas/error' example: error: invalid_request error_description: something is wrong '401': description: Unauthorized content: application/json: schema: $ref: '#/components/schemas/error' example: error: invalid_authorization error_description: Token has expired or is invalid '500': description: '' content: {} security: - basic-authorization: [] components: schemas: create-service-account-request: title: Create Service Account Request x-stoplight: id: aba1854d12b73 type: object examples: [] properties: clientId: type: string description: 'This field is optional when a server-to-server application is creating a service account for itself. However, this field is required when allowlisted Autodesk internal clients are creating service accounts on behalf of a server-to-server application. The clientId value should be set to the server-to-server application client''s ID' name: type: string description: 'The name of the service account. This name must be between 5 and 100 characters, and can contain alphanumeric characters and dashes' required: - name enable-service-account-request: title: Enable or Disable Service Account Request x-stoplight: id: r1ar35l7hi8a7 type: object examples: [] properties: status: type: string description: 'The status of the service account to be set should be one of the allowed values: `ENABLED` or `DISABLED`' enum: - ENABLED - DISABLED required: - status enable-service-account-key-request: title: Enable or Disable Service Account key Request x-stoplight: id: uk676x88o10m1 type: object examples: [] properties: status: type: string description: 'The status of the service account key to be set should be one of the allowed values: `ENABLED` or `DISABLED`' enum: - ENABLED - DISABLED required: - status service-account-private-key: title: Service Account Private Key type: object properties: kid: type: string description: The ID of the private key. privateKey: type: string description: private key value service-account-response: title: Service Account x-stoplight: id: fc1272d6180f6 type: object properties: serviceAccountId: type: string description: The Oxygen ID of the service account email: type: string description: The email of the service account exchange-jwt-response: title: Exchange JWT Response type: object properties: access_token: type: string description: access token value token_type: type: string enum: - Bearer expires_in: type: number description: access token expiry time in seconds error: title: Error Reponse type: object properties: error: type: string error_description: type: string description: Error response. forge-error: title: Error Reponse x-stoplight: id: f59021a94ecea type: object properties: title: type: string detail: type: string description: Error response. securitySchemes: basic-authorization: type: http description: 'ClientID:ClientSecret sent as basic Authorization' scheme: basic client-credentials: type: oauth2 description: Use two-legged bearer token for authorization. flows: clientCredentials: tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: {} # Secure Service Accounts Example for creating SA accounts, and generating 3LO access tokens in 3 languages (SSA)

Get Started with SSA

About this Walkthrough

This walkthrough demonstrates how to create a secure service account, provision that account, and obtain an access token using the service account.

The workflow representation of the steps are:

../../../../_images/SSASteps.png

The following code snippets implement the REST API calls illustrated with cURL in this walkthrough:

Create an SSA

Install Python libraries and provide appropriate inputs before running the script.

# Install dependencies
# > pip install requests
import requests

# Configuration
APS_CLIENT_ID = "your_client_id"
APS_SECRET_ID = "your_client_secret"
FIRST_NAME = "service"                    # Service account first name
LAST_NAME = "mycompany-filesync"          # Service account last name
BASE_URL = "https://developer.api.autodesk.com/authentication/v2"
SCOPE_ADMIN = [
    "application:service_account:read",
    "application:service_account:write",
    "application:service_account_key:write"
]

# Get admin token using client credentials.
def get_admin_token():
    url = f"{BASE_URL}/token"
    data = {
        "grant_type": "client_credentials",
        "scope": " ".join(SCOPE_ADMIN)
    }
    response = requests.post(url, data=data, auth=(APS_CLIENT_ID, APS_SECRET_ID))
    response.raise_for_status()
    return response.json()["access_token"]


# Create a new service account with firstName, lastName, and concatenated name.
def create_service_account(admin_token):
    url = f"{BASE_URL}/service-accounts"
    headers = {"Authorization": f"Bearer {admin_token}"}
    payload = {
        "name": f"{FIRST_NAME}-{LAST_NAME}",
        "firstName": FIRST_NAME,
        "lastName": LAST_NAME
    }
    response = requests.post(url, json=payload, headers=headers)
    if response.status_code != 200:
        print("Error creating service account:", response.text)
    response.raise_for_status()
    return response.json()


# Create a key for the specified service account.
def create_service_account_key(admin_token, service_account_id):
    url = f"{BASE_URL}/service-accounts/{service_account_id}/keys"
    headers = {"Authorization": f"Bearer {admin_token}"}
    response = requests.post(url, headers=headers)
    if response.status_code != 200:
        print("Error creating service account key:", response.text)
    response.raise_for_status()
    return response.json()

def main():
    admin_token = get_admin_token()
    account_data = create_service_account(admin_token)
    SSA_EMAIL = account_data["email"]
    SERVICE_ACCOUNT_ID = account_data["serviceAccountId"]
    key_data = create_service_account_key(admin_token, SERVICE_ACCOUNT_ID)
    KEY_ID = key_data["kid"]
    PRIVATE_KEY = key_data["privateKey"]

    print(f'''
APS_CLIENT_ID="{APS_CLIENT_ID}"
APS_SECRET_ID="{APS_SECRET_ID}"
SERVICE_ACCOUNT_ID="{SERVICE_ACCOUNT_ID}"
KEY_ID="{KEY_ID}"
SSA_EMAIL="{SSA_EMAIL}"
PRIVATE_KEY="{PRIVATE_KEY}"''')

if __name__ == "__main__":
    main()
Show More

Generate 3-Legged Access Token

// Install dependencies before running:
// > npm install jsonwebtoken

import jwt from 'jsonwebtoken';

const CONFIG = {
  APS_CLIENT_ID: "your-client-id",
  APS_SECRET_ID: "your-client-secret",
  SERVICE_ACCOUNT_ID: "your-service-account-id",
  KEY_ID: "your-key-id",
  PRIVATE_KEY: `-----BEGIN RSA PRIVATE KEY-----
your-private-key
-----END RSA PRIVATE KEY-----`,
  SCOPE: ["data:read", "data:write"],
  TOKEN_URL: "https://developer.api.autodesk.com/authentication/v2/token" // Autodesk API token endpoint
};

// Generates a JWT assertion with RS256 using config credentials.
const generateJwtAssertion = () =>
  jwt.sign(
    {
      iss: CONFIG.APS_CLIENT_ID,
      sub: CONFIG.SERVICE_ACCOUNT_ID, // updated key reference
      aud: CONFIG.TOKEN_URL,
      exp: Math.floor(Date.now() / 1000) + 300,
      scope: CONFIG.SCOPE,
    },
    CONFIG.PRIVATE_KEY,
    {
      algorithm: "RS256",
      header: { alg: "RS256", kid: CONFIG.KEY_ID },
    }
  );

// Requests an access token using a JWT assertion from Autodesk API.
const getAccessToken = async (jwtAssertion) => {
  const basicAuth = `Basic ${Buffer.from(
    `${CONFIG.APS_CLIENT_ID}:${CONFIG.APS_SECRET_ID}`
  ).toString("base64")}`;

  const response = await fetch(CONFIG.TOKEN_URL, {
    method: "POST",
    headers: {
      Accept: "application/json",
      "Content-Type": "application/x-www-form-urlencoded",
      Authorization: basicAuth,
    },
    body: new URLSearchParams({
      grant_type: "urn:ietf:params:oauth:grant-type:jwt-bearer",
      assertion: jwtAssertion,
      scope: CONFIG.SCOPE.join(" "),
    }),
  });
  return response.json();
};

(async () => {
  try {
    const jwtAssertion = generateJwtAssertion();
    const result = await getAccessToken(jwtAssertion);
    console.log(JSON.stringify(result, null, 4));
  } catch (error) {
    console.error("Error fetching access token:", error);
  }
})();
Show More
# install dependencies
# pip install requests
import jwt, time, requests, json

# === update hardcoded config values ===
APS_CLIENT_ID = "your-client-id"
APS_SECRET_ID = "your-client-secret"
SERVICE_ACCOUNT_ID = "your-service-account-id"
KEY_ID = "your-key-id"
PRIVATE_KEY = """-----BEGIN RSA PRIVATE KEY-----
your-private-key
-----END RSA PRIVATE KEY-----"""
SCOPE = ["data:read", "data:write"]


def generate_jwt_assertion():
    return jwt.encode({
        "iss": APS_CLIENT_ID,
        "sub": SERVICE_ACCOUNT_ID,
        "aud": "https://developer.api.autodesk.com/authentication/v2/token",
        "exp": int(time.time()) + 300,
        "scope": SCOPE
    }, PRIVATE_KEY, algorithm="RS256", headers={"alg": "RS256", "kid": KEY_ID})


def get_access_token(jwt_assertion):
    response = requests.post('https://developer.api.autodesk.com/authentication/v2/token', headers={
        'Accept': 'application/json',
        'Content-Type': 'application/x-www-form-urlencoded'
    }, data={
        'grant_type': 'urn:ietf:params:oauth:grant-type:jwt-bearer',
        'assertion': jwt_assertion,
        'scope': ' '.join(SCOPE)
    }, auth=(APS_CLIENT_ID, APS_SECRET_ID))
    return response.json()


if __name__ == "__main__":
    jwt_assertion = generate_jwt_assertion()
    token_response = get_access_token(jwt_assertion)
    print(json.dumps(token_response, indent=2))
Show More
using System;
using System.Collections.Generic;
using System.IdentityModel.Tokens.Jwt;
using System.Net.Http;
using System.Net.Http.Headers;
using System.Security.Claims;
using System.Security.Cryptography;
using System.Text;
using System.Threading.Tasks;
using Microsoft.IdentityModel.Tokens;

namespace AutodeskJWTExample
{
    class Program
    {
        static async Task Main(string[] args)
        {
            string APS_CLIENT_ID = "your-client-id";
            string APS_SECRET_ID = "your-client-secret";
            string SERVICE_ACCOUNT_ID = "your-service-account-id";
            string KEY_ID = "your-key-id";
            string PRIVATE_KEY = @"-----BEGIN RSA PRIVATE KEY-----
your-private-key
-----END RSA PRIVATE KEY-----";
            string[] SCOPE = new string[] { "data:read", "data:write" };

            string jwtAssertion = GenerateJwtAssertion(KEY_ID, PRIVATE_KEY, APS_CLIENT_ID, SERVICE_ACCOUNT_ID, SCOPE);
            string tokenResponse = await GetAccessToken(jwtAssertion, APS_CLIENT_ID, APS_SECRET_ID, SCOPE);

            Console.WriteLine("Access Token Response:");
            Console.WriteLine(tokenResponse);
        }

        static string GenerateJwtAssertion(string keyId, string privateKeyPem, string clientId, string ssa_id, string[] scope)
        {
            // Create RSA from the PEM-formatted private key
            using RSA rsa = RSA.Create();
            rsa.ImportFromPem(privateKeyPem.ToCharArray());

            var securityKey = new RsaSecurityKey(rsa)
            {
                KeyId = keyId
            };

            var signingCredentials = new SigningCredentials(securityKey, SecurityAlgorithms.RsaSha256);

            // Build JWT claims
            var claims = new List<Claim>
            {
                new Claim("iss", clientId),
                new Claim("sub", ssa_id),
                new Claim("aud", "https://developer.api.autodesk.com/authentication/v2/token"),
                new Claim("scope", string.Join(" ", scope))
            };

            // Create the token with a 5-minute expiration
            var jwtToken = new JwtSecurityToken(
                claims: claims,
                notBefore: DateTime.UtcNow,
                expires: DateTime.UtcNow.AddSeconds(300),
                signingCredentials: signingCredentials
            );

            var tokenHandler = new JwtSecurityTokenHandler();
            return tokenHandler.WriteToken(jwtToken);
        }

        static async Task<string> GetAccessToken(string jwtAssertion, string clientId, string clientSecret, string[] scope)
        {
            using HttpClient client = new HttpClient();

            var request = new HttpRequestMessage(HttpMethod.Post, "https://developer.api.autodesk.com/authentication/v2/token");
            request.Headers.Accept.Add(new MediaTypeWithQualityHeaderValue("application/json"));

            request.Content = new FormUrlEncodedContent(new Dictionary<string, string>
            {
                { "grant_type", "urn:ietf:params:oauth:grant-type:jwt-bearer" },
                { "assertion", jwtAssertion },
                { "scope", string.Join(" ", scope) }
            });

            // Encode client ID and secret for basic auth
            var authenticationString = $"{clientId}:{clientSecret}";
            var base64EncodedAuthenticationString = Convert.ToBase64String(Encoding.ASCII.GetBytes(authenticationString));
            request.Headers.Authorization = new AuthenticationHeaderValue("Basic", base64EncodedAuthenticationString);

            var response = await client.SendAsync(request);
            response.EnsureSuccessStatusCode();

            return await response.Content.ReadAsStringAsync();
        }
    }
}
Show More
## Data Management ( directory listing ) and File ( versions / upload / download) APIs # Data Management API openapi: 3.0.1 info: title: Data Management version: '1.0' description: |- The Data Management API provides a unified and consistent way to access data across BIM 360 Team, Fusion Team (formerly known as A360 Team), BIM 360 Docs, A360 Personal, and the Object Storage Service. With this API, you can accomplish a number of workflows, including accessing a Fusion model in Fusion Team and getting an ordered structure of items, IDs, and properties for generating a bill of materials in a 3rd-party process. Or, you might want to superimpose a Fusion model and a building model to use in the Viewer. termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-data-management' contact: name: Autodesk Plaform Services url: 'https://aps.autodesk.com/' email: aps.help@autodesk.com servers: - description: Project Prod Server url: 'https://developer.api.autodesk.com' paths: /project/v1/hubs: parameters: [] get: tags: - Hubs operationId: getHubs summary: List Hubs description: |- Returns a collection of hubs that the user of your app can access. The returned hubs can be BIM 360 Team hubs, Fusion Team hubs (formerly known as A360 Team hubs), A360 Personal hubs, ACC Docs (Autodesk Docs) accounts, or BIM 360 Docs accounts. Only active hubs are returned. For BIM 360 Docs and ACC Docs, a hub ID corresponds to an Account ID. To convert a BIM 360 or ACC Account ID to a hub ID, prefix the Account ID with ``b.``. For example, an Account ID of ```c8b0c73d-3ae9``` translates to a hub ID of ``b.c8b0c73d-3ae9``. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_name' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The list of hubs was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Hubs' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '/project/v1/hubs/{hub_id}': parameters: - $ref: '#/components/parameters/hub_id' get: tags: - Hubs operationId: getHub summary: Get a Hub description: |- Returns the hub specified by the ``hub_id`` parameter. For BIM 360 Docs, a hub ID corresponds to a BIM 360 account ID. To convert a BIM 360 account ID to a hub ID, prefix the account ID with ``b.``. For example, an account ID of ```c8b0c73d-3ae9``` translates to a hub ID of ``b.c8b0c73d-3ae9``. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The hub was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Hub' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/project/v1/hubs/{hub_id}/projects': get: tags: - Projects operationId: getHubProjects summary: Get Projects description: |- Returns a collection of active projects within the specified hub. The returned projects can be Autodesk Construction Cloud (ACC), BIM 360, BIM 360 Team, Fusion Team, and A360 Personal projects. For BIM 360 and ACC projects a hub ID corresponds to an Account ID. To convert an Account ID to a hub ID, prefix the account ID with ``b.``. For example, a BIM 360 account ID of ```c8b0c73d-3ae9``` translates to a hub ID of ``b.c8b0c73d-3ae9``. Similarly, to convert a BIM 360 and ACC project IDs to Data Management project IDs prefix the BIM 360 or ACC Project ID with ``b.``. For example, a project ID of ``c8b0c73d-3ae9`` translates to a project ID of ``b.c8b0c73d-3ae9``. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_extension_type' - $ref: '#/components/parameters/page_number' - $ref: '#/components/parameters/page_limit' responses: '200': description: 'The list of projects was successfully retrieved. ' content: application/json: schema: $ref: '#/components/schemas/Projects' '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' parameters: - $ref: '#/components/parameters/hub_id' '/project/v1/hubs/{hub_id}/projects/{project_id}': get: tags: - Projects operationId: getProject summary: Get a Project description: |- Returns the specified project from within the specified hub. For BIM 360 Docs, a hub ID corresponds to a BIM 360 account ID. To convert a BIM 360 account ID to a hub ID, prefix the account ID with ``b.``. For example, an account ID of ```c8b0c73d-3ae9``` translates to a hub ID of ``b.c8b0c73d-3ae9``. Similarly, to convert a BIM 360 project ID to a Data Management project ID prefix the BIM 360 Project ID with ``b.``. For example, a project ID of ``c8b0c73d-3ae9`` translates to a project ID of ``b.c8b0c73d-3ae9``. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The project was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Project' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' parameters: - $ref: '#/components/parameters/hub_id' - $ref: '#/components/parameters/project_id' '/project/v1/hubs/{hub_id}/projects/{project_id}/hub': get: tags: - Projects operationId: getProjectHub summary: Get Hub for Project description: |- Returns the hub that contains the project specified by the ``project_id`` parameter. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: Information about the hub was successfully returned. content: application/json: schema: $ref: '#/components/schemas/Hub' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' parameters: - $ref: '#/components/parameters/hub_id' - $ref: '#/components/parameters/project_id' '/project/v1/hubs/{hub_id}/projects/{project_id}/topFolders': get: tags: - Projects operationId: getProjectTopFolders summary: List Top-level Project Folders description: |- Returns the details of the highest level folders within a project that the user calling this operation has access to. The user must have at least read access to the folders. If the user is a Project Admin, it returns all top-level folders in the project. Otherwise, it returns all the highest level folders in the folder hierarchy the user has access to. Users with access permission to a folder has access permission to all its subfolders. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/excludeDeleted' - $ref: '#/components/parameters/projectFilesOnly' responses: '200': description: The top-level folders of the specified project were returned successfully. content: application/json: schema: $ref: '#/components/schemas/TopFolders' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' parameters: - $ref: '#/components/parameters/hub_id' - $ref: '#/components/parameters/project_id' '/data/v1/projects/{project_id}/folders/{folder_id}': get: tags: - Folders operationId: getFolder summary: Get a Folder description: |- Returns the folder specified by the ``folder_id`` parameter from within the project identified by the ``project_id`` parameter. All folders and subfolders within a project (including the root folder) have a unique ID. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/If-Modified-Since' - $ref: '#/components/parameters/x-user-id' responses: '200': description: The specified folder was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Folder' '304': $ref: '#/components/responses/304-general' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' patch: tags: - Folders operationId: patchFolder summary: Modify a Folder description: |- Renames, moves, hides, or unhides a folder. Marking a BIM 360 Docs folder as hidden effectively deletes it. You can restore it by changing its ``hidden`` attribute. You can also move BIM 360 Docs folders by changing their parent folder. You cannot permanently delete BIM 360 Docs folders. They are tagged as hidden folders and are removed from the BIM 360 Docs UI and from regular Data Management API responses. You can use the hidden filter (``filter[hidden]=true``) to get a list of deleted folders with the [List Folder Contents](/en/docs/data/v2/reference/http/projects-project_id-folders-folder_id-contents-GET/) operation. Before you use the Data Management API to access BIM 360 Docs folders, provision your app through the BIM 360 Account Administrator portal. For details, see the [Manage Access to Docs tutorial](/en/docs/bim360/v1/tutorials/getting-started/manage-access-to-docs/). **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](/en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:write' - 3-legged: - 'data:write' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The folder was successfully modified. content: application/json: schema: $ref: '#/components/schemas/Folder' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '423': $ref: '#/components/responses/423-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/ModifyFolderPayload' description: Describe the folder to be patched. x-folder-id: projects-project_id-folders-folder_id-PATCH parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/folder_id' '/data/v1/projects/{project_id}/folders/{folder_id}/parent': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/folder_id' get: tags: - Folders operationId: getFolderParent summary: Get Parent of a Folder description: |- Returns the parent folder of the specified folder. In a project, folders are organized in a hierarchy. Each folder except for the root folder has a parent folder. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The parent folder was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/Folder' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' x-folder-id: projects-project_id-folders-folder_id-parent-GET '/data/v1/projects/{project_id}/folders/{folder_id}/contents': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/folder_id' get: tags: - Folders operationId: getFolderContents summary: List Folder Contents description: |- Returns a list of items and folders within the specified folder. Items represent word documents, fusion design files, drawings, spreadsheets, etc. The resources contained in the ``included`` array of the response are their tip versions. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_extension_type' - $ref: '#/components/parameters/filter_lastModifiedTimeRollup' - $ref: '#/components/parameters/page_number' - $ref: '#/components/parameters/page_limit' - $ref: '#/components/parameters/includeHidden' responses: '200': description: The content of the specified folder was successfully returned. content: application/json: schema: $ref: '#/components/schemas/FolderContents' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/folders/{folder_id}/refs': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/folder_id' get: tags: - Folders operationId: getFolderRefs summary: List Related Resources for a Folder description: |- Returns the resources (items, folders, and versions) that have a custom relationship with the specified folder. Custom relationships can be established between a folder and other resources within the data domain service (folders, items, and versions). Each relationship is defined by the id of the object at the other end of the relationship, together with type, attributes, and relationships links. Callers will typically use a filter parameter to restrict the response to the custom relationship types (``filter[meta.refType]``) they are interested in. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type_version' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The list of related resources was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/FolderRefs' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/folders/{folder_id}/search': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/folder_id' get: tags: - Folders operationId: getFolderSearch summary: List Folder and Subfolder Contents description: |- Searches the specified folder and its subfolders and returns a list of the latest versions of the items you can access. Use the ``filter`` query string parameter to narrow down the list as appropriate. You can filter by the following properties of the version payload: - ``type`` property, - ``id`` property, - any of the attributes object properties. For example, you can filter by ``createTime`` and ``mimeType``. It returns tip versions (latest versions) of properties where the filter conditions are satisfied. To verify the properties of the attributes object for a specific version, use the [Get a Version](/en/docs/data/v2/reference/http/projects-project_id-versions-version_id-GET/) operation. To list the immediate contents of the folder without parsing subfolders, use the [List Folder Contents](/en/docs/data/v2/reference/http/projects-project_id-folders-folder_id-contents-GET/) operation. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 3-legged: - 'data:read' - 'data:search' parameters: - $ref: '#/components/parameters/filter' - $ref: '#/components/parameters/page_number' responses: '200': description: 'The contents of the folder and its subfolders were successfully returned. ' content: application/json: schema: $ref: '#/components/schemas/Search' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/folders/{folder_id}/relationships/refs': parameters: - $ref: '#/components/parameters/folder_id' - $ref: '#/components/parameters/project_id' get: tags: - Folders operationId: getFolderRelationshipsRefs summary: List Custom Relationships for a Folder description: |- Returns the custom relationships associated with the specified folder. Custom relationships can be established between a folder and other resources within the data domain service (folders, items, and versions). Each relationship is defined by the ID of the object at the other end of the relationship, together with type, specific reference meta including extension data. Callers will typically use a filter parameter to restrict the response to the custom relationship types (``filter[meta.refType]``) they are interested in. The response body will have an included array that contains the resources in the relationship, which is essentially what is returned by the [List Related Resources for a Folder](/en/docs/data/v2/reference/http/projects-project_id-folders-folder_id-refs-GET/) operation. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type_version' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_refType' - $ref: '#/components/parameters/filter_direction' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The list of custom relationships was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/RelationshipRefs' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' post: tags: - Folders operationId: createFolderRelationshipsRef summary: Create a Custom Relationship for a Folder description: 'Creates a custom relationship between a folder and another resource within the data domain service (folder, item, or version).' security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' responses: '204': description: The reference between resources was successfully created. '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/RelationshipRefsPayload' description: '' '/data/v1/projects/{project_id}/folders/{folder_id}/relationships/links': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/folder_id' get: tags: - Folders operationId: getFolderRelationshipsLinks summary: List Relationship Links for a Folder description: |- Returns a list of links for the specified folder. Custom relationships can be established between a folder and other external resources residing outside the data domain service. A link’s ``href`` attribute defines the target URI to access a resource. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: Successful retrieval of the links collection associated with a specific resource. content: application/json: schema: $ref: '#/components/schemas/RelationshipLinks' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/items/{item_id}': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItem summary: Get an Item description: |- Retrieves an item. Items represent Word documents, Fusion 360 design files, drawings, spreadsheets, etc. The tip version for the item is included in the included array of the payload. To retrieve multiple items, see the ListItems command. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/includePathInProject' responses: '200': description: The specified item was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/Item' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' patch: tags: - Items operationId: patchItem summary: Update an Item description: |- Updates the ``displayName`` of the specified item. Note that updating the ``displayName`` of an item is not supported for BIM 360 Docs or ACC items. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: Updated the item’s properties successfully. content: application/json: schema: $ref: '#/components/schemas/Item' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '423': $ref: '#/components/responses/423-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/ModifyItemPayload' description: Describe the item to be patched. security: - 2-legged: - 'data:write' - 3-legged: - 'data:write' '/data/v1/projects/{project_id}/items/{item_id}/parent': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItemParentFolder summary: Get Parent of an Item description: |- Returns the parent folder of the specified item. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The parent folder was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/Folder' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/items/{item_id}/relationships/refs': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItemRelationshipsRefs summary: List Custom Relationships for an Item description: |- Returns the custom relationships that are associated with the specified item. Custom relationships can be established between an item and other resources within the ``data`` domain service (folders, items, and versions). Each relationship is defined by the ID of the object at the other end of the relationship, together with type, specific reference meta including extension data. Callers will typically use a filter parameter to restrict the response to the custom relationship types (``filter[meta.refType]``) they are interested in. The response body will have an included array that contains the resources in the relationship, which is essentially what is returned by the [List Related Resources for an Item](/en/docs/data/v2/reference/http/projects-project_id-items-item_id-refs-GET/) operation. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type_version' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_refType' - $ref: '#/components/parameters/filter_direction' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The list of custom relationships was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/RelationshipRefs' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' post: tags: - Items operationId: createItemRelationshipsRef summary: Create a Custom Relationship for an Item description: 'Creates a custom relationship between an item and another resource within the data domain service (folder, item, or version).' security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' responses: '204': description: A custom relationship for the item was successfully created. '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/RelationshipRefsPayload' description: '' '/data/v1/projects/{project_id}/items/{item_id}/refs': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItemRefs summary: List Related Resources for an Item description: |- Returns the resources (items, folders, and versions) that have a custom relationship with the specified item. Custom relationships can be established between an item and other resources within the data domain service (folders, items, and versions). Each relationship is defined by the ID of the object at the other end of the relationship, together with type, attributes, and relationships links. Callers will typically use a filter parameter to restrict the response to the custom relationship types (``filter[meta.refType]``) they are interested in. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type_version' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The list of related resources was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Refs' '400': $ref: '#/components/responses/400-general' '403': description: Forbidden '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/items/{item_id}/relationships/links': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItemRelationshipsLinks summary: List Relationship Links for an Item description: |- Returns a list of links for the specified item. Custom relationships can be established between an item and other external resources residing outside the data domain service. A link’s ``href`` attribute defines the target URI to access a resource. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The relationship links for the item were retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/RelationshipLinks' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/items/{item_id}/tip': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItemTip summary: Get Tip Version of an Item description: |- Returns the latest version of the specified item. A project can contain multiple versions of a resource item. The latest version is referred to as the tip version, which is returned by this operation. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The tip version of the item was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/ItemTip' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/items/{item_id}/versions': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/item_id' get: tags: - Items operationId: getItemVersions summary: List all Versions of an Item description: |- Lists all versions of the specified item. A project can contain multiple versions of a resource item. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_extension_type' - $ref: '#/components/parameters/filter_versionNumber' - $ref: '#/components/parameters/page_number' - $ref: '#/components/parameters/page_limit' responses: '200': description: All versions of the specified item were successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Versions' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/versions/{version_id}': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' get: tags: - Versions operationId: getVersion summary: Get a Version description: |- Returns the specified version of an item. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The specified version was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/Version' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' patch: tags: - Versions operationId: patchVersion summary: Update a Version description: | Updates the properties of the specified version of an item. Currently, you can only change the name of the version. **Note:** This operation is not supported for BIM 360 and ACC. If you want to rename a version, create a new version with a new name. security: - 2-legged: - 'data:write' - 3-legged: - 'data:write' responses: '200': description: The version was updated successfully. content: application/json: schema: $ref: '#/components/schemas/Version' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '423': $ref: '#/components/responses/423-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/ModifyVersionPayload' description: '' '/data/v1/projects/{project_id}/versions/{version_id}/item': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' get: tags: - Versions operationId: getVersionItem summary: Get Item by Version description: |- Returns the item corresponding to the specified version. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: Successful retrieval of a specific item. content: application/json: schema: $ref: '#/components/schemas/Item' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/versions/{version_id}/refs': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' get: tags: - Versions operationId: getVersionRefs summary: List Related Resources for a Version description: |- Returns the resources (items, folders, and versions) that have a custom relationship with the specified version. Custom relationships can be established between a version of an item and other resources within the data domain service (folders, items, and versions). - Each relationship is defined by the id of the object at the other end of the relationship, together with type, attributes, and relationships links. - Callers will typically use a filter parameter to restrict the response to the custom relationship types (``filter[meta.refType]``) they are interested in. - The response body will have an included array that contains the ref resources that are involved in the relationship, which is essentially the response to the [List Custom Relationships for a Version](/en/docs/data/v2/reference/http/projects-project_id-versions-version_id-relationships-refs-GET/) operation. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type_version' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The list of resources was successfully returned. content: application/json: schema: $ref: '#/components/schemas/Refs' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/versions/{version_id}/relationships/refs': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' get: tags: - Versions operationId: getVersionRelationshipsRefs summary: List Custom Relationships for a Version description: |- Returns the custom relationships for the specified version. Custom relationships can be established between a version of an item and other resources within the data domain service (folders, items, and versions). - Each relationship is defined by the id of the object at the other end of the relationship, together with type, specific reference meta including extension data. - Callers will typically use a filter parameter to restrict the response to the custom relationship types (``filter[meta.refType]``) they are interested in. - The response body will have an included array that contains the resources in the relationship, which is essentially the response to the [List Related Resources operation](/en/docs/data/v2/reference/http/projects-project_id-versions-version_id-relationships-refs-POST/). - To get custom relationships for multiple versions, see the ListRefs command. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_type_version' - $ref: '#/components/parameters/filter_id' - $ref: '#/components/parameters/filter_refType' - $ref: '#/components/parameters/filter_direction' - $ref: '#/components/parameters/filter_extension_type' responses: '200': description: The custom relationships for the version was returned successfully. content: application/json: schema: $ref: '#/components/schemas/RelationshipRefs' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' post: tags: - Versions operationId: createVersionRelationshipsRef summary: Create a Custom Relationship for a Version description: 'Creates a custom relationship between a version of an item and another resource within the data domain service (folder, item, or version).' security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' responses: '204': description: The custom relationship was successfully created. '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/RelationshipRefsPayload' description: '' '/projects/{project_id}/versions/{version_id}/relationships/links': get: tags: - Versions operationId: getVersionRelationshipsLinks summary: List Links for a Version description: |- Returns a collection of links for the specified version of an item. Custom relationships can be established between a version of an item and other external resources residing outside the data domain service. A link’s href defines the target URI to access the resource. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: Successful retrieval of the links collection associated with a specific resource.OK content: application/json: schema: $ref: '#/components/schemas/RelationshipLinks' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' '/data/v1/projects/{project_id}/storage': parameters: - $ref: '#/components/parameters/project_id' post: tags: - Projects operationId: createStorage summary: Create a Storage Location in OSS description: |- Creates a placeholder for an item or a version of an item in the OSS. Later, you can upload the binary content for the item or version to this storage location. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' responses: '201': description: The storage location was created successfully. content: application/json: schema: $ref: '#/components/schemas/Storage' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/StoragePayload' description: '' '/data/v1/projects/{project_id}/folders': parameters: - $ref: '#/components/parameters/project_id' post: tags: - Folders operationId: createFolder summary: Create a Folder description: |- Creates a new folder in the specified project. Use the ``parent`` attribute in the request body to specify where in the hierarchy the new folder should be located. Folders can be nested up to 25 levels deep. Use the `Modify a Folder `_ operation to delete and restore folders. Before you use the Data Management API to access BIM 360 Docs folders, provision your app through the BIM 360 Account Administrator portal. For details, see the [Manage Access to Docs tutorial](/en/docs/bim360/v1/tutorials/getting-started/manage-access-to-docs/). **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' responses: '201': description: Successful creation of a folder. content: application/json: schema: $ref: '#/components/schemas/Folder' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '409': $ref: '#/components/responses/409-general' '423': $ref: '#/components/responses/423-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/FolderPayload' description: '' '/data/v1/projects/{project_id}/items': parameters: - $ref: '#/components/parameters/project_id' post: tags: - Items operationId: createItem summary: Create an Item description: |- Creates the first version of a file (item). To create additional versions of an item, use POST versions. Before you create the first version of an item, you must create a placeholder for the file, and upload the file to the placeholder. For more details about the workflow, see the tutorial on uploading a file. This operation also allows you to create a new item by copying a specific version of an existing item to another folder. The copied version becomes the first version of the new item in the target folder. **Note:** You cannot copy versions of items across different projects and accounts. Use the [Create Version](/en/docs/data/v2/reference/http/projects-project_id-versions-POST/) operation with the ``copyFrom`` parameter if you want to create a new version of an item by copying a specific version of another item. Before you use the Data Management API to access BIM 360 Docs files, you must provision your app through the BIM 360 Account Administrator portal. For details, see the [Manage Access to Docs tutorial](/en/docs/bim360/v1/tutorials/getting-started/manage-access-to-docs/). **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/copyFrom' - schema: type: string in: query name: x-user-id description: | In a two-legged authentication context, the app has access to all users specified by the administrator in the SaaS integrations UI. By providing this header, the API call will be limited to act on behalf of only the user specified. Note that for a three-legged OAuth flow or for a two-legged OAuth flow with user impersonation (``x-user-id``), the users of your app must have permission to upload files to the specified parent folder (``data.attributes.relationships.parent.data.id``). For copying files, users of your app must have permission to view the source folder. For information about managing and verifying folder permissions for BIM 360 Docs, see the section on [Managing Folder Permissions](http://help.autodesk.com/view/BIM360D/ENU/?guid=GUID-2643FEEF-B48A-45A1-B354-797DAD628C37).' responses: '201': description: The first version of an item was successfully created. content: application/json: schema: $ref: '#/components/schemas/CreatedItem' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '409': $ref: '#/components/responses/409-general' '423': $ref: '#/components/responses/423-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/ItemPayload' description: '' '/data/v1/projects/{project_id}/versions': parameters: - $ref: '#/components/parameters/project_id' post: tags: - Versions operationId: createVersion summary: Create a Version description: |- Creates a new versions of an existing item. Before creating a new version you must create a storage location for the version in OSS, and upload the file to that location. For more details about the workflow, see the tutorial on uploading a file. This operation also allows you to create a new version of an item by copying a specific version of an existing item from another folder within the project. The new version becomes the tip version of the item. Use the [Create an Item](/en/docs/data/v2/reference/http/projects-project_id-items-POST/) operation to copy a specific version of an existing item as a new item in another folder. This operation can also be used to delete files on BIM360 Document Management. For more information, please refer to the delete and restore a file tutorial. Before you use the Data Management API to access BIM 360 Docs files, you must provision your app through the BIM 360 Account Administrator portal. For details, see the [Manage Access to Docs tutorial](/en/docs/bim360/v1/tutorials/getting-started/manage-access-to-docs/). **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/copyFrom' responses: '201': description: Successful creation of a version. content: application/json: schema: $ref: '#/components/schemas/CreatedVersion' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '409': description: Conflict '423': $ref: '#/components/responses/423-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/VersionPayload' description: '' '/data/v1/projects/{project_id}/versions/{version_id}/downloadFormats': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' get: tags: - Versions operationId: getVersionDownloadFormats summary: List Supported Download Formats description: |- Returns a list of file formats the specified version of an item can be downloaded as. **Note:** This operation supports Autodesk Construction Cloud (ACC) Projects. For more information, see the [ACC Platform API documentation](https://en.docs.acc.v1/overview/introduction/). security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The list of file formats that the version can be downloaded as was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/DownloadFormats' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/versions/{version_id}/downloads': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/version_id' get: tags: - Versions operationId: getVersionDownloads description: |- Returns the list of file formats of the specified version of an item currently available for download. **Note:** This operation is not fully implemented as yet. It currently returns an empty data object. summary: List Available Download Formats security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' - $ref: '#/components/parameters/filter_format_fileType' responses: '200': description: The list of available downloadformats was successfully retrieved. content: application/json: schema: $ref: '#/components/schemas/Downloads' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/downloads/{download_id}': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/download_id' get: tags: - Projects operationId: getDownload summary: Get Download Details description: | Returns the details of a downloadable format of a version of an item. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: The details of the specified download were retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/Download' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/downloads': parameters: - $ref: '#/components/parameters/project_id' post: tags: - Projects operationId: createDownload summary: Create Download description: | Kicks off a job to generate the specified download format of the version. Once the job completes, the specified format becomes available for download. security: - 2-legged: - 'data:create' - 3-legged: - 'data:create' parameters: - $ref: '#/components/parameters/x-user-id' responses: '202': description: A job to generate the download format was successfully started. content: application/json: schema: $ref: '#/components/schemas/CreatedDownload' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/DownloadPayload' description: '' '/data/v1/projects/{project_id}/jobs/{job_id}': parameters: - $ref: '#/components/parameters/project_id' - $ref: '#/components/parameters/job_id' get: tags: - Projects operationId: getDownloadJob summary: Check Download Creation Progress description: | Checks the status of a job that generates a downloadable format of a version of an item. **Note**: If the job has finished, this operation returns a HTTP status 303, with the ``location`` return header set to the URI that returns the details of the download. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: Details of the specified job was returned successfully. content: application/json: schema: $ref: '#/components/schemas/Job' '303': description: The request has been redirected to a new location. '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '/data/v1/projects/{project_id}/commands': parameters: - $ref: '#/components/parameters/project_id' post: tags: - Commands operationId: executeCommand description: | Executes the command that you specify in the request body. Commands enable you to perform general operations on multiple resources. For example, you can check whether a user has permission to delete a collection of versions, items, and folders. The command as well as the input data for the command are specified using the ``data`` object of the request body. For more information about commands see the [Commands](/en/docs/data/v2/overview/commands/) section in the Developer's Guide. security: - 2-legged: - 'data:read' - 'data:create' - 'data:write' - 3-legged: - 'data:read' - 'data:create' - 'data:write' parameters: - $ref: '#/components/parameters/x-user-id' responses: '200': description: | The command was executed successfully. content: application/json: schema: $ref: '#/components/schemas/Command' '400': $ref: '#/components/responses/400-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' requestBody: content: application/vnd.api+json: schema: $ref: '#/components/schemas/CommandPayload' description: The request body's ``data`` object defines the command to execute and contains any required input data. summary: Execute a Command components: securitySchemes: 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: 'https://developer.api.autodesk.com/authentication/v2/authorize' tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' refreshUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read your data 'data:write': modify your data 'data:create': create new data x-authentication_context: user context required description: User context required. 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read application accessible data 'data:write': write application accessible data 'data:create': create application accessible data x-authentication_context: application context required description: Application context required. schemas: Hubs: description: Successful retrieval of the hubs collection. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /project/v1/hubs data: - type: hubs id: a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE attributes: name: my team hub extension: type: 'hubs:autodesk.core:Hub' version: '1.0' schema: href: /schema/v1/versions/hubs%3Aautodesk.core%3AHub-1.0 data: {} region: US links: self: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE relationships: projects: links: related: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE/projects pimCollection: data: type: collection id: co.d41d8cd00998ecf8427e - type: hubs id: a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjI= attributes: name: my personal hub extension: type: 'hubs:autodesk.a360:PersonalHub' version: '1.0' schema: href: /schema/v1/versions/hubs%3Aautodesk.a360%3APersonalHub-1.0 data: {} region: US links: self: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjI= relationships: projects: links: related: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjI=/projects pimCollection: data: type: collection id: co.368e3dc4144c0ff253d6 title: HubsResponse properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: array description: An array of objects where each object represents a hub. items: $ref: '#/components/schemas/HubData' Hub: description: An object representing a hub. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE data: type: hubs id: a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE attributes: name: my hub extension: data: {} version: '1.0' type: 'hubs:autodesk.core:Hub' schema: href: /schema/v1/versions/hubs%3Aautodesk.core%3AHub-1.0 region: US relationships: projects: links: related: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE/projects pimCollection: data: type: collection id: co.d41d8cd00998ecf8427e links: self: href: /project/v1/hubs/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjE title: Hub properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/HubData' HubData: title: HubData x-stoplight: id: nthprwqm1o6lv type: object description: The object containing information about the hub. properties: type: $ref: '#/components/schemas/type_hub' x-stoplight: id: tc7fa3ac13r6h id: type: string x-stoplight: id: 9f2ogpb91zghy description: 'The hub ID, which uniquely identifies the hub.' attributes: type: object x-stoplight: id: xjchsug8c2rw7 description: The properties of the hub. properties: name: type: string x-stoplight: id: vw18qagfrio57 description: A human friendly name to identify the hub. extension: $ref: '#/components/schemas/base_attributes_extension_object_with_schema_link' region: $ref: '#/components/schemas/region' x-stoplight: id: qy609yu6fbfsf relationships: type: object x-stoplight: id: 0skjm84h82gng description: Contains links to resources that are directly related to this hub. properties: projects: type: object x-stoplight: id: dj2kh2hqjxzuu description: |- Contains the endpoint you can use to list the projects in this hub. properties: links: $ref: '#/components/schemas/json_api_links_related' pimCollection: type: object x-stoplight: id: q1erud678lf5y description: Information on the ``id`` and ``type`` properties of a resource. This is available only for Fusion Team hubs and A360 Personal hubs. properties: data: $ref: '#/components/schemas/json_api_type_id' links: $ref: '#/components/schemas/json_api_links_self' required: - links Projects: description: An object representing a collection of projects within a hub. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects' data: - type: projects id: b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d attributes: name: my project scopes: - global extension: type: 'projects:autodesk.bim360:Project' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/projects:autodesk.bim360:Project-1.0' data: projectType: BIM360 links: self: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d' webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d' relationships: hub: data: type: hubs id: b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051 links: related: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051' rootFolder: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.lw7b0sXUQ-6hWRgf34hBuw' meta: link: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn:adsk.wipprod:fs.folder:co.lw7b0sXUQ-6hWRgf34hBuw' topFolders: links: related: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/topFolders' issues: data: type: issueContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/issues/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/issues' submittals: data: type: submittalContainerId id: c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d meta: link: href: 'https://developer.api.autodesk.com/submittals/v1/containers/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items' rfis: data: type: rfisContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/bim360/rfis/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/rfis' markups: data: type: markupsContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/issues/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/markups' checklists: data: type: checklistsContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/bim360/checklists/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/instances' cost: data: type: costContainerId id: c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d meta: link: href: 'https://developer.api.autodesk.com/cost/v1/containers/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/budgets' locations: data: type: locationsContainerId id: 5010258a-a341-4d95-8046-3905e1a983a6 meta: link: href: 'https://developer.api.autodesk.com/bim360/locations/v2/containers/5010258a-a341-4d95-8046-3905e1a983a6/trees/default/nodes' title: ProjectsResponse properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/PaginationInfo' data: type: array uniqueItems: true minItems: 1 description: An array of objects where each object represents a project. items: $ref: '#/components/schemas/ProjectData' Project: description: An object that represents a project. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d' data: type: projects id: b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d attributes: name: my project scopes: - global extension: type: 'projects:autodesk.bim360:Project' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/projects:autodesk.bim360:Project-1.0' data: projectType: BIM360 links: self: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d' webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d' relationships: hub: data: type: hubs id: b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051 links: related: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051' rootFolder: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.lw7b0sXUQ-6hWRgf34hBuw' meta: link: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn:adsk.wipprod:fs.folder:co.lw7b0sXUQ-6hWRgf34hBuw' topFolders: links: related: href: 'https://developer.api.autodesk.com/project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/topFolders' issues: data: type: issueContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/issues/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/issues' submittals: data: type: submittalContainerId id: c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d meta: link: href: 'https://developer.api.autodesk.com/submittals/v1/containers/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items' rfis: data: type: rfisContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/bim360/rfis/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/rfis' markups: data: type: markupsContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/issues/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/markups' checklists: data: type: checklistsContainerId id: 93f8bd6a-2222-415c-8d58-c8fa7c292044 meta: link: href: 'https://developer.api.autodesk.com/bim360/checklists/v1/containers/93f8bd6a-2222-415c-8d58-c8fa7c292044/instances' cost: data: type: costContainerId id: c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d meta: link: href: 'https://developer.api.autodesk.com/cost/v1/containers/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/budgets' locations: data: type: locationsContainerId id: 5010258a-a341-4d95-8046-3905e1a983a6 meta: link: href: 'https://developer.api.autodesk.com/bim360/locations/v2/containers/5010258a-a341-4d95-8046-3905e1a983a6/trees/default/nodes' title: Project properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/ProjectData' ProjectData: description: A container of data describing a project. x-stoplight: id: 451b000a5238b type: object properties: type: $ref: '#/components/schemas/type_project' x-stoplight: id: 4dv3p70oti08b id: type: string x-stoplight: id: dzcl5hfgt4r93 description: The ID that uniquely identifies the project. attributes: type: object x-stoplight: id: 6zye74w1eaxej description: The properties of the project. properties: name: type: string x-stoplight: id: jbrc4a2pdiax2 description: A human friendly name to identify the project. scopes: type: array x-stoplight: id: tw6kt8la7j04w description: The array of scopes that apply to this project. items: x-stoplight: id: ucml78phoszx6 type: string extension: $ref: '#/components/schemas/project_extension_with_schema_link' x-stoplight: id: c52py6l7draj4 relationships: type: object x-stoplight: id: cjtadsco0iygc description: Contains links to resources related to this project. properties: hub: $ref: '#/components/schemas/json_api_relationships_links_internal_resource' rootFolder: $ref: '#/components/schemas/json_api_relationships_links_root_folder' topFolders: type: object x-stoplight: id: 8cmoc0n8togwm description: Information about the highest level folders you have access to. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: id8zr6r4w6ttj issues: $ref: '#/components/schemas/json_api_relationships_links_only_bim' submittals: $ref: '#/components/schemas/json_api_relationships_links_only_bim' rfis: $ref: '#/components/schemas/json_api_relationships_links_only_bim' markups: $ref: '#/components/schemas/json_api_relationships_links_only_bim' checklists: $ref: '#/components/schemas/json_api_relationships_links_only_bim' cost: $ref: '#/components/schemas/json_api_relationships_links_only_bim' locations: $ref: '#/components/schemas/json_api_relationships_links_only_bim' links: $ref: '#/components/schemas/json_api_links_self_and_web_view' x-stoplight: id: w2gakle3ilykr required: - type - id - attributes TopFolders: description: An object that reporesents a top-level folder. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /project/v1/hubs/b.622cb5d1-581b-4a46-a6d9-4ebc68ea4051/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/topFolders data: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' attributes: name: Plans displayName: Plans createTime: '2015-11-27T11:11:23.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2015-11-27T11:11:27.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe lastModifiedTimeRollup: '2015-11-27T11:11:27.000Z' objectCount: 4 hidden: false extension: type: 'folders:autodesk.bim360:Folder' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/folders%3Aautodesk.bim360%3AFolder-1.0' data: allowedTypes: - folders - 'items:autodesk.bim360:File' - 'items:autodesk.bim360:Document' - 'items:autodesk.bim360:TitleBlock' visibleTypes: - folders - 'items:autodesk.bim360:Document' isRoot: false folderType: normal folderParents: - urn: 'urn:adsk.wipprod:fs.folder:co.R3JhbmRwYXJlbnQK' isRoot: true title: Project Files parentUrn: 'urn:adsk.wipprod:fs.folder:co.R3JlYXQgR3JhbmRwYXJlbnQK' - urn: 'urn:adsk.wipprod:fs.folder:co.5-pCTuRbQI2fosqUJoNJ9w' isRoot: false title: ViewOnlySupportTest parentUrn: 'urn:adsk.wipprod:fs.folder:co.UGFyZW50Cg' namingStandardIds: [] links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w' relationships: parent: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/parent data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/links contents: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/contents title: TopFolders properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: array uniqueItems: true minItems: 1 description: Array of objects where each object represents a top-level folder. items: $ref: '#/components/schemas/TopFolderData' required: - jsonapi - links Folder: description: An object that represents a folder. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w data: type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' attributes: name: Plans displayName: Plans createTime: '2015-11-27T11:11:23.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2015-11-27T11:11:27.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe lastModifiedTimeRollup: '2015-11-27T11:11:27.000Z' objectCount: 4 hidden: false extension: type: 'folders:autodesk.bim360:Folder' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/folders%3Aautodesk.bim360%3AFolder-1.0' data: allowedTypes: - folders - 'items:autodesk.bim360:File' - 'items:autodesk.bim360:Document' - 'items:autodesk.bim360:TitleBlock' visibleTypes: - folders - 'items:autodesk.bim360:Document' namingStandardIds: [] links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w' relationships: parent: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/parent data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/links contents: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/contents title: Folder properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/FolderData' FolderData: title: 'Folder Data:' x-stoplight: id: 0crrh7a4rnsne type: object description: A container of data describing a folder. properties: type: $ref: '#/components/schemas/type_folder' id: type: string minLength: 1 description: The unique identifier of the folder. attributes: $ref: '#/components/schemas/FolderAttributesWithExtensions' links: $ref: '#/components/schemas/json_api_links_self_and_web_view' relationships: type: object description: Contains links to resources that are directly related to this folder. required: - parent - refs - links - contents properties: parent: $ref: '#/components/schemas/json_api_relationships_links_folder_parent' refs: $ref: '#/components/schemas/json_api_relationships_links_refs' links: $ref: '#/components/schemas/json_api_relationships_links_links' contents: $ref: '#/components/schemas/json_api_relationships_links_internal' required: - type - id - attributes - links - relationships TopFolderData: title: 'Top-level Folder Data:' x-stoplight: id: 0crrh7a4rnsne type: object description: An object containing information about a top-level folder. properties: type: $ref: '#/components/schemas/type_folder' id: type: string minLength: 1 description: The unique identifier of the folder. attributes: $ref: '#/components/schemas/TopFolderAttributesWithExtensions' links: $ref: '#/components/schemas/json_api_links_self_and_web_view' relationships: type: object required: - parent - refs - links - contents properties: parent: $ref: '#/components/schemas/json_api_relationships_links_folder_parent' refs: $ref: '#/components/schemas/json_api_relationships_links_refs' links: $ref: '#/components/schemas/json_api_relationships_links_links' contents: $ref: '#/components/schemas/json_api_relationships_links_internal' required: - type - id - attributes - links - relationships FolderAttributesWithExtensions: title: 'Folder Attributes:' type: object description: The properties of a folder. required: - name - displayName - objectCount - createTime - createUserId - createUserName - lastModifiedTime - lastModifiedUserId - lastModifiedUserName - hidden properties: name: type: string minLength: 1 description: The name of the folder. displayName: type: string minLength: 1 description: Reserved for future Use. Do not use. Use ``attributes.name`` for the folder name. objectCount: type: number description: The number of objects inside the folder. createTime: type: string format: date-time description: 'The time the folder was created, in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' createUserId: type: string minLength: 1 description: The unique identifier of the user who created the folder. createUserName: type: string minLength: 1 description: The name of the user who created the folder. lastModifiedTime: type: string format: date-time description: 'The last time the folder was modified, in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' lastModifiedUserId: type: string minLength: 1 description: 'The last time the folder was modified, in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' lastModifiedUserName: type: string minLength: 1 description: The name of the user who last modified the folder. lastModifiedTimeRollup: type: string minLength: 1 description: The date and time the folder or any of its children were last updated. hidden: type: boolean description: The folder’s current visibility state. extension: $ref: '#/components/schemas/folder_extension_with_schema_link' TopFolderAttributesWithExtensions: title: 'Folder Attributes:' type: object description: The properties of a folder. required: - name - displayName - objectCount - createTime - createUserId - createUserName - lastModifiedTime - lastModifiedUserId - lastModifiedUserName - hidden properties: name: type: string minLength: 1 description: The name of the folder. displayName: type: string minLength: 1 description: Reserved for future Use. Do not use. Use ``attributes.name`` for the folder name. objectCount: type: number description: The number of objects inside the folder. createTime: type: string format: date-time description: 'The time the folder was created, in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' createUserId: type: string minLength: 1 description: The unique identifier of the user who created the folder. createUserName: type: string minLength: 1 description: The name of the user who created the folder. lastModifiedTime: type: string description: 'The last time the folder was modified, in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' format: date-time lastModifiedUserId: type: string minLength: 1 description: 'The last time the folder was modified, in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' lastModifiedUserName: type: string minLength: 1 description: The name of the user who last modified the folder. lastModifiedTimeRollup: type: string minLength: 1 description: The date and time the folder or any of its children were last updated. hidden: type: boolean description: The folder’s current visibility state. extension: $ref: '#/components/schemas/top_folder_extension_with_schema_link' folder_extension_with_schema_link: type: object description: A container of additional properties that extends the default properties of this resource. properties: type: type: string minLength: 1 description: The type of folder the resource represents. version: type: string minLength: 1 description: The version of the folder type. schema: $ref: '#/components/schemas/json_api_link' data: type: object additionalProperties: type: object description: | JSON objects that contain additional properties specific to the folder type. description: 'The object that contains the additional properties, which makes this resource extensible.' required: - type - version - schema top_folder_extension_with_schema_link: type: object x-stoplight: id: b34ee9d385f4d description: A container of additional properties that extends the default properties of this resource. properties: type: type: string minLength: 1 description: The type of folder the resource represents. version: type: string minLength: 1 description: The version of the folder type. schema: $ref: '#/components/schemas/json_api_link' data: type: object additionalProperties: type: object description: | JSON objects that contain additional properties specific to the folder type. description: 'The object that contains the additional properties, which makes this resource extensible.' required: - type - version - schema FolderContents: description: Successful retrieval of the folder contents collection associated with a specific folder. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl/contents?page%5Bnumber%5D=3 first: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl/contents?page%5Bnumber%5D=0 prev: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl/contents?page%5Bnumber%5D=2 next: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl/contents?page%5Bnumber%5D=4 data: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' attributes: name: Plans displayName: Plans createTime: '2015-11-27T11:11:23.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2015-11-27T11:11:27.000Z' lastModifiedTimeRollup: '2015-11-27T11:11:27.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe path: /dm-test-root/f0cb4ba0-7722-0133-9814-0eeb7bad1e3b objectCount: 4 hidden: false extension: type: 'folders:autodesk.bim360:Folder' version: '1.0' schema: href: /schema/v1/versions/folders%3Aautodesk.bim360%3AFolder-1.0 data: allowedTypes: - folders - 'items:autodesk.bim360:File' - 'items:autodesk.bim360:Document' - 'items:autodesk.bim360:TitleBlock' visibleTypes: - folders - 'items:autodesk.bim360:Document' namingStandardIds: [] links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w relationships: parent: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/links contents: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/contents - type: items id: 'urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' attributes: displayName: my file createTime: '2015-11-27T11:11:23.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2015-11-27T11:11:27.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe lastModifiedTimeRollup: '2015-11-27T11:11:27.000Z' hidden: false reserved: true reservedTime: '2015-11-27T11:11:25.000Z' reservedUserId: BW9RM76WZBGL reservedUserName: John Doe extension: type: 'items:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/items%3Aautodesk.bim360%3AFile-1.0 data: {} links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w relationships: tip: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/tip data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.d34fdsg3g?version=2' versions: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/versions refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/relationships/links parent: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' included: - type: versions id: 'urn:adsk.wipprod:fs.file:vf.d34fdsg3g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' title: 'Folder Contents:' properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: type: object description: 'Information on links for this resource. ``first``, ``prev``, and ``next`` are available only when the response is paginated.' required: - self properties: self: $ref: '#/components/schemas/json_api_link' first: $ref: '#/components/schemas/json_api_link' prev: $ref: '#/components/schemas/json_api_link' next: $ref: '#/components/schemas/json_api_link' data: type: array uniqueItems: true minItems: 1 description: 'The properties of an item or folder, as the case may be.' items: oneOf: - $ref: '#/components/schemas/FolderData' - $ref: '#/components/schemas/ItemData' included: description: 'An array of objects, where each element represents a resource included within this resource.' type: array items: $ref: '#/components/schemas/VersionData' required: - jsonapi - links ModifyFolderPayload: description: Modifies folder names x-stoplight: id: 6281aa0793680 type: object x-examples: example-1: jsonapi: version: '1.0' data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.mgS-lb-BThaTdHnhiN_mbA' attributes: name: Drawings title: ModifyFolderPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: The data that describes what must be modified. required: - type - id properties: type: $ref: '#/components/schemas/type_folder' id: type: string minLength: 1 description: |- The URN of the folder. For information on how to find the URN, see the initial steps of the [Download a File](/en/docs/data/v2/tutorials/download-file/) tutorial. Note that this should NOT be URL-encoded. attributes: type: object description: The properties of the folder that can be modified. properties: name: type: string minLength: 1 description: |- The new folder name (1-255 characters). Avoid using the following reserved characters in the name: ``<``, ``>``, ``:``, ``"``, ``/``, ``\``, ``|``, ``?``, ``*``, ``'``, ``\n``, ``\r``, ``\t``, ``\0``, ``\f``, ``¢``, ``™``, ``$``, ``®``. When a deleted folder is restored, it keeps its original name. However, if a name conflict occurs, you must provide a new unique name for it. hidden: type: boolean description: |- ``true`` : Delete a BIM 360 Docs folder. ``false`` : Restore a BIM 360 Docs folder. relationships: type: object description: Contains links to resources that are directly related to this folder. properties: parent: type: object description: Information about the parent folder of this folder. properties: data: type: object description: A container for the data that defines the parent of this folder. required: - type - id properties: type: $ref: '#/components/schemas/type_folder' id: type: string description: The URN of the parent folder to which you want to move a folder to. required: - data required: - jsonapi - data Search: description: Successful retrieval of the search results. type: object x-examples: example-1: jsonapi: version: '1.0' data: - type: versions id: 'urn:adsk.wipprod:fs.file:vf.4cW918j8QsynzG0oZ6_Nbg?version=1' attributes: name: sample.txt displayName: sample.txt createTime: '2016-11-09T13:11:27+00:00' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-11-09T13:11:36+00:00' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 1 fileType: txt extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: processState: PROCESSING_COMPLETE extractionState: UNSUPPORTED splittingState: NOT_SPLIT conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1' relationships: item: data: type: items id: 'urn:adsk.wipprod:dm.lineage:4cW918j8QsynzG0oZ6_Nbg' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1/item links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1/relationships/links refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1/refs downloadFormats: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.4cW918j8QsynzG0oZ6_Nbg%3Fversion%3D1/downloadFormats derivatives: data: type: derivatives id: dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuNGNXOTE4ajhRc3luekcwb1o2X05iZz92ZXJzaW9uPTE meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuNGNXOTE4ajhRc3luekcwb1o2X05iZz92ZXJzaW9uPTE/manifest?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,global,O2tenant.tenantId' thumbnails: data: type: thumbnails id: dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuNGNXOTE4ajhRc3luekcwb1o2X05iZz92ZXJzaW9uPTE meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuNGNXOTE4ajhRc3luekcwb1o2X05iZz92ZXJzaW9uPTE/thumbnail?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,global,O2tenant.tenantId' storage: data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/095f7c56-2373-4831-9485-e3546dd501ba.txt' meta: link: href: '/oss/v2/buckets/wip.dm.prod/objects/095f7c56-2373-4831-9485-e3546dd501ba.txt?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,global,O2tenant.tenantId' - type: versions id: 'urn:adsk.wipprod:fs.file:vf.jts1sOfCS6mdwCV38lKpGQ?version=1' attributes: name: sample.pdf displayName: sample.pdf createTime: '2016-11-09T13:13:09+00:00' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-11-09T13:13:42+00:00' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 1 fileType: pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: processState: PROCESSING_COMPLETE extractionState: SUCCESS splittingState: NOT_SPLIT reviewState: NOT_IN_REVIEW conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1' relationships: item: data: type: items id: 'urn:adsk.wipprod:dm.lineage:jts1sOfCS6mdwCV38lKpGQ' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1/item links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1/relationships/links refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1/refs downloadFormats: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.jts1sOfCS6mdwCV38lKpGQ%3Fversion%3D1/downloadFormats derivatives: data: type: derivatives id: dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuanRzMXNPZkNTNm1kd0NWMzhsS3BHUT92ZXJzaW9uPTE meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuanRzMXNPZkNTNm1kd0NWMzhsS3BHUT92ZXJzaW9uPTE/manifest?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,global,O2tenant.tenantId' thumbnails: data: type: thumbnails id: dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuanRzMXNPZkNTNm1kd0NWMzhsS3BHUT92ZXJzaW9uPTE meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwc3RnOmZzLmZpbGU6dmYuanRzMXNPZkNTNm1kd0NWMzhsS3BHUT92ZXJzaW9uPTE/thumbnail?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,global,O2tenant.tenantId' storage: data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/f5a8a8e8-9bbc-46cf-bce9-9cc34508c2d4.pdf' meta: link: href: '/oss/v2/buckets/wip.dm.prod/objects/f5a8a8e8-9bbc-46cf-bce9-9cc34508c2d4.pdf?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,global,O2tenant.tenantId' included: - type: items id: 'urn:adsk.wipprod:dm.lineage:4cW918j8QsynzG0oZ6_Nbg' attributes: displayName: sample createTime: '2016-11-09T13:11:27+00:00' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-11-09T13:11:36+00:00' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe hidden: false reserved: true reservedTime: '2016-11-09T13:11:30.000Z' reservedUserId: BW9RM76WZBGL reservedUserName: John Doe extension: type: 'items:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/items%3Aautodesk.bim360%3AFile-1.0 data: {} links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg' relationships: tip: data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.4cW918j8QsynzG0oZ6_Nbg?version=1' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg/tip versions: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg/versions parent: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.KJRpLpSXRm66X2HB2Q7AQw' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg/parent refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3A4cW918j8QsynzG0oZ6_Nbg/relationships/links - type: items id: 'urn:adsk.wipprod:dm.lineage:jts1sOfCS6mdwCV38lKpGQ' attributes: displayName: sample createTime: '2016-11-09T13:13:09+00:00' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-11-09T13:13:41+00:00' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe hidden: false reserved: true reservedTime: '2016-11-09T13:13:24.000Z' reservedUserId: BW9RM76WZBGL reservedUserName: John Doe extension: type: 'items:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/items%3Aautodesk.bim360%3AFile-1.0 data: {} links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ' relationships: tip: data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.jts1sOfCS6mdwCV38lKpGQ?version=1' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ/tip versions: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ/versions parent: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.KJRpLpSXRm66X2HB2Q7AQw' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ/parent refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ajts1sOfCS6mdwCV38lKpGQ/relationships/links title: Search properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/PaginationInfo' x-stoplight: id: 0s8wyl26n27l2 data: type: array uniqueItems: true minItems: 1 description: The object containing information on this resource. items: $ref: '#/components/schemas/VersionData' included: type: array uniqueItems: true minItems: 1 description: Information on the latest versions of the items in this resource. items: $ref: '#/components/schemas/ItemData' required: - jsonapi - links - data FolderRefs: x-stoplight: id: t3y8er58rjswv type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w/refs' data: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' attributes: name: Plans displayName: Plans createTime: '2015-11-27T11:11:23.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2015-11-27T11:11:27.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe objectCount: 4 hidden: false extension: type: 'folders:autodesk.bim360:Folder' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/folders%3Aautodesk.bim360%3AFolder-1.0' data: allowedTypes: - folders - 'items:autodesk.bim360:File' - 'items:autodesk.bim360:Document' - 'items:autodesk.bim360:TitleBlock' visibleTypes: - folders - 'items:autodesk.bim360:Document' namingStandardIds: [] links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w' relationships: parent: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/parent data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/relationships/links contents: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Adm.folder%3AhC6k4hndRWaeIVhIjvHu8w/contents - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:12:35.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:15:22.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=1' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 1 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' - type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' attributes: displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe hidden: false reserved: true reservedTime: '2016-04-01T11:10:08.000Z' reservedUserId: BW9RM76WZBGL reservedUserName: John Doe extension: data: {} version: '1.0' type: 'items:autodesk.bim360:File' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/items%3Aautodesk.bim360%3AFile-1.0' relationships: tip: data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/tip parent: data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' links: related: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/parent' versions: links: related: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/versions' refs: links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/refs' related: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/refs' links: links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/links' links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' title: FolderRefs properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: array x-stoplight: id: hmbdvuvi4355j description: 'An array of objects, where each object represents a folder, item, or version.' items: x-stoplight: id: 78qlz07jj469e oneOf: - $ref: '#/components/schemas/FolderData' x-stoplight: id: 23uxjwhw6peog - $ref: '#/components/schemas/ItemData' x-stoplight: id: 6bxzhieo6paec - $ref: '#/components/schemas/VersionData' x-stoplight: id: porh9vpw16r4y MetaRefs: description: Metadata on the resources referenced by this resource. type: object title: MetaRefs properties: refType: $ref: '#/components/schemas/type_ref' direction: $ref: '#/components/schemas/metarefs_direction' fromId: type: string x-stoplight: id: u4hxp7i1mdfuh description: The ID of the resource from where data flows. fromType: $ref: '#/components/schemas/type_entity' x-stoplight: id: e061oc1d2clmi toId: type: string x-stoplight: id: 4hwdw63giy88s description: The ID of the resource to where the data flows. toType: $ref: '#/components/schemas/type_entity' x-stoplight: id: xnhp75ludslo9 extension: $ref: '#/components/schemas/base_attributes_extension_object_with_schema_link' x-stoplight: id: wnoe4cjsepp56 RelationshipRefsPayload: description: An object that describes the custom relationship to be created. type: object x-examples: example-1: jsonapi: version: '1.0' data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.ooWjwAQJR0uEoPRyfEnvew?version=1' meta: extension: type: 'auxiliary:autodesk.core:Attachment' version: '1.0' title: RelationshipRefsPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: A container for the data that describes the custom relationship. required: - type - id - meta properties: type: $ref: '#/components/schemas/type_entity' id: type: string minLength: 1 description: The ID that uniquely identifies the resource. meta: type: object description: The meta-information about this resource. required: - extension properties: extension: $ref: '#/components/schemas/base_attributes_extension_object_without_schema_link' required: - jsonapi - data RelationshipLinks: description: An object containing relationship links of a resource. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/{some_project_id}/folders/{some_folder_id}/relationships/links' data: - type: links id: 96af4f60-53b8-4efe-b890-1eaa9ea5cb08 meta: link: href: /oss/v2/buckets/wipbucket/objects/myfolder.zip data: type: objects id: 'urn:adsk.objects:os.object:wipbucket/myfolder.zip' mimeType: application/x-zip-compressed extension: type: 'links:A360:DownloadArchiveFolder' version: '1.0' schema: href: /schema/v1/versions/links%3AA360%3ADownloadArchiveFolder-1.0 data: createdTime: '2015-05-22T14:56:28.000Z' - type: links id: cf755d5e-7876-41c2-a58e-2175f9b0cd4b meta: link: href: '/a360/v2/items/{a360folder_id}/create_archive' extension: type: 'links:A360:CreateFolderArchive' version: '1.0' schema: href: /schema/v1/versions/links%3AA360%3ACreateFolderArchive-1.0 title: RelationshipLinks properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: array uniqueItems: true minItems: 1 description: An array of objects where each object represents link. items: type: object properties: type: $ref: '#/components/schemas/type_link' id: type: string minLength: 1 description: The ID of the resource. meta: type: object description: The meta-information of the links of this resource. properties: link: $ref: '#/components/schemas/json_api_link' data: type: object description: The object containing meta-information on the data of the links of this resource. properties: type: type: string minLength: 1 description: The type of the resource data. id: type: string minLength: 1 description: The ID or URN of the resource. mimeType: type: string minLength: 1 description: The MIME type of the content of the resource. extension: $ref: '#/components/schemas/base_attributes_extension_object_with_schema_link' Item: description: An object that represents an item. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' data: type: items id: 'urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' attributes: displayName: my_model.rvt createTime: '2018-01-17T11:52:11.0000000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2018-01-17T11:53:19.0000000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe hidden: false reserved: false extension: type: 'items:autodesk.bim360:C4RModel' version: 1.0.0 schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/items:autodesk.bim360:C4RModel-1.0.0' data: sourceFileName: my_model.rvt links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' relationships: tip: data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w?version=2' links: related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w/tip' versions: links: related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w/versions' parent: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.sdfedf8wef' links: related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w/parent' refs: links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w/relationships/refs' related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w/refs' links: links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w/relationships/links' included: - type: versions id: 'urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w?version=2' attributes: name: my_model.rvt displayName: my_model createTime: '2018-01-17T11:52:34.0000000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2018-01-17T11:53:20.0000000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/vnd.autodesk.r360 fileType: rvt extension: type: 'versions:autodesk.bim360:C4RModel' version: 1.0.0 schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/versions:autodesk.bim360:C4RModel-1.0.0' data: modelVersion: 2 projectGuid: project-guid originalItemUrn: 'urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' isCompositeDesign: false modelType: multiuser mimeType: application/vnd.autodesk.r360 modelGuid: model-guid processState: PROCESSING_COMPLETE extractionState: SUCCESS splittingState: NOT_SPLIT reviewState: NOT_IN_REVIEW revisionDisplayLabel: '2' sourceFileName: my_model.rvt conformingStatus: NONE links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion=2' webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion%3D2' relationships: item: data: type: items id: 'urn:adsk.wipprod:dm.lineage:hC6k4hndRWaeIVhIjvHu8w' links: related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion=2/item' links: links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion=2/relationships/links' refs: links: self: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion=2/relationships/refs' related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion=2/refs' downloadFormats: links: related: href: 'https://developer.api.autodesk.com/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn:adsk.wipprod:fs.file:vf.hC6k4hndRWaeIVhIjvHu8w%3Fversion=2/downloadFormats' derivatives: data: type: derivatives id: derivative-id meta: link: href: 'https://developer.api.autodesk.com/modelderivative/v2/designdata/derivative-id/manifest?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,O2tenant.tenant-id' thumbnails: data: type: thumbnails id: derivative-id meta: link: href: 'https://developer.api.autodesk.com/modelderivative/v2/designdata/derivative-id/thumbnail?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,O2tenant.tenant-id' storage: data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.rvt' meta: link: href: 'https://developer.api.autodesk.com/oss/v2/buckets/wip.dm.prod/objects/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.rvt?scopes=b360project.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d,O2tenant.tenant-id' title: Item properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/ItemData' included: type: array description: An object containing information about the tip version of this item. items: $ref: '#/components/schemas/VersionData' ItemData: title: 'Item Data:' x-stoplight: id: 9jpoyxqpibzmx type: object description: A container of data describing an item. properties: type: $ref: '#/components/schemas/type_item' id: type: string minLength: 1 description: The unique identifier of the item. attributes: $ref: '#/components/schemas/ItemAttributes' relationships: type: object description: Contains links to resources that are directly related to this item. required: - parent - tip - versions - refs - links properties: parent: $ref: '#/components/schemas/json_api_relationships_links_folder_parent' tip: $ref: '#/components/schemas/json_api_relationships_links_to_tip_version' versions: $ref: '#/components/schemas/json_api_relationships_links_versions' refs: $ref: '#/components/schemas/json_api_relationships_links_refs' links: $ref: '#/components/schemas/json_api_relationships_links_links' links: $ref: '#/components/schemas/json_api_links_self_and_web_view' required: - type - id - attributes - relationships - links ItemAttributes: description: Properties of an item. title: 'Item Attributes:' type: object properties: displayName: type: string minLength: 1 description: |- A human friendly name to identify the item. Note that for BIM 360 projects, this attribute is reserved for future releases and should not be used. Use a version's ``attributes.name`` for the file name. createTime: type: string format: date-time description: The time that the resource was created at. createUserId: type: string minLength: 1 description: The ID of the user that created the version. createUserName: type: string minLength: 1 description: The user name of the user that created the version. lastModifiedTime: type: string format: date-time description: The time that the version was last modified. lastModifiedUserId: type: string minLength: 1 description: The ID of the user that last modified the version. lastModifiedUserName: type: string minLength: 1 description: The user name of the user that last modified the version. hidden: type: boolean description: | ``true``: The file has been deleted. ``false``: The file has not been deleted. reserved: type: boolean description: | ``true``: The file is locked. ``false`` The file is not locked. **Note:** You can lock BIM 360 Project Files folder files and A360 files, but you cannot lock BIM 360 Plans Folder files. reservedTime: type: string format: date-time description: 'The time the item was reserved in the following format: ``YYYY-MM-DDThh:mm:ss.sz``.' reservedUserId: type: string description: The unique identifier of the user who reserved the item. reservedUserName: type: string description: The name of the user who reserved the item. extension: $ref: '#/components/schemas/item_extension_with_schema_link' required: - displayName - createTime - createUserId - createUserName - lastModifiedTime - lastModifiedUserId - lastModifiedUserName - extension ModifyItemPayload: description: An object that defines the attributes of an item that must be updated. x-stoplight: id: 291d5d43ed407 type: object x-examples: example-1: jsonapi: version: '1.0' data: type: items id: 'urn:adsk.wipprod:dm.lineage:AeYgDtcTSuqYoyMweWFhhQ' attributes: displayName: new name for drawing.dwg title: ModifyItemPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object required: - type - id description: The data that describes what must be modified. properties: type: $ref: '#/components/schemas/type_item' id: type: string minLength: 1 description: The ID of the item to be patched. attributes: type: object description: A container of the attributes to be updated. properties: displayName: type: string minLength: 1 description: | A human friendly name to identify an item. **Note:** For BIM 360 projects this attribute is reserved for future releases and should not be used. For such items use a version's ``attributes.name`` as the item's name. required: - jsonapi - data ItemTip: description: An object that represents the tip version of an item. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:12:35.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:15:22.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0' data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' derivatives: data: type: derivatives id: dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ/manifest?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' thumbnails: data: type: thumbnails id: dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ/thumbnail?scopes=b360project.295285be-9cac-44d6-b365-625ebd327483,global,O2tenant.tenantId' downloadFormats: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/downloadFormats title: ItemTip properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_link' data: $ref: '#/components/schemas/VersionData' Refs: description: Successful retrieval of a resource collection. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/refs' data: - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:12:35.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:15:22.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 relationships: item: links: related: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/refs related: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/refs links: links: self: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=1' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 1 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1 relationships: item: links: related: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/refs links: links: self: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' - type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' attributes: displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe hidden: false reserved: true reservedTime: '2016-04-01T11:10:20.000Z' reservedUserId: BW9RM76WZBGL reservedUserName: John Doe extension: data: {} version: '1.0' type: 'items:autodesk.bim360:File' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/items%3Aautodesk.bim360%3AFile-1.0' relationships: tip: data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' links: related: href: /data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/tip parent: data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' links: related: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/parent' versions: links: related: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/versions' refs: links: self: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/refs' related: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/refs' links: links: self: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/links' links: self: href: '/data/v1/projects/a.ZXhhbXBsZTp3aXAxZnFhYXV0b2Rlc2sxNjEjMjAyMzAzMTcwMDAwMDAx/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' title: Refs properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: x-stoplight: id: zlvce0hljvqwg description: 'An array of objects, where each object represents a referenced resource (folder, item, or version).' type: array items: x-stoplight: id: cy4i92ra7cxpr oneOf: - $ref: '#/components/schemas/FolderData' x-stoplight: id: rtffmltt1v80u - $ref: '#/components/schemas/ItemData' x-stoplight: id: kmkkve99132f1 - $ref: '#/components/schemas/VersionData' x-stoplight: id: qqyd7tqmmhicv required: - jsonapi - links - data RelationshipRefs: description: '' x-stoplight: id: b8ed6741f539a type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/b.5ae9543e-abd5-45c5-8718-33d26652267f/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/refs' related: href: '/data/v1/projects/b.5ae9543e-abd5-45c5-8718-33d26652267f/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/refs' data: - type: items id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' meta: refType: xrefs fromId: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' fromType: versions toId: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' toType: items direction: from extension: type: 'xrefs:my.custom:Xref' version: '1.0' schema: href: '/schema/v1/versions/xrefs:my.custom:Xref-1.0' data: {} included: - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:12:35.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:15:22.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=1' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 1 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' - type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' attributes: displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe hidden: false reserved: true reservedTime: '2016-04-01T11:10:00.000Z' reservedUserId: BW9RM76WZBGL reservedUserName: John Doe extension: data: {} version: '1.0' type: 'items:autodesk.bim360:File' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/items%3Aautodesk.bim360%3AFile-1.0' relationships: tip: data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3AhC6k4hndRWaeIVhIjvHu8w/tip parent: data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' links: related: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/parent' versions: links: related: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/versions' refs: links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/refs' related: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/refs' links: links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g/relationships/links' links: self: href: '/data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' title: RelationshipRefs properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: oneOf: - $ref: '#/components/schemas/json_api_links_self' x-stoplight: id: ncsj1gqlzx0w1 - $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: 6typpmchmdrk0 description: Information on links to this resource. data: type: array uniqueItems: true minItems: 1 description: 'An array of objects where each object represents the data of a folder, item, or resource.' items: type: object properties: type: $ref: '#/components/schemas/type_entity' x-stoplight: id: h9tic0vwmri2v id: type: string x-stoplight: id: x2owtaamfdr3z description: The ID that uniquely identifies the resource. meta: $ref: '#/components/schemas/MetaRefs' x-stoplight: id: rp3g1jl3ze12n included: type: array x-stoplight: id: 5qk2m98clernk description: 'An array of objects, where each object represents a folder, item, or version included within this resource.' items: x-stoplight: id: i9y1frfztzdsr oneOf: - $ref: '#/components/schemas/FolderData' x-stoplight: id: xmpzaxcb1y34e - $ref: '#/components/schemas/ItemData' x-stoplight: id: hd6qe25i2uegf - $ref: '#/components/schemas/VersionData' x-stoplight: id: byujkhsqw5k90 Versions: description: Successful retrieval of the versions collection associated with a specific item. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g/versions?page%5Bnumber%5D=3 first: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g/versions?page%5Bnumber%5D=0 prev: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g/versions?page%5Bnumber%5D=2 next: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g/versions?page%5Bnumber%5D=4 data: - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:12:35.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:15:22.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' - type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=1' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:09:03.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:11:18.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 1 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: /schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0 data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D1/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/3c8f6bbc-fe5c-4815-a92e-8b8635e7b1cb.pdf' title: Versions properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/PaginationInfo' data: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object represents a version.' items: $ref: '#/components/schemas/VersionData' Version: description: An object that represdents a version. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.b909RzMKR4mhc3O7UBY_8g?version=2' attributes: name: version-test.pdf displayName: version-test.pdf createTime: '2016-04-01T11:12:35.000Z' createUserId: BW9RM76WZBGL createUserName: John Doe lastModifiedTime: '2016-04-01T11:15:22.000Z' lastModifiedUserId: BW9RM76WZBGL lastModifiedUserName: John Doe versionNumber: 2 mimeType: application/pdf extension: type: 'versions:autodesk.bim360:File' version: '1.0' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/versions%3Aautodesk.bim360%3AFile-1.0' data: tempUrn: null properties: {} storageUrn: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' storageType: OSS conformingStatus: NONE links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.0J4paz_FQgWPX2QRsaBkiw/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2' relationships: item: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/items/urn%3Aadsk.wipprod%3Adm.lineage%3Ab909RzMKR4mhc3O7UBY_8g data: type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' refs: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/refs related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/refs links: links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/relationships/links storage: meta: link: href: '/oss/v2/buckets/wipbucket/objects/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/9f8bdc3f-e29c-4ada-ab7b-bb8dfa821163.pdf' derivatives: data: type: derivatives id: dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ/manifest?scopes=b360project.6f8813fe-31a7-4440-bc63-d8ca97c856b4,global,O2tenant.tenantId' thumbnails: data: type: thumbnails id: dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ meta: link: href: '/modelderivative/v2/designdata/dXJuOmFkc2sud2lwcWE6ZnMuZmlsZTp2Zi50X3hodWwwYVFkbWhhN2FBaVBuXzlnP3ZlcnNpb249MQ/thumbnail?scopes=b360project.295285be-9cac-44d6-b365-625ebd327483,global,O2tenant.tenantId' downloadFormats: links: related: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.b909RzMKR4mhc3O7UBY_8g%3Fversion%3D2/downloadFormats title: Version properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/VersionData' VersionData: title: 'Version Data:' description: A container of data describing a version. x-stoplight: id: eb2zg50zz7eul type: object properties: type: $ref: '#/components/schemas/type_version' id: type: string minLength: 1 description: URN of the version object. attributes: $ref: '#/components/schemas/VersionAttributes' relationships: type: object description: Contains information on other resources related to this resource. required: - item - refs - links properties: item: type: object description: Contains information about the item this is a version of. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: fklud6hg20fwz data: $ref: '#/components/schemas/json_api_type_id' x-stoplight: id: g661wq5zxnxxz refs: $ref: '#/components/schemas/json_api_relationships_links_refs' links: $ref: '#/components/schemas/json_api_relationships_links_links' storage: type: object x-stoplight: id: p77erscy2c106 description: Contains information about the storage location that contains the binary data of this version. properties: data: $ref: '#/components/schemas/json_api_type_id' meta: $ref: '#/components/schemas/json_api_meta_link' derivatives: type: object x-stoplight: id: 1by3hohlaohio description: Contains information you can use to retrieve the derivatives of this version. properties: data: $ref: '#/components/schemas/json_api_type_id' meta: $ref: '#/components/schemas/json_api_meta_link' thumbnails: type: object x-stoplight: id: hrzlgcn3r896v description: 'Contains the information required to retrieve thumbnails of this version from the Model Derivative service. ' properties: data: $ref: '#/components/schemas/json_api_type_id' meta: $ref: '#/components/schemas/json_api_meta_link' downloadFormats: type: object x-stoplight: id: r875g22qvyi3v description: Contains the endpoint you can use to find out what formats the version can be downloaded as. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: 41n0be6z8nbng links: $ref: '#/components/schemas/json_api_links_self_and_web_view' required: - type - id - attributes - relationships VersionAttributes: description: The properties of a version. type: object title: 'Version Attributes:' required: - name - displayName - versionNumber - createTime - createUserId - createUserName - lastModifiedTime - lastModifiedUserId - lastModifiedUserName - extension properties: name: type: string minLength: 1 description: The file name to be used when synced to local disk. displayName: type: string minLength: 1 description: 'A human friendly name to identify the version. Note that for BIM 360 projects, this field is reserved for future releases and should not be used. Use a version''s ``attributes.name`` for the file name.' mimeType: type: string minLength: 1 description: The MIME type of the content of the version. versionNumber: type: integer format: int32 description: Version number of this versioned file. fileType: type: string x-stoplight: id: yq6z1hqtgy95z description: 'File type, only present if this version represents a file.' storageSize: type: integer x-stoplight: id: ggffb602xjxgs explicitProperties: - type - format - description format: int64 description: 'File size in bytes, only present if this version represents a file.' createTime: type: string format: date-time description: The time that the resource was created at. createUserId: type: string minLength: 1 description: The ID of the user that created the version. createUserName: type: string minLength: 1 description: The user name of the user that created the version. lastModifiedTime: type: string format: date-time description: The time that the version was last modified. lastModifiedUserId: type: string minLength: 1 description: The ID of the user that last modified the version. lastModifiedUserName: type: string minLength: 1 description: The user name of the user that last modified the version. extension: $ref: '#/components/schemas/version_extension_with_schema_link' ModifyVersionPayload: description: An object that contains the information on the version to be patched. x-stoplight: id: 889ddf68f73b5 type: object x-examples: example-1: jsonapi: version: '1.0' data: type: versions id: 'urn:adsk.wipprod:fs.file:vf.ooWjwAQJR0uEoPRyfEnvew?version=1' attributes: name: new name for drawing.dwg title: ModifyVersionPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: Contains the information to update required: - type - id properties: type: $ref: '#/components/schemas/type_version' id: type: string minLength: 1 description: 'The URN of the version. Must be the raw URN, and not the URL enocoded URN.' attributes: type: object description: Contains the properties to update properties: name: type: string minLength: 1 description: |- The file name to be used when synced to local disk (1-255 characters). Avoid using the following reserved characters in the name: ``<``, ``>``, ``:``, ``"``, ``/``, ``\``, ``|``, ``?``, ``*``, ``'``, ``\n``, ``\r``, ``\t``, ``\0``, ``\f``, ``¢``, ``™``, ``$``, ``®``. required: - jsonapi - data StoragePayload: description: An object representing a placeholder (storage location) for data. type: object x-examples: example-1: jsonapi: version: '1.0' data: type: objects attributes: name: drawing.dwg relationships: target: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.mgS-lb-BThaTdHnhiN_mbA' title: StoragePayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: A container of data describing a storage location. required: - type - attributes - relationships properties: type: $ref: '#/components/schemas/type_object' attributes: type: object description: Properties of the storage location to be created. required: - name properties: name: type: string minLength: 1 description: A human friendly name to identify the resource. relationships: type: object description: Contains information on other resources related to this resource. required: - target properties: target: type: object description: Information about the target object. required: - data properties: data: type: object description: Contains information about the resources related to the item or version the storage location will contain. required: - type - id properties: type: $ref: '#/components/schemas/type_folder_items_for_storage' id: type: string minLength: 1 description: The ID to uniquely identify the resource. required: - jsonapi - data Storage: description: An object representing a storage location. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /oss/v2/buckets/wipbucket/objects/830b7ac3-dc75-4e36-aa32-7a1cff7599a1.dwg data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod.temp/830b7ac3-dc75-4e36-aa32-7a1cff7599a1.dwg' relationships: target: links: related: href: /data/v1/projects/b.6f8813fe-31a7-4440-bc63-d8ca97c856b4/folders/urn%3Aadsk.wipprod%3Adm.folder%3Asdfedf8wefl data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' title: Storage properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: object description: An object containing information on the storage location. properties: type: $ref: '#/components/schemas/type_object' id: type: string minLength: 1 description: The ID to uniquely identify the storage location. relationships: type: object description: Contains links to resources that are directly related to the storage location. properties: target: type: object description: Information about the target object. properties: links: $ref: '#/components/schemas/json_api_links_related' data: type: object description: Contains information about the folder containing the item or version the storage location is reserved for. properties: type: $ref: '#/components/schemas/type_folder' id: type: string minLength: 1 description: The ID to uniquely identify the resource. FolderPayload: description: Describe the folder to be created. x-stoplight: id: 4dfe49f8c9ec7 type: object x-examples: example-1: jsonapi: version: '1.0' data: type: folders attributes: name: Plans extension: type: 'folders:autodesk.core:Folder' version: '1.0' relationships: parent: data: type: folders id: 'urn:adsk.wipprod:dm.folder:sdfedf8wefl' title: FolderPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: The data that describes the folder to be created. required: - type - attributes - relationships properties: type: $ref: '#/components/schemas/type_folder' attributes: type: object description: The properties of the folder to be created. required: - name - extension properties: name: type: string minLength: 1 description: | The name of the new folder (1-255 characters). Avoid using the following reserved characters in the name: ``<``, ``>``, ``:``, ``"``, ``/``, ``\``, ``|``, ``?``, ``*``, ``'``, ``\n``, ``\r``, ``\t``, ``\0``, ``\f``, ``¢``, ``™``, ``$``, ``®``. If you assign the name of a deleted folder to this folder, and later you decide to restore the deleted folder, you will have to rename the deleted folder. extension: type: object description: A container of additional properties that extends the default properties of this resource. required: - type - version properties: type: type: string minLength: 1 description: |- The type of the extension. For BIM 360 Docs folders, use ``folders:autodesk.bim360:Folder``. For all other services, use ``folders:auto`` version: type: string minLength: 1 description: The version of the type. The current version is ``1.0``. data: type: object description: |- The container of additional properties. The additional properties must follow the schema specified by ``type`` and ``version``. Properties that don't follow the schema will be ignored. relationships: type: object description: A container of links to resources that are related to the folder to be created. required: - parent properties: parent: type: object description: Information about the parent of the new folder in the folder hierarchy. required: - data properties: data: type: object description: The data about the parent of the folder to be created. required: - type - id properties: type: $ref: '#/components/schemas/type_folder' id: type: string minLength: 1 description: | The URN of the parent folder. For information on how to find the URN, see the initial steps of the [Download a File](/en/docs/data/v2/tutorials/download-file/) tutorial. Note that for BIM 360 Docs, new folders must be created within an existing folder (e.g., the Plans or Project Files folders), and not directly within the root folder. Permissions, visibility (e.g., ``items:autodesk.bim360:Document`` or ``items:autodesk.bim360:File``), and actions (e.g., OCR) are inherited from the existing parent folder. New folders also inherit subscriptions such as the notifications sent when files are added to a folder. required: - jsonapi - data ItemPayload: description: Describe the item to be created. x-stoplight: id: 4d7bdcc8c19fb type: object x-examples: example-1: jsonapi: version: '1.0' data: type: items attributes: displayName: drawing.dwg extension: type: 'items:autodesk.core:File' version: '1.0' relationships: tip: data: type: versions id: '1' parent: data: type: folders id: 'urn:adsk.wipprod:fs.folder:co.mgS-lb-BThaTdHnhiN_mbA' included: - type: versions id: '1' attributes: name: drawing.dwg extension: type: 'versions:autodesk.core:File' version: '1.0' relationships: storage: data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/2a6d61f2-49df-4d7b-9aed-439586d61df7.dwg' title: ItemPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: The data that describes the item to be created. required: - type - attributes - relationships properties: type: $ref: '#/components/schemas/type_item' attributes: type: object description: The properties of the item to be created. required: - extension properties: displayName: type: string minLength: 1 description: | The name of the new item (1-255 characters). Avoid using the following reserved characters in the name: ``<``, ``>``, ``:``, ``"``, ``/``, ``\``, ``|``, ``?``, ``*``, ``'``, ``\n``, ``\r``, ``\t``, ``\0``, ``\f``, ``¢``, ``™``, ``$``, ``®``. extension: type: object description: The Type ID of the schema that defines the structure of the ``extension.data`` object properties: type: type: string minLength: 1 description: | The type of the extension. For BIM 360 Docs files, use ``items:autodesk.bim360:File``. For all other services, use ``items:autodesk.core:File``. version: type: string minLength: 2 description: The version of the schema that applies to the ``extension.data`` object. data: type: object description: | The container of additional properties. The additional properties must follow the schema specified by ``extensions.type`` and ``extensions.version``. Properties that don't follow the schema will be ignored. additionalProperties: type: object description: | Key-value pairs that contain the name and data of the additional properties. relationships: type: object description: A container of links to resources that are related to the item to be created. required: - tip - parent properties: tip: type: object description: 'Information about the first version of the new item, which will be its tip version.' required: - data properties: data: type: object description: The data about the version to be created. required: - type - id properties: type: $ref: '#/components/schemas/type_version' id: type: string minLength: 1 description: An ID to uniquely identify the version. parent: type: object description: Information about the parent of the new item in the folder hierarchy. required: - data properties: data: type: object description: The data about the parent folder. required: - type - id properties: type: $ref: '#/components/schemas/type_folder' id: type: string minLength: 1 description: | The URN of the parent folder. Note that you cannot copy files between folders in different BIM 360 Docs projects and accounts. For information on how to find the URN, see the initial steps of the [Download a File](/en/docs/data/v2/tutorials/download-file/) tutorial. included: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object represents a version of the item to be created. In this case there will only be one element in the array.' items: type: object properties: type: $ref: '#/components/schemas/type_version' id: type: string minLength: 1 description: The version number. Will always be ``1``. attributes: type: object description: The properties of the first version of the item to be created. required: - name - extension properties: name: type: string minLength: 1 description: |- The name of the version (1-255 characters). Avoid using the following reserved characters in the name: ``<``, ``>``, ``:``, ``"``, ``/``, ``\``, ``|``, ``?``, ``*``, ``'``, ``\n``, ``\r``, ``\t``, ``\0``, ``\f``, ``¢``, ``™``, ``$ If you are creating a new item by copying a version of an existing item, the name defaults to the name of the source version. extension: type: object description: A container of additional properties that extends the default properties of this resource. properties: type: type: string minLength: 1 description: | The type of the extension. For BIM 360 Docs files, use ``versions:autodesk.bim360:File``. For A360 composite design files, use ``versions:autodesk.a360:CompositeDesign``. For A360 Personal, Fusion Team, or BIM 360 Team files, use ``versions:autodesk.core:File``. version: type: string minLength: 1 description: 'The version of the extension type (``included[i].attributes.extension.type``). The current version is ``1.0``.' data: type: object description: |- The container of the additional properties. The additional properties must follow the schema specified by ``extensions.type`` and ``extensions.version``. Properties that don't follow the schema will be ignored. additionalProperties: type: object description: | Key-value pairs that contain the name and data of the additional properties. relationships: type: object description: A container of links to resources that are related to the item to be created. properties: storage: type: object x-stoplight: id: m2ysucqzvpnyn description: The object containing information on where the binary data of the item is stored. properties: data: type: object description: The data about the location of binary data. required: - type - id properties: type: $ref: '#/components/schemas/type_object' id: type: string description: 'The URN indicating the location of the binary data. This is represented by the ``objectId`` returned when [uploading the file](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-PUT/).' required: - data refs: $ref: '#/components/schemas/json_api_relationships_refs' x-stoplight: id: tjbzuouct1am7 required: - type - id - attributes meta: $ref: '#/components/schemas/metaForWebhooks' required: - jsonapi - data - included VersionPayload: description: Describe the version to be created. x-stoplight: id: ae5a85813bc92 type: object x-examples: example-1: jsonapi: version: '1.0' data: type: versions attributes: name: drawing.dwg extension: type: 'versions:autodesk.core:File' version: '1.0' relationships: item: data: type: items id: 'urn:adsk.wipprod:dm.lineage:AeYgDtcTSuqYoyMweWFhhQ' storage: data: type: objects id: 'urn:adsk.objects:os.object:wip.dm.prod/980cff2c-f0f8-43d9-a151-4a2d916b91a2.dwg' title: VersionPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: The data that describes the version to be created. required: - type - attributes - relationships properties: type: $ref: '#/components/schemas/type_version' attributes: type: object description: The properties of the version to be created. required: - name - extension properties: name: type: string description: |- The file name to be used when synced to local disk (1-255 characters). Avoid using the following reserved characters in the name: ``<``, ``>``, ``:``, ``"``, ``/``, ``\``, ``|``, ``?``, ``*``, ``'``, ``\n``, ``\r``, ``\t``, ``\0``, ``\f``, ``¢``, ``™``, ``$``, ``®``. If you are creating the new version by copying an existing version of another item, the system uses the name of the source by default. However, if you specify a name, it will override the default name. minLength: 1 extension: type: object description: A container of additional properties that extends the default properties of the version to be created. required: - type - version properties: type: type: string minLength: 1 description: The Type ID of the schema that defines the structure of the ``extension.data`` object. version: type: string minLength: 1 description: The version of the schema that applies to the ``extension.data`` object. data: type: object description: | The container of additional properties. The additional properties must follow the schema specified by ``extensions.type`` and ``extensions.version``. Properties that don't follow the schema will be ignored. displayName: type: string description: Reserved for future use. Use ``data.attributes.name`` for the name. relationships: type: object description: A container of links to resources that are related to the version to be created. required: - item properties: item: type: object description: Contains information about the item this is a version of. required: - data properties: data: type: object description: A container of data on the item. required: - type - id properties: type: $ref: '#/components/schemas/type_item' id: type: string minLength: 1 description: The ID that uniquely identifies the item. storage: type: object description: Contains the information about the storage location that contains the binary data of this version. properties: data: type: object description: A container of data on the storage location. required: - type - id properties: type: $ref: '#/components/schemas/type_object' id: type: string minLength: 1 description: The ID that uniquely identifies the storage location. required: - data refs: type: object description: Information on other resources that will share a custom relationship with the version being created. properties: data: type: array description: 'An array of object, where each object represents a reference.' items: type: object properties: type: $ref: '#/components/schemas/type_version' id: type: string description: The URN (Version ID) of the referenced version. meta: type: object description: Contains meta information about the reference. required: - refType - direction - extension properties: refType: $ref: '#/components/schemas/reftypes_xref' direction: $ref: '#/components/schemas/metarefs_direction' extension: type: object description: Contains additional properties that extend the default properties of the relationship. properties: type: $ref: '#/components/schemas/extension_type_core_xref' version: type: string description: The version of the xref type. Currently must be ``1.1.0``. data: type: object properties: nestedType: $ref: '#/components/schemas/nested_xref' required: - nestedType required: - type - id - meta required: - data meta: $ref: '#/components/schemas/metaForWebhooks' required: - jsonapi - data CreatedVersion: description: The payload returned upon successful creation of a new version. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.AABBCCDD%3Fversion%3D5 data: type: versions id: 'urn:adsk:wipprod:fs.file:vf.AABBCCDD?version=5' attributes: name: newname displayName: drawing createTime: '2018-03-26T09:40:16.0000000Z' createUserId: CGT5PFDIZMAS createUserName: Owen lastModifiedTime: '2018-03-26T09:41:16.0000000Z' lastModifiedUserId: CGT5PFDIZMAS lastModifiedUserName: Owen versionNumber: 1 extension: type: 'versions:autodesk.core:File' version: '1.0' data: processState: NEEDS_PROCESSING links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.AABBCCDD%3Fversion%3D5 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.akd2j_B3Tsu7v6v7Kxf2oQ/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.AABBCCDD%3Fversion%3D5' included: - type: items id: 'urn:adsk.wipprod:dm.lineage:2344sdfd' attributes: displayName: drawing createTime: '2018-03-26T09:40:16.0000000Z' createUserId: CGT5PFDIZMAS createUserName: Owen lastModifiedTime: '2018-03-26T09:41:16.0000000Z' lastModifiedUserId: CGT5PFDIZMAS lastModifiedUserName: Owen hidden: false reserved: false extension: type: 'items:autodesk.core:File' version: '1.0' links: self: href: /data/v1/projects/b.c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/versions/urn%3Aadsk.wipprod%3Afs.file%3Avf.AABBCCDD%3Fversion%3D5 webView: href: 'https://docs.b360.autodesk.com/projects/c2960674-2d1e-4cc8-a5f0-4b9026fd3f5d/folders/urn%3Aadsk.wipprod%3Afs.folder%3Aco.akd2j_B3Tsu7v6v7Kxf2oQ/detail/viewer/items/urn%3Aadsk.wipprod%3Afs.file%3Avf.AABBCCDD%3Fversion%3D5' title: CreatedVersion properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: object description: A container of data describing the version. properties: type: $ref: '#/components/schemas/type_version' id: type: string minLength: 1 description: The ID that uniquely identifies the version (Version ID). The Version ID is the URN of the version. attributes: $ref: '#/components/schemas/VersionAttributes' links: $ref: '#/components/schemas/json_api_links_self_and_web_view' included: description: 'An array of objects, where each object represents a resource included with the object. For example, the item corresponding to the new version.' type: array items: type: object properties: type: $ref: '#/components/schemas/type_item' id: type: string minLength: 1 description: The ID to uniquely identify the resource. attributes: $ref: '#/components/schemas/ItemAttributes' links: type: object description: Contains the links to use to access references of this resource. properties: self: $ref: '#/components/schemas/json_api_links_self' x-stoplight: id: 7nmmtxmp5jbcd related: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: lcnhwb1kg48xh relationships: type: object description: Contains links to resources that are directly related to this item. required: - tip - versions - parent - refs - links properties: tip: $ref: '#/components/schemas/json_api_relationships_links_to_tip_version' versions: $ref: '#/components/schemas/json_api_relationships_links_versions' parent: $ref: '#/components/schemas/json_api_relationships_links_folder_parent' refs: $ref: '#/components/schemas/json_api_relationships_links_refs' links: $ref: '#/components/schemas/json_api_relationships_links_links' required: - type - id - attributes - links - relationships DownloadFormats: description: Successful retrieval of the available download formats for a specific version. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/{some_project_id}/versions/{some_version_id}/downloadFormats' data: type: downloadFormats id: 96af4f60-53b8-4efe-b890-1eaa9ea5cb08 attributes: formats: - fileType: pdf - fileType: dwg title: DownloadFormats properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: object description: Contains information about the file formats the version can be downloaded as. properties: type: $ref: '#/components/schemas/type_downloadformats' id: type: string minLength: 1 description: The URN of the version. attributes: type: object description: Contains the list of formats. properties: formats: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object corresponds to a file format.' items: type: object properties: fileType: type: string minLength: 1 description: The file name extension of the supported file format. Download: description: An object that represents a download. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/{project_id}/jobs/{job_id}' data: type: jobs id: '{job_id}' attributes: status: queued links: self: href: '/data/v1/projects/{project_id}/jobs/{job_id}' title: Download properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/DownloadData' DownloadData: type: object title: DownloadData description: A container of the details of the download object. properties: type: $ref: '#/components/schemas/type_downloads' id: type: string minLength: 1 description: An ID to uniquely identify this download. It is identical to the Job ID that was used to generate this download. attributes: type: object description: The properties of the download. properties: format: type: object description: A container of the file format of the download. properties: fileType: type: string description: The file name extension of the file format of the download. links: $ref: '#/components/schemas/json_api_links_self' relationships: type: object description: Contains links to the resources directly related to the download. properties: storage: type: object x-stoplight: id: cc3e3vp8dczsv description: Contains information about the location of the download. properties: data: type: object x-stoplight: id: igosz8uo35vnf description: Contains information about the storage location of the download. properties: type: $ref: '#/components/schemas/type_object' id: type: string x-stoplight: id: g5hi1dz7htcfv description: The URN of the storage location. meta: type: object description: Meta information about the storage location of the download. properties: link: $ref: '#/components/schemas/json_api_link' Downloads: description: Successful retrieval of the available downloads collection associated with a specific version. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/{project_id}/downloads' data: - type: downloads id: '{download_id}' attributes: format: fileType: pdf relationships: source: links: related: href: '/data/v1/projects/{project_id}/downloads/{download_id}/source' data: type: versions id: '{version_id}' storage: data: type: objects id: 'urn:adsk.objects:os.object:{wip_bucket}/{guid}.pdf' meta: link: href: '/oss/v2/buckets/{wip_bucket}/objects/{guid}.pdf?scopes={list_of_scopes}' links: self: href: '/data/v1/projects/{project_id}/downloads/{download_id}' title: Downloads properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: array uniqueItems: true minItems: 1 items: $ref: '#/components/schemas/DownloadData' DownloadPayload: description: The payload for creating a download of a specified format. type: object x-examples: example-1: jsonapi: version: '1.0' data: type: downloads attributes: format: fileType: dwf relationships: source: data: type: versions id: '{version_id}' title: DownloadPayload properties: jsonapi: $ref: '#/components/schemas/json_api_version' data: type: object description: Contains information about the desired download format and the version of the item to convert to this format. required: - type - attributes - relationships properties: type: $ref: '#/components/schemas/type_downloads' attributes: type: object description: Contains information about the desired download format. required: - format properties: format: type: object description: Specifies the desired download format. required: - fileType properties: fileType: type: string minLength: 1 description: 'The file name extension of the desired download format. Must be one of the supported file name extensions returned by the [List Supported Download Formats](/en/docs/data/v2/reference/http/projects-project_id-versions-version_id-downloadFormats-GET/) operation for the specified version.' relationships: type: object required: - source description: 'Contains information about the version the download format is being created for. ' properties: source: type: object required: - data description: Contains information about the version the download format is being created for. properties: data: type: object required: - type - id description: Contains information about the version the download format is being created for. properties: type: $ref: '#/components/schemas/type_version' id: type: string minLength: 1 description: |- The URN of the version the download is being created for. **Note**: Must be the raw string, not the URL encoded string. required: - jsonapi - data CreatedDownload: description: An object that represents the response to a Create Download request. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/{project_id}/jobs/{job_id}' data: type: jobs id: '{job_id}' attributes: status: queued links: self: href: '/data/v1/projects/{project_id}/jobs/{job_id}' title: CreatedDownload properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: array description: 'An array of objects containing a single object, which represents the job that was kicked off.' items: x-stoplight: id: 1m5aja70wjeef type: object properties: type: $ref: '#/components/schemas/type_job' id: type: string x-stoplight: id: jmx3y9d5ri7xd description: A unique ID assigned to identify the job that creates the download. This ID doubles up as the unique ID to identify the download. attributes: type: object x-stoplight: id: o8v6dagb4p1et description: Contains the properties that indicate the current status of the job. properties: status: $ref: '#/components/schemas/downloads_status' links: $ref: '#/components/schemas/json_api_links_self' x-stoplight: id: nyv6w8lt03j4a Job: description: Details of the specified job was returned successfully. type: object x-examples: example-1: jsonapi: version: '1.0' links: self: href: '/data/v1/projects/{project_id}/jobs/{job_id}' data: type: jobs id: '{job_id}' attributes: status: queued links: self: href: '/data/v1/projects/{project_id}/jobs/{job_id}' title: Job properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: type: object description: Contains information about the download creation job. properties: type: $ref: '#/components/schemas/type_job' id: type: string minLength: 1 description: The Job ID of the job creating the download. attributes: type: object description: Contains the properties that indicate the current status of the job. properties: status: type: string minLength: 1 description: 'Indicates the current status of the job, while the job is ``queued``, ``processing``, or ``failed``. If the job is finished, the server returns a HTTP 303 status with the ``location`` header set to the URI to use to fetch the details of the download.' links: $ref: '#/components/schemas/json_api_links_self' PublishModelJobPayload: type: object x-stoplight: id: lx1hfwyhyg160 x-examples: Example 1: type: commands attributes: extension: type: 'commands:autodesk.core:ListItems' version: 1.1.0 data: includePathInProject: true relationships: resources: data: - type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' description: |- An object that contains the input data required to execute the GetPublishModelJob command. The ListRefs verifies whether a Collaboration for Revit (C4R) model needs to be published to BIM 360 Docs. For more information, see the [GetPublishModelJob topic in the overview section](/en/docs/data/v2/developers_guide/commands/getpublishmodeljob). title: GetPublishModelJob Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string x-stoplight: id: fgnkyol96qhpv description: A unique ID assigned to the process executing the command. attributes: type: object description: A container of the inputs for the command. properties: extension: type: object description: |- An object that contains properties specific to the GetPublishModelJob command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_GetPublishModelJob' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the GetPublishModelJob command. relationships: type: object description: Contains a list of resources required for execution of the command. properties: resources: type: object description: Contains the list of items to check. properties: data: type: array description: |- An array of objects, where each object represents an item to check. items: type: object properties: type: $ref: '#/components/schemas/type_item' id: type: string description: |- The URN of the item to check. Use the [Get an Item](/en/docs/data/v2/reference/http/projects-project_id-items-item_id-GET/) operation to verify the URN. PublishModelJob: type: object x-stoplight: id: zffth6sotwyhw x-examples: Example 1: type: commands id: d3bbe753-ae0a-450d-bbe3-cfd4648f0437 attributes: status: complete extension: type: 'commands:autodesk.bim360:C4RModelGetPublishJob' version: 1.0.0 title: GetPublishModelJob Command description: 'The ``data`` object returned by the GetPublishModelJob command, if the model needs publishing. If the model is already published, the ``data`` object will bed ``null``. ' properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the GetPublishModelJob command. properties: status: $ref: '#/components/schemas/command_execution_status' extension: type: object description: |- An object that contains properties specific to the GetPublishModelJob command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_publishmodel' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the GetPublishModelJob command. ListItemsPayload: type: object x-stoplight: id: 62f5885084630 x-examples: Example 1: type: commands attributes: extension: type: 'commands:autodesk.core:ListItems' version: 1.1.0 data: includePathInProject: true relationships: resources: data: - type: items id: 'urn:adsk.wipprod:dm.lineage:b909RzMKR4mhc3O7UBY_8g' description: |- An object that contains the input data required to execute the ListItems command. The ListItems command retrieves metadata for up to 50 specified items. For example, an item name, or the date it was created. It also returns the tip (latest) version of the items. title: ListItems Command properties: type: $ref: '#/components/schemas/type_commands' attributes: type: object description: A container of the inputs for the command. properties: extension: type: object description: |- An object that contains properties specific to the ListItems command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_ListItems' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the ListItems command. data: type: object description: |- Contains the custom properties specific to the ListItems command. properties: includePathInProject: type: boolean description: |- Specify whether to return the ``pathInProject`` attribute in response for BIM 360 Docs projects. ``pathInProject`` is the path to the item relative to the project’s root folder. - ``true``: Response will contain the ``pathInProject`` attribute for BIM 360 Docs projects. - ``false``: (Default) response will not contain the ``pathInProject`` attribute for BIM 360 Docs projects. Setting this parameter to ``true`` on a non-BIM 360 Docs project results in an error. relationships: type: object description: Contains a list of resources required for execution of the command. properties: resources: type: object description: |- Contains the list of items to check. The list can contain up to 50 versions. properties: data: type: array description: |- An array of objects, where each object represents an item to check. items: type: object properties: type: $ref: '#/components/schemas/type_item' id: type: string description: |- The URN of the item to check. Use the [Get an Item](/en/docs/data/v2/reference/http/projects-project_id-items-item_id-GET/) operation to verify the URN. ListItems: type: object x-stoplight: id: zax9zrof8wpdw description: The ``data`` object returned by the ListItems command. title: ListItems Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the ListItems command. properties: status: $ref: '#/components/schemas/command_execution_status' x-stoplight: id: vmeuk1k3adj1e extension: type: object description: |- An object that contains properties specific to the ListItems command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_ListItems' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the ListItems command. relationships: type: object description: |- Contains the list of items that were checked. properties: resources: type: object description: |- Contains the list of items that were checked. properties: data: type: array description: |- An array of objects, where each object represents a item that was checked. items: type: object properties: type: $ref: '#/components/schemas/type_item' id: type: string description: The URN of the item. meta: $ref: '#/components/schemas/ItemData' x-stoplight: id: pqzkd03jixlq1 included: type: array x-stoplight: id: ec89t5hcbgudc description: |- An array of objects, which contains a single object. The object represents the tip version of the item. items: $ref: '#/components/schemas/VersionData' x-stoplight: id: tyrs780ae46um ListItemsTest: type: object x-stoplight: id: s02ljd6gy4mlc description: The ``data`` object returned by the ListItems command. title: ListItems Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the ListItems command. properties: status: $ref: '#/components/schemas/command_execution_status' x-stoplight: id: vmeuk1k3adj1e extension: type: object description: |- An object that contains properties specific to the ListItems command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_ListItems' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the ListItems command. relationships: type: object x-stoplight: id: 1wh0vew0zdgtn properties: resources: type: object x-stoplight: id: awwdpbzinvzf6 properties: meta: $ref: '#/components/schemas/ItemData' x-stoplight: id: dnoedz1567xyx data: type: array x-stoplight: id: 3wbfpnaoxb2cq items: x-stoplight: id: 4jf9dxqgijvfi type: object properties: type: $ref: '#/components/schemas/type_item' x-stoplight: id: 17l1l6w7ck3fx version: type: string x-stoplight: id: spczcrond1qh9 ListRefsPayload: type: object x-stoplight: id: yldmhka0r8snp title: ListRefs Command description: |- An object that contains the input data required to execute the ListRefs command. The ListRefs command retrieves the custom relationships between specified versions of items and other resources in the data domain service (folders, items, and versions). You can retrieve the relationships of up to 50 versions. properties: type: $ref: '#/components/schemas/type_commands' attributes: type: object description: A container of the inputs for the command. properties: extension: type: object description: |- An object that contains properties specific to the ListRefs command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_ListRefs' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the ListRefs command. relationships: type: object description: Contains a list of resources required for execution of the command. properties: resources: type: object description: |- Contains the list of versions to check. The list can contain up to 50 versions. properties: data: type: array description: |- An array of objects, where each object represents a version to check. items: type: object properties: type: $ref: '#/components/schemas/type_version' id: type: string description: |- The URN of the version to check. Use the [List all Versions of an Item](/en/docs/data/v2/reference/http/projects-project_id-items-item_id-versions-GET/) operation to verify the URN. ListRefs: type: object x-stoplight: id: osv16gf5xx585 x-examples: Example 1: type: commands id: d3bbe753-ae0a-450d-bbe3-cfd4648f0437 attributes: extension: data: permissions: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' details: create: true download: true view: true permission: true - type: folders id: 'urn:adsk.wipprod:dm.folder:iC6k4hndRW5eIVhIjvHu8n' details: create: false download: true view: true permission: false - type: folders id: 'urn:adsk.wipprod:dm.folder:jC6k4hndRW5eIVhIjvHu9x' details: create: false download: false view: false permission: false requiredActions: - create - download - view version: 1.0.0 type: 'commands:autodesk.core:CheckPermission' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/commands:autodesk.core:CheckPermission-1.0.0' relationships: resources: data: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' - type: folders id: 'urn:adsk.wipprod:dm.folder:iC6k4hndRW5eIVhIjvHu8n' - type: folders id: 'urn:adsk.wipprod:dm.folder:jC6k4hndRW5eIVhIjvHu9x' description: The ``data`` object returned by the ListRefs command. title: ListRefs Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the ListRefs command. properties: status: $ref: '#/components/schemas/command_execution_status' x-stoplight: id: a81ncl7rmmx75 extension: type: object description: |- An object that contains properties specific to the ListRefs command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_ListRefs' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the ListRefs command. relationships: type: object description: |- Contains the list of versions that were checked. properties: resources: type: object description: |- Contains the list of versions that were checked. properties: data: type: array description: |- An array of objects, where each object represents a version that was checked. items: type: object properties: type: $ref: '#/components/schemas/type_version' id: type: string description: The URN of the version. meta: $ref: '#/components/schemas/MetaRefs' x-stoplight: id: pqzkd03jixlq1 included: type: array x-stoplight: id: ec89t5hcbgudc description: |- An array of objects, where each object represents a referenced resource. items: x-stoplight: id: tyrs780ae46um oneOf: - $ref: '#/components/schemas/ItemData' - $ref: '#/components/schemas/VersionData' x-stoplight: id: rvp2eydjhj628 CheckPermissionPayload: type: object x-stoplight: id: 422a773ceddf1 x-examples: Example 1: type: commands attributes: extension: type: 'commands:autodesk.core:CheckPermission' version: 1.0.0 data: requiredActions: - download - view - write relationships: resources: data: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' - type: folders id: 'urn:adsk.wipprod:dm.folder:iC6k4hndRW5eIVhIjvHu8n' - type: folders id: 'urn:adsk.wipprod:dm.folder:jC6k4hndRW5eIVhIjvHu9x' title: CheckPermission Command description: | An object that contains the input data required to execute the CheckPermission command. The CheckPermission command checks if a user has permission to perform specified actions on specified resources. The user’s identity is derived from the ``x-user-id`` header (in a 2-Legged call), or from the access token (in a 3-Legged call). See the [Developer's Guide topic on the CheckPermission command](/en/docs/data/v2/developers_guide/commands/checkpermission/) for more information. properties: type: $ref: '#/components/schemas/type_commands' attributes: type: object description: A container of the inputs for the command. properties: extension: type: object description: |- An object that contains properties specific to the CheckPermission command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_CheckPermission' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the CheckPermission command. data: type: object description: |- Contains the properties specific to the CheckPermission command. properties: requiredActions: type: array description: |- An array of keywords where each keyword is an action that permission must be checked for. Possible values: - ``read`` - Download and view specified resource. - ``view`` - View specified resource without downloading. - ``download`` - Download and view specified resource. - ``collaborate`` - Add comments for the specified resource. - ``write`` - Write to the specified resource. - ``upload`` - Upload to the specified resource. - ``updateMetaData`` - Update metadata of the specified resource. - ``create`` - Write and upload to the specified resource. - ``delete`` - Delete the specified resource. - ``admin`` - Perform administrative operations on specified resource. - ``share``- Share the specified resource. items: type: string relationships: type: object description: Contains a list of resources required for execution of the command. properties: resources: type: object description: |- Contains the list of resources that permission must be checked for. properties: data: type: array description: |- An array of objects, where each object represents a resource. items: type: object properties: type: $ref: '#/components/schemas/type_entity' id: type: string description: The URN of the resource to check. CheckPermission: type: object x-stoplight: id: 800c4853f77b4 x-examples: Example 1: type: commands id: d3bbe753-ae0a-450d-bbe3-cfd4648f0437 attributes: extension: data: permissions: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' details: create: true download: true view: true permission: true - type: folders id: 'urn:adsk.wipprod:dm.folder:iC6k4hndRW5eIVhIjvHu8n' details: create: false download: true view: true permission: false - type: folders id: 'urn:adsk.wipprod:dm.folder:jC6k4hndRW5eIVhIjvHu9x' details: create: false download: false view: false permission: false requiredActions: - create - download - view version: 1.0.0 type: 'commands:autodesk.core:CheckPermission' schema: href: 'https://developer.api.autodesk.com/schema/v1/versions/commands:autodesk.core:CheckPermission-1.0.0' relationships: resources: data: - type: folders id: 'urn:adsk.wipprod:dm.folder:hC6k4hndRWaeIVhIjvHu8w' - type: folders id: 'urn:adsk.wipprod:dm.folder:iC6k4hndRW5eIVhIjvHu8n' - type: folders id: 'urn:adsk.wipprod:dm.folder:jC6k4hndRW5eIVhIjvHu9x' description: The ``data`` object returned by the CheckPermission command. title: CheckPermission Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the CheckPermission command. properties: extension: type: object description: |- An object that contains properties specific to the CheckPermissions command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_CheckPermission' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the CheckPermission command. schema: type: object description: Contains the location of the schema. properties: href: type: string description: The hypertext reference to the location of the schema. data: type: object description: |- A container of the results of the resources that were checked for permission. properties: permissions: type: array description: |- An array of objects, where each object represents a folder, item, or version that permission was checked for. items: type: object properties: type: $ref: '#/components/schemas/type_entity' id: type: string description: The URN of the resource. details: type: object description: |- An object containing key value pairs, where the key represents the type of permission that was checked and the value is ``true`` if the user has permission. properties: create: type: boolean download: type: boolean view: type: boolean permission: type: boolean description: |- ``true`` - The user is permitted to perform all the actions checked for. ``false`` - The user is not permitted to perform at least one of the actions checked for. requiredActions: type: array description: |- An array of keywords where each keyword is an action that permission was checked for. Possible values: - ``read`` - Download and view specified resource. - ``view`` - View specified resource without downloading. - ``download`` - Download and view specified resource. - ``collaborate`` - Add comments for the specified resource. - ``write`` - Write to the specified resource. - ``upload`` - Upload to the specified resource. - ``updateMetaData`` - Update metadata of the specified resource. - ``create`` - Write and upload to the specified resource. - ``delete`` - Delete the specified resource. - ``admin`` - Perform administrative operations on specified resource. - ``share``- Share the specified resource. items: type: string relationships: type: object description: |- Contains the list of resources checked for permission. properties: resources: type: object description: |- Contains the list of resources checked for permission. properties: data: type: array items: type: object properties: type: $ref: '#/components/schemas/type_entity' id: type: string description: The URN of the resource. PublishModelPayload: type: object x-stoplight: id: bef2159153e21 x-examples: Example 1: jsonapi: version: '1.0' data: type: commands attributes: extension: type: 'commands:autodesk.bim360:C4RModelPublish' version: 1.0.0 relationships: resources: data: - type: items id: 'urn:adsk.wip:dm.file:hC6k4hndRWaeIVhIjvHu8w' description: | An object that contains the input required to execute the PublishModel command. The PublishModel Command publishes the latest version of a Collaboration for Revit (C4R) model to BIM 360 Docs. See the [Developer's Guide topic on the PublishModel command](/en/docs/data/v2/developers_guide/commands/publishmodel/) for more information. title: PublishModel Command properties: type: $ref: '#/components/schemas/type_commands' attributes: type: object description: A container of the inputs for the command. properties: extension: type: object description: |- An object that contains properties specific to the PublishModel command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_publishmodel' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the PublishModel command. relationships: type: object description: Contains a list of resources required for execution of the command. properties: resources: type: object description: Contains the list of resources to be published. properties: data: type: array description: |- An array of objects where each object represents a resource that must be published. items: type: object properties: type: $ref: '#/components/schemas/type_item' id: type: string description: |- The URN of the resource. For information about finding the URN, see the initial steps of the [Publish a C4R Model to BIM 360 Docs](/en/docs/data/v2/tutorials/publish-model/) tutorial. PublishModel: type: object x-stoplight: id: qpahxdkrbaxti x-examples: Example 1: data: type: commands id: d3bbe753-ae0a-450d-bbe3-cfd4648f0437 attributes: status: committed extension: type: 'commands:autodesk.bim360:C4RModelPublish' version: 1.0.0 jsonapi: version: '1.0' description: The ``data`` object returned by the PublishModel command. title: PublishModel Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the PublishModel command. properties: extension: type: object description: |- An object that contains properties specific to the PublishModel command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_publishmodel' version: type: string description: |- The version of the schema. Always ``1.0.0`` for the PublishModel command. status: $ref: '#/components/schemas/command_execution_status' PublishWithoutLinksPayload: type: object x-stoplight: id: 7r6evucirhy56 x-examples: Example 1: jsonapi: version: '1.0' data: type: commands attributes: extension: type: 'commands:autodesk.bim360:C4RModelPublish' version: 1.0.0 relationships: resources: data: - type: items id: 'urn:adsk.wip:dm.file:hC6k4hndRWaeIVhIjvHu8w' description: | An object that contains the input data to execute the PublishWithoutLinks command. The PublishWithoutLinks command publishes the latest version of a Collaboration for Revit (C4R) model without the links it contains to BIM 360 Docs. See the [Developer's Guide topic on the PublishWithoutLinks command](/en/docs/data/v2/developers_guide/commands/publishwithoutlinks/) for more information. title: PublishWithoutLinks Command properties: type: $ref: '#/components/schemas/type_commands' attributes: type: object description: A container of the inputs for the command. properties: extension: type: object description: |- An object that contains properties specific to the PublishWithoutLinks command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_PublishWithoutLinks' version: type: string description: |- The version of the schema. Must be ``1.0.0`` for the PublishWithoutLinks command. relationships: type: object description: Contains a list of resources required for execution of the command. properties: resources: type: object description: Contains the list of resources to be published. properties: data: type: array description: |- An array of objects where each object represents a resource that must be published. items: type: object properties: type: $ref: '#/components/schemas/type_item' id: type: string description: |- The URN of the resource. For information about finding the URN, see the initial steps of the [Publish a C4R Model to BIM 360 Docs](/en/docs/data/v2/tutorials/publish-model/) tutorial. PublishWithoutLinks: type: object x-stoplight: id: f3e99gnqzuv9s x-examples: Example 1: data: type: commands id: d3bbe753-ae0a-450d-bbe3-cfd4648f0437 attributes: status: committed extension: type: 'commands:autodesk.bim360:C4RModelPublish' version: 1.0.0 jsonapi: version: '1.0' description: The ``data`` object returned by the PublishWithoutLinks command. title: PublishWithoutLinks Command properties: type: $ref: '#/components/schemas/type_commands' id: type: string description: A unique ID assigned to the process executing the command. attributes: type: object description: |- Contains the properties of the response to the PublishWithoutLinks command. properties: extension: type: object description: |- An object that contains properties specific to the PublishWithoutLinks command, extending the default properties of a command. properties: type: $ref: '#/components/schemas/type_commandtype_PublishWithoutLinks' version: type: string description: |- The version of the schema. Always ``1.0.0`` for the PublishModel command. status: $ref: '#/components/schemas/command_execution_status' version_extension_with_schema_link: type: object description: A container of additional properties that extends the default properties of a version. properties: type: type: string description: The Type ID of the schema that defines the structure of the ``extension.data`` object. version: type: string description: The version of the schema that applies to the ``extension.data`` object. schema: $ref: '#/components/schemas/json_api_link' data: type: object description: 'The object that contains the additional properties, which makes this resource extensible.' additionalProperties: type: object description: | Key-value pairs that contain the name and data of additional properties. required: - type - version - schema title: '' item_extension_with_schema_link: type: object x-stoplight: id: 7vkthmto6jc8p description: A container of additional properties that extends the default properties of this resource. properties: type: type: string description: The Type ID of the schema that defines the structure of the ``extension.data`` object. version: type: string description: The version of the schema that applies to the ``extension.data`` object. schema: $ref: '#/components/schemas/json_api_link' data: type: object description: The object that contains the additional properties that extends this resource. additionalProperties: type: object description: | Key-value pairs that contain the name and data of additional properties. required: - type - version - schema base_attributes_extension_object_with_schema_link: title: 'base_attributes_extension_object_with_schema_link:' x-stoplight: id: aj8zaihf7alzp type: object description: A container of additional properties that extends this resource. properties: type: type: string x-stoplight: id: jdli2qhh88jq3 description: The Type ID of the schema that defines the structure of the ``extension.data`` object. version: type: string x-stoplight: id: x1l84lpe0ce01 description: The version of the schema that applies to the ``extension.data`` object. schema: type: object x-stoplight: id: el8fixpzd4k3a description: A container for the hyperlink to the schema of the type. required: - href properties: href: type: string x-stoplight: id: oh11qown58iob description: A hypertext reference to the location of the referenced resource. data: type: object x-stoplight: id: 5h0r1ilaapxra description: The object that contains the additional properties that extends this resource. additionalProperties: type: object description: | Key-value pairs that contain the name and data of additional properties. required: - type - version - schema base_attributes_extension_object_without_schema_link: title: 'base_attributes_extension_object_with_schema_link:' x-stoplight: id: rwbl8xfimitn3 type: object description: A container of additional properties that extends this resource. properties: type: type: string x-stoplight: id: jdli2qhh88jq3 description: The Type ID of the schema that defines the structure of the ``extension.data`` object. version: type: string x-stoplight: id: x1l84lpe0ce01 description: The version of the schema that applies to the ``extension.data`` object. data: type: object x-stoplight: id: 5h0r1ilaapxra description: 'The object that contains the additional properties, which makes this resource extensible.' additionalProperties: type: object description: | Key-value pairs that contain the name and data of additional properties. required: - type - version project_extension_with_schema_link: title: project_extension_with_schema_link x-stoplight: id: ztgeolnkjee8a type: object description: A container of additional properties that extends the default properties of this resource. properties: type: type: string x-stoplight: id: 5shuvhdelpby4 description: The Type ID of the schema that defines the structure of the ``extension.data`` object. version: type: string x-stoplight: id: ikdod0rzbn88x description: The version of the schema that applies to the ``extension.data`` object. schema: $ref: '#/components/schemas/json_api_link' data: type: object x-stoplight: id: 6if5zajaqx5gr additionalProperties: type: object description: | Key-value pairs that contain the name and data of additional properties. description: 'The object that contains the additional properties, which makes this resource extensible.' required: - type - version - schema json_api_version: title: json_api_version x-stoplight: id: wtcnivkdziwr7 type: object description: The JSON API object. properties: version: description: The version of JSON API. Will always be ``1.0``. $ref: '#/components/schemas/json_api_version_value' required: - version json_api_version_value: description: The version of JSON API. Will always be ``1.0``. type: string enum: - '1.0' json_api_links_self: title: json_api_links_self x-stoplight: id: hedbm6v3pcz7k type: object description: An object containing the URI of the endpoint to access this resource. properties: self: type: object x-stoplight: id: xjz8a6shpmaya description: An object containing the URI of the endpoint to access this resource. properties: href: type: string x-stoplight: id: jx2lmnxrl8f10 description: |- The URI of the endpoint to access this resource. json_api_link: title: json_api_link x-stoplight: id: 0eyqmow1ie1is type: object description: An object containing the hyperlink to the referenced resource. properties: href: type: string x-stoplight: id: d9k2el45bomh9 description: A hypertext reference to the location of the referenced resource. required: - href json_api_links_related: title: json_api_links_related x-stoplight: id: fgwxlu5412wa7 type: object description: Contains the endpoint you can use to retrieve the related resources. properties: related: type: object x-stoplight: id: o5ksk96io3pui description: |- An object containing the endpoint to retrieve a list of related resources. properties: href: type: string x-stoplight: id: n8345byjqrj4f description: The URI of the endpoint that returns the related resources. json_api_type_id: title: json_api_type_id x-stoplight: id: vj150c8bxpc9d type: object description: An object containing the ``id`` and ``type`` properties of a resource. properties: id: type: string description: The URN of the resource. type: type: string x-stoplight: id: j3iiuzs5pdley description: The type of the resource. json_api_relationships_links_to_tip_version: title: json_api_relationships_links_to_tip_version x-stoplight: id: qmmyfor4fmle9 type: object description: Information about the latest version of the item. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: e35szkgp1o7b8 data: $ref: '#/components/schemas/json_api_type_id' x-stoplight: id: zdowc6ik9vvcu json_api_relationships_links_internal_resource: title: json_api_relationships_links_internal_resource x-stoplight: id: qmmyfor4fmle9 type: object description: Information on the resources above this resource in the hierarchy. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: e35szkgp1o7b8 data: $ref: '#/components/schemas/json_api_type_id' x-stoplight: id: zdowc6ik9vvcu json_api_relationships_links_folder_parent: title: json_api_relationships_links_folder_parent x-stoplight: id: qmmyfor4fmle9 type: object description: Information on the parent of this resource in the folder hierarchy. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: e35szkgp1o7b8 data: $ref: '#/components/schemas/json_api_type_id' x-stoplight: id: zdowc6ik9vvcu json_api_relationships_links_root_folder: title: json_api_relationships_links_root_folder type: object description: Information about the root folder of a project. properties: meta: $ref: '#/components/schemas/json_api_meta_link' data: $ref: '#/components/schemas/json_api_type_id' json_api_meta_link: title: json_api_meta_link x-stoplight: id: 6c1450io6o3zx type: object description: Meta-information on links to this resource. properties: link: $ref: '#/components/schemas/json_api_link' x-stoplight: id: haazb0d04arzm json_api_relationships_links_only_bim: title: json_api_relationships_links_only_bim x-stoplight: id: 60tg8iovfggh5 type: object description: Contains links to resources that are external to the data domain service. This is available only with BIM360. properties: meta: $ref: '#/components/schemas/json_api_meta_link' x-stoplight: id: xm7qe4jjv1djj data: $ref: '#/components/schemas/json_api_type_id' x-stoplight: id: fcoobatm4empf required: - meta - data json_api_relationships_links_versions: title: json_api_relationships_links_internal x-stoplight: id: da5pz40rvqocl type: object description: Information about the existing versions of the item. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: s7etnb8jkm02f required: - links json_api_relationships_links_internal: title: json_api_relationships_links_internal x-stoplight: id: da5pz40rvqocl type: object description: Information on resources that are found under this resource. properties: links: $ref: '#/components/schemas/json_api_links_related' x-stoplight: id: s7etnb8jkm02f required: - links web_view_link: title: web_view_link x-stoplight: id: b0lyf514eksq4 type: object description: An object containing a link that opens the resource in a browser. properties: href: type: string x-stoplight: id: j0xj0hp05wo0l description: The location (URL) of the resource the link points to. required: - href json_api_links_self_and_web_view: title: json_api_links_self_and_web_view x-stoplight: id: go4472ydw5y6e type: object description: Information on links to this resource. properties: self: $ref: '#/components/schemas/json_api_link' x-stoplight: id: hbrwiksrhot15 webview: $ref: '#/components/schemas/web_view_link' required: - self json_api_relationships_links_refs: type: object required: - links description: Information on other resources that have a custom relationship with this resource. properties: links: type: object required: - self - related description: The object containing information on links of related resources that share a custom relationship with this resource. properties: self: $ref: '#/components/schemas/json_api_link' related: $ref: '#/components/schemas/json_api_link' json_api_relationships_links_links: type: object required: - links description: Information on the link resources found in this resource. properties: links: type: object required: - self description: The object containing information on links to this resource. properties: self: $ref: '#/components/schemas/json_api_link' json_api_relationships_refs: type: object description: | Information on other resources that share a custom relationship with this resource. properties: data: type: array description: 'An array of objects, where each object represents custom relationship. ' items: minItems: 1 type: object properties: type: $ref: '#/components/schemas/type_version' id: type: string description: | A URN indicating the storage location of the version. meta: type: object description: The meta-information describing the custom relationship. required: - refType - direction - extension properties: refType: $ref: '#/components/schemas/reftypes_xref' direction: $ref: '#/components/schemas/metarefs_direction' extension: type: object description: A container of additional properties that extends the default properties of this resource. required: - type - version properties: type: $ref: '#/components/schemas/extension_type_core_xref' version: type: string description: | The version of the type. The current version is ``1.1.0``. data: type: object description: |- The container of the additional properties. The additional properties must follow the schema specified by ``extensions.type`` and ``extensions.version``. Properties that don't follow the schema will be ignored. properties: nestedType: $ref: '#/components/schemas/nested_xref' required: - nestedType required: - type - id - meta required: - data PaginationInfo: title: PaginationInfo x-stoplight: id: izgy4eslaw38w type: object description: 'An object that is returned with responses that can be split across multiple pages. "Next," "Previous," and "First" are available only if the response is split across multiple pages.' properties: self: type: object x-stoplight: id: dc46tnxbc2ulb description: A container for the link to the current page of the response. properties: href: type: string x-stoplight: id: ljxuu5c8q9luz description: A hypertext reference to the location of the referenced resource. first: type: object x-stoplight: id: hnog0slu3ma0c description: A container for the link to the first page of the response. properties: href: type: string x-stoplight: id: g7npt0viv619d description: A hypertext reference to the location of the referenced resource. next: type: object x-stoplight: id: dc46tnxbc2ulb description: A container for the link to the next page of the response. properties: href: type: string x-stoplight: id: ljxuu5c8q9luz description: A hypertext reference to the location of the referenced resource. prev: type: object x-stoplight: id: dc46tnxbc2ulb description: A container for the link to the previous page of the response. properties: href: type: string x-stoplight: id: ljxuu5c8q9luz description: A hypertext reference to the location of the referenced resource. required: - self extension_type_core_xref: type: string x-stoplight: id: b89a9e7482efd enum: - 'xrefs:autodesk.core:Xref' description: 'The type of the relationship. Will always be ``xrefs:autodesk.core:Xref``.' nested_xref: type: string x-stoplight: id: e8d7c1f07c607 enum: - attachment - overlay description: |- The type of the xref, which defines how nested xrefs are handled. Possible values are: - ``attachment``: Nested xrefs are not ignored. - ``overlay`` : Nested xrefs are ignored. metarefs_direction: type: string x-stoplight: id: 506556039042a enum: - from - to description: |- Describes the direction of data flow in the relationship. Possible values are: - ``to`` - Data flows from this resource to the related resource. - ``from`` - Data flows from the related resource to this resource. conformingStatus: type: string enum: - NONE - CONFORMING - NON_CONFORMING description: | A status indicating whether this version conforms to its parent folder's file naming standard. Possible values: - ``NONE``: The conforming status is not applicable for the version. - ``CONFORMING``: The version conforms to its parent folder's file naming standard. - ``NON_CONFORMING``: The version does not conform to its parent folder's file naming standard. In the event of a ``NON_CONFORMING`` status, use the [Get a Folder](/en/docs/data/v2/reference/http/projects-project_id-folders-folder_id-GET) operation to get the file naming standards IDs that have been applied to the version's parent folder. Then use the ID to call [GET naming-standards](/en/docs/bim360/v1/reference/http/document-management-naming-standards-id-GET/) to get the details of the file naming standard. Note that this feature is only available for BIM 360 projects. To learn more about the file naming standard feature, see the [BIM 360 File Naming Standard](https://help.autodesk.com/view/BIM360D/ENU/?guid=Common_Data_Environment) help documentation. project_type_bim360_acc: type: string enum: - BIM360 - ACC description: The type of project. Only relevant for BIM 360 and ACC projects. region: type: string enum: - US - EMEA - AUS x-stoplight: id: qy609yu6fbfsf description: |- Specifies where the hub is stored. Possible values are: - ``US`` - Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa regions. - ``AUS`` - Data center for the Australia region. reftypes_xref: type: string enum: - xrefs description: The type of custom relationship. Will always be ``xrefs``. type_entity: type: string enum: - folders - items - versions description: 'The type of the resource. Possible values are ``folders``, ``items``, ``versions``.' type_folder: type: string enum: - folders description: The type of the resource. Possible values are ``folders``. type_folder_items: type: string enum: - folders - items description: 'The type of the resource. Possible values are ``folders``, ``items``.' type_folder_items_for_storage: type: string x-stoplight: id: cfr71euvqg9jb enum: - folders - items description: | The type of resource the storage location is related to. Possible values are: - ``folders`` - The storage location is for a new item. - ``items`` - The storage location is for a new version of an existing item. type_hub: type: string x-stoplight: id: f84280dd62b59 enum: - hubs description: The type of the resource. Possible values are ``hubs``. type_item: type: string enum: - items description: The type of the resource. Possible values are ``items``. type_link: type: string x-stoplight: id: f84280dd62b59 enum: - links description: The type of the resource. Possible values are ``links``. type_project: type: string x-stoplight: id: f84280dd62b59 enum: - projects description: The type of the resource. Possible values are ``projects``. type_ref: type: string enum: - derived - dependencies - auxiliary - xrefs - includes description: 'The type of the resource. Possible values are ``derived``, ``dependencies``, ``auxiliary``, ``xrefs``, and ``includes``.' type_version: type: string x-stoplight: id: f8e280dd63a5b enum: - versions description: The type of the resource. Possible values are ``versions``. type_object: type: string enum: - objects description: The type of this resource. Possible values are ``objects``. type_downloadformats: type: string x-stoplight: id: shcfu6n1ys7jj enum: - downloadFormats description: The type of this resource. Possible values are ``downloadFormats``. type_downloads: type: string x-stoplight: id: sxvvrm7e0pm4r enum: - downloads description: The type of this resource. Possible values are ``downloads``. type_job: type: string x-stoplight: id: 3h21lnid5ruxu enum: - downloads description: The type of this resource. Possible values are ``jobs``. type_commandtype_publishmodel: type: string x-stoplight: id: 592celhicrm0j enum: - 'commands:autodesk.bim360:C4RModelPublish' description: 'The Type ID of the schema used for extending properties. Must be ``commands:autodesk.bim360:C4RModelPublish`` for the PublishModel command.' title: '' type_commandtype_PublishWithoutLinks: type: string x-stoplight: id: tkmblkn2zi5z0 enum: - 'commands:autodesk.bim360:C4RPublishWithoutLinks' description: 'The Type ID of the schema used for extending properties. Must be ``commands:autodesk.bim360:C4RPublishWithoutLinks`` for the PublishWithoutLinks command.' title: '' type_commandtype_CheckPermission: type: string x-stoplight: id: 0yup2qfa5lihf enum: - 'commands:autodesk.core:CheckPermission' description: 'The Type ID of the schema used for extending properties. Must be ``commands:autodesk.core:CheckPermission`` for the CheckPermission command.' title: '' type_commandtype_ListRefs: type: string x-stoplight: id: nr8yl9km15c8s enum: - 'commands:autodesk.core:ListRefs' description: 'The Type ID of the schema used for extending properties. Must be ``commands:autodesk.core:ListRefs`` for the ListRefs command.' title: '' type_commandtype_ListItems: type: string x-stoplight: id: mln4sd1awtdwu enum: - 'commands:autodesk.core:ListItems' description: 'The Type ID of the schema used for extending properties. Must be ``commands:autodesk.core:ListItems`` for the ListItems command.' title: '' type_commandtype_GetPublishModelJob: type: string x-stoplight: id: cz7rxc7aalsu5 enum: - 'commands:autodesk.bim360:C4RModelGetPublishJob' description: 'The Type ID of the schema used for extending properties. Must be ``commands:autodesk.bim360:C4RModelGetPublishJob`` for the GetPublishModelJob command.' title: '' type_commands: type: string x-stoplight: id: zxlnrf71ucrs0 enum: - commands description: The type of this resource. Possible values are ``commands``. title: '' metaForWebhooks: title: metaForWebhooks x-stoplight: id: x20x6jb3udvzo type: object description: Meta information required for webhooks. properties: workflow: type: string description: | The Workflow ID of a webhook that listens to Model Derivative events. Must be less than 36 characters. Only ASCII characters (a-z, A-Z, 0-9), periods (.), and hyphens (-) are accepted. See the [Creating a Webhook and Listening to Events](/en/docs/webhooks/v1/tutorials/create-a-hook-model-derivative) tutorial for more information. **Note**: This attribute applies to BIM 360 Docs only. workflowAttribute: type: string description: | A user defined JSON object containing custom workflow information for the specified webhook event. Must be less than 1KB. **Note**: Applicable only if a valid value has been specified for ``meta.workflow``. required: - workflow command_execution_status: title: command_execution_status x-stoplight: id: xklprqge1hu7k type: string enum: - accepted - committed - complete - failed description: |- The current stage of the command execution process. Possible values: - ``accepted`` - The command is ready to be executed. - ``committed`` - The command is currently being executed. - ``complete`` - The command was successfully executed. - ``failed`` - There was an error and command execution was stopped prematurely. filter_type: type: string enum: - folders - items description: Filter by the type of the objects in the folder. Supported values are ``folders`` and ``items``. filter_type_internal: type: array items: $ref: '#/components/schemas/filter_type' description: Filter by the type of the objects in the folder. Supported values are ``folders`` and ``items``. filter_type_version: type: string enum: - folders - items - versions description: 'Filter by the ``type`` of the ``ref`` target. Supported values include ``folders``, ``items``, and ``versions``.' filter_type_version_internal: type: array items: $ref: '#/components/schemas/filter_type_version' description: 'Filter by the ``type`` of the ``ref`` target. Supported values include ``folders``, ``items``, and ``versions``.' filter_refType: type: string enum: - derived - dependencies - auxiliary - xrefs - includes description: 'Filter by ``refType``. Possible values: ``derived``, ``dependencies``, ``auxiliary``, ``xrefs``, and ``includes``.' filter_direction: type: string enum: - from - to description: 'Filter by the direction of the reference. Possible values: ``from`` and ``to``.' Command: type: object description: Commamd response properties: jsonapi: $ref: '#/components/schemas/json_api_version' x-stoplight: id: u1z9qa2nxwbah data: x-stoplight: id: jprem0an0kdj0 description: 'The ``data`` object that is returned will be one of the following, depending on the command that was executed.' oneOf: - $ref: '#/components/schemas/CheckPermission' x-stoplight: id: 34h93kxobmo5c - $ref: '#/components/schemas/PublishModel' x-stoplight: id: dv3pscfpo5igu - $ref: '#/components/schemas/PublishWithoutLinks' x-stoplight: id: gyksyybvdyv1a - $ref: '#/components/schemas/PublishModelJob' x-stoplight: id: alclrvbe4wlns - $ref: '#/components/schemas/ListRefs' x-stoplight: id: mbmbxf6rur636 - $ref: '#/components/schemas/ListItems' x-stoplight: id: 567bnr2jj15ns CommandPayload: description: Command Payload type: object properties: jsonapi: $ref: '#/components/schemas/json_api_version' x-stoplight: id: 96m2c2hl7kv9e data: x-stoplight: id: m8v239umu1y8b oneOf: - $ref: '#/components/schemas/CheckPermissionPayload' x-stoplight: id: il5xhl47n31aw - $ref: '#/components/schemas/PublishModelPayload' x-stoplight: id: dv3pscfpo5igu - $ref: '#/components/schemas/PublishWithoutLinksPayload' x-stoplight: id: gyksyybvdyv1a - $ref: '#/components/schemas/PublishModelJobPayload' x-stoplight: id: bndi9i0mycesx - $ref: '#/components/schemas/ListRefsPayload' x-stoplight: id: h4qn1w0kjjy4s - $ref: '#/components/schemas/ListItemsPayload' x-stoplight: id: 34h93kxobmo5c description: Pick one of the following data objects to capture the input data for the command you want to execute. CreatedItem: title: CreatedItem description: Create item response type: object properties: jsonapi: $ref: '#/components/schemas/json_api_version' links: $ref: '#/components/schemas/json_api_links_self' data: $ref: '#/components/schemas/ItemData' included: type: array description: An object containing information about the tip version of this item. items: $ref: '#/components/schemas/VersionData' meta: type: object description: The object containing the information on the command ID of the command processor. properties: bim360DmCommandId: type: string x-stoplight: id: i8pl226xnlkcx description: | The command id of the command processor. You can use this ID to check the status of processing. downloads_status: title: downloads status x-stoplight: id: nhgyywqzurg06 description: | The type of this resource. Possible values: queued, finished, failed, processing enum: - queued - finished - failed - processing parameters: hub_id: name: hub_id in: path schema: type: string description: The unique identifier of a hub. required: true x-user-id: name: x-user-id in: header required: false schema: type: string description: 'In a two-legged authentication context, an app has access to all users specified by the administrator in the SaaS integrations UI. By providing this header, the API call will be limited to act only on behalf of the specified user.' filter_id: name: 'filter[id]' in: query required: false schema: type: array items: type: string description: Filter by the ``id`` of the ``ref`` target. filter_extension_type: name: 'filter[extension.type]' in: query required: false schema: type: array items: type: string description: | Filter by the extension type. page_number: name: 'page[number]' in: query required: false schema: type: integer format: int32 description: Specifies what page to return. Page numbers are 0-based (the first page is page 0). page_limit: name: 'page[limit]' in: query required: false schema: type: integer description: Specifies the maximum number of elements to return in the page. The default value is 200. The min value is 1. The max value is 200. project_id: name: project_id in: path required: true schema: type: string description: | The unique identifier of a project. For BIM 360 Docs and ACC Docs, a hub ID corresponds to an Account ID. To convert a BIM 360 or ACC Account ID to a hub ID, prefix the Account ID with ``b.``. For example, an Account ID of ```c8b0c73d-3ae9``` translates to a hub ID of ``b.c8b0c73d-3ae9``. Similarly, to convert an ACC or BIM 360 project ID to a Data Management project ID prefix the ACC or BIM 360 project ID with ``b.``. For example, a project ID of ``c8b0c73d-3ae9`` translates to a project ID of ``b.c8b0c73d-3ae9``. excludeDeleted: name: excludeDeleted in: query required: false schema: type: boolean description: | Specifies whether deleted folders are excluded from the response for BIM 360 Docs projects, when user context is provided. - ``true``: Response excludes deleted folders for BIM 360 Docs projects. - ``false``: (Default) Response will not exclude deleted folders for BIM 360 Docs projects. projectFilesOnly: name: projectFilesOnly in: query required: false schema: type: boolean description: | Specifies what folders and subfolders to return for BIM 360 Docs projects, when user context is provided. - ``true``: Response will be restricted to folder and subfolders containing project files for BIM 360 Docs projects. - ``false``: (Default) Response will include all available folders. folder_id: name: folder_id in: path required: true schema: type: string description: The unique identifier of a folder. If-Modified-Since: name: If-Modified-Since in: header required: false schema: type: string format: date-time description: 'Specify a date in the ``YYYY-MM-DDThh:mm:ss.sz`` format. If the resource has not been modified since the specified date/time, the response will return a HTTP status of 304 without any response body; the ``Last-Modified`` response header will contain the date of last modification.' filter_name: name: 'filter[name]' in: query required: false schema: type: array items: type: string description: Filter by the ``name`` of the ``ref`` target. filter_lastModifiedTimeRollup: name: 'filter[lastModifiedTimeRollup]' in: query required: false schema: type: array items: type: string description: 'Filter by the ``lastModifiedTimeRollup`` attribute. Supported values are date-time string in the form ``YYYY-MM-DDTHH:MM:SS.000000Z`` or ``YYYY-MM-DDTHH:MM:SS`` based on RFC3339.' filter_type: name: 'filter[type]' in: query required: false schema: $ref: '#/components/schemas/filter_type_internal' description: Filter by the type of the objects in the folder. Supported values are ``folders`` and ``items``. includeHidden: name: includeHidden in: query required: false schema: type: boolean description: | ``true``: Response will contain items and folders that were deleted from BIM 360 Docs projects. ``false``: (Default): Response will not contain items and folders that were deleted from BIM 360 Docs projects. To return only items and folders that were deleted from BIM 360 Docs projects, see the documentation on [Filtering](/en/docs/data/v2/overview/filtering/). filter: name: 'filter[*]' in: query required: false schema: type: array items: type: string description: 'Filter the data. See the [Filtering](/en/docs/data/v2/overview/filtering/) section for details.' filter_refType: name: 'filter[refType]' in: query required: false schema: $ref: '#/components/schemas/filter_refType' description: 'Filter by ``refType``. Possible values: ``derived``, ``dependencies``, ``auxiliary``, ``xrefs``, and ``includes``.' filter_type_version: name: 'filter[type]' in: query required: false schema: $ref: '#/components/schemas/filter_type_version_internal' description: 'Filter by the ``type`` of the ``ref`` target. Supported values include ``folders``, ``items``, and ``versions``.' filter_direction: name: 'filter[direction]' in: query required: false schema: $ref: '#/components/schemas/filter_direction' description: 'Filter by the direction of the reference. Possible values: ``from`` and ``to``.' item_id: name: item_id in: path required: true schema: type: string description: The unique identifier of an item. includePathInProject: name: includePathInProject in: query required: false schema: type: boolean description: | Specify whether to return ``pathInProject`` attribute in response for BIM 360 Docs projects. ``pathInProject`` is the relative path of the item starting from project’s root folder. - ``true``: Response will include the ``pathInProject`` attribute for BIM 360 Docs projects. - ``false``: (Default) Response will not include ``pathInProject`` attribute for BIM 360 Docs projects. filter_versionNumber: name: 'filter[versionNumber]' in: query required: false schema: type: array items: type: integer description: Filter by versionNumber. version_id: name: version_id in: path required: true schema: type: string description: The URL encoded unique identifier of a version. job_id: name: job_id in: path required: true schema: type: string description: The unique identifier of a job. download_id: name: download_id in: path required: true schema: type: string description: The Job ID of the job used to generate the download. filter_format_fileType: name: 'filter[format.fileType]' in: query required: false schema: type: array items: type: string description: Filter by the file type of the download object. copyFrom: name: copyFrom in: query required: false schema: type: string description: | The Version ID (URN) of the version to copy from. **Note**: This parameter is relevant only for copying files to BIM 360 Docs. For information on how to find the URN, see the initial steps of the [Download a File](/en/docs/data/v2/tutorials/download-file/) tutorial. You can only copy files to the Plans folder or to subfolders of the Plans folder with an ``item:autodesk.bim360:Document`` item extension type. You can only copy files to the Project Files folder or to subfolders of the Project Files folder with an ``item:autodesk.bim360:File`` item extension type. To verify an item’s extension type, use the [Get an Item](/en/docs/data/v2/reference/http/projects-project_id-items-item_id-GET/) operation, and check the ``attributes.extension.type`` attribute. Note that if you copy a file to the Plans folder or to a subfolder of the Plans folder, the copied file inherits the permissions of the source file. For example, if users of your app did not have permission to download files in the source folder, but does have permission to download files in the target folder, they will not be able to download the copied file. Note that you cannot copy a file while it is being uploaded, updated, or copied. To verify the current process state of a file, call the [Get an Item](en/docs/data/v2/reference/http/projects-project_id-items-item_id-GET/) operation , and check the ``attributes.extension.data.processState`` attribute. responses: 401-general: description: The supplied Authorization header was not valid or the supplied token scope was not acceptable. Verify Authentication and try again. content: application/json: schema: properties: id: type: string 403-general: description: 'The request was successfully validated but permission is not granted, or the application has not been allowed access. Do not try again unless you resolve permissions first.' content: application/json: schema: type: object x-examples: Example 1: jsonapi: {} links: {} data: [] meta: warnings: - Id: null HttpStatusCode: '403' ErrorCode: BIM360DM_ERROR Title: Unable to get hubs from BIM360DM APAC. Detail: You don't have permission to access this API AboutLink: null Source: null meta: null properties: jsonapi: type: object description: The JSON API object. links: type: object description: 'An object intended to contain the URI of a resource. Empty in this case, because an error has occurred.' data: type: array description: 'An object intended to contain the return data. Empty in this case, because an error has occurred.' items: type: object meta: type: object description: Contains information about the error that occurred. properties: warnings: type: array description: 'An array of objects, where each element of the array represents a warning.' items: type: object properties: Id: description: An ID assigned to the warning. nullable: true HttpStatusCode: type: string description: The HTTP status code returned in response to the request. ErrorCode: type: string description: A code that indicates what went wrong. Title: type: string description: 'A quick summary of the issue, at a glance.' Detail: type: string description: 'A more comprehensive explanation of the issue, providing specific information and potential solutions, if any.' AboutLink: description: A hyperlink to documentation about the issue. nullable: true Source: description: Information about the service that detected the issue. nullable: true meta: description: Additional information about the issue. nullable: true 400-general: description: The request could not be understood by the server due to malformed syntax or missing request headers. The client SHOULD NOT repeat the request without modifications. The response body may give an indication of what is wrong with the request. content: application/json: schema: properties: id: type: string 404-general: description: The specified resource was not found. content: application/json: schema: properties: id: type: string 304-general: description: The specified resource has not been modified since. content: application/json: schema: properties: id: type: string 423-general: description: The source or destination resource is locked or being modified. content: application/json: schema: properties: id: type: string 409-general: description: The specified resource already exists or has been modified. content: application/json: schema: properties: id: type: string command-response: description: The command was executed succesfully. content: application/json: schema: type: object properties: jsonapi: $ref: '#/components/schemas/json_api_version' x-stoplight: id: f3jjya6mnp6jy data: x-stoplight: id: fuihb4amx5f0u oneOf: - $ref: '#/components/schemas/ListRefs' x-stoplight: id: nxbpop5wdkpgw - $ref: '#/components/schemas/CheckPermissionPayload' x-stoplight: id: kc6zvn5vu76i3 description: 'The ``data`` object that is returned will be one of the following, depending on the command that was executed.' tags: - name: Commands - name: Folders - name: Hubs - name: Items - name: Projects - name: Versions # Object Storage Service (OSS) API openapi: 3.0.1 info: title: oss version: '1.0' description: 'The Object Storage Service (OSS) allows your application to download and upload raw files (such as PDF, XLS, DWG, or RVT) that are managed by the Data service.' contact: name: Autodesk Platform Services url: 'https://aps.autodesk.com/' email: aps.help@autodesk.com termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-data-management' servers: - url: 'https://developer.api.autodesk.com' tags: - name: Buckets description: Bucket related operations - name: Objects description: Object related operations paths: /oss/v2/buckets: get: tags: - Buckets summary: List Buckets description: | Returns a list of buckets owned by the application. operationId: get_buckets parameters: - $ref: '#/components/parameters/region' - $ref: '#/components/parameters/limit' - $ref: '#/components/parameters/startAt' responses: '200': description: The list of buckets was successfully retrieved. content: application/vnd.api+json: schema: $ref: '#/components/schemas/buckets' application/json: schema: $ref: '#/components/schemas/buckets' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'bucket:read' x-ads_command_line_example: 'curl -v "https://developer.api.autodesk.com/oss/v2/buckets" -X GET -H "Authorization: Bearer RhS6iEVMnEfl77MBSK3l2je06UHj"' post: tags: - Buckets summary: Create Bucket description: | Creates a bucket. Buckets are virtual container within the Object Storage Service (OSS), which you can use to store and manage objects (files) in the cloud. The application creating the bucket is the owner of the bucket. **Note:** Do not use this operation to create buckets for BIM360 Document Management. Use [POST projects/{project_id}/storage](/en/docs/data/v2/reference/http/projects-project_id-storage-POST>) instead. For details, see [Upload Files to BIM 360 Document Management](/en/docs/bim360/v1/tutorials/document-management/upload-document). operationId: create_bucket parameters: - $ref: '#/components/parameters/x-ads-region' requestBody: content: application/json: schema: $ref: '#/components/schemas/create_buckets_payload' required: true responses: '200': description: Bucket was successfully created. content: application/vnd.api+json: schema: $ref: '#/components/schemas/bucket' application/json: schema: $ref: '#/components/schemas/bucket' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '409': description: The specified bucket key already exists. content: application/vnd.api+json: schema: $ref: '#/components/schemas/reason' application/json: schema: $ref: '#/components/schemas/reason' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'bucket:create' x-ads_command_line_example: 'curl -v "https://developer.api.autodesk.com/oss/v2/buckets" -X POST -H "Content-Type: application/json" -H "Authorization: Bearer kgEJWMJitdYbhfxghap8SbZqXMoS" -d ''{"bucketKey":"apptestbucket","policyKey":"transient"}''' '/oss/v2/buckets/{bucketKey}': delete: tags: - Buckets summary: Delete Bucket description: | Deletes the specified bucket. Only the application that owns the bucket can call this operation. All other applications that call this operation will receive a "403 Forbidden" error. The initial processing of a bucket deletion request can be time-consuming. So, we recommend only deleting buckets containing a few objects, like those typically used for acceptance testing and prototyping. **Note:** Bucket keys will not be immediately available for reuse. operationId: delete_bucket parameters: - name: bucketKey in: path description: The bucket key of the bucket to delete. required: true schema: pattern: '^[-_.a-z0-9]{3,128}$' type: string responses: '200': description: The bucket deletion request was accepted. content: {} '400': description: 'BAD REQUEST, Invalid request due to malformed syntax or missing headers' content: {} '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, The specified ``bucketKey`` does not exist.' content: {} '409': description: 'CONFLICT, The specified bucket is already marked for deletion.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'bucket:delete' '/oss/v2/buckets/{bucketKey}/details': get: tags: - Buckets summary: Get Bucket Details description: | Returns detailed information about the specified bucket. **Note:** Only the application that owns the bucket can call this operation. All other applications that call this operation will receive a "403 Forbidden" error. operationId: get_bucket_details parameters: - name: bucketKey in: path description: The bucket key of the bucket to query. required: true schema: pattern: '^[-_.a-z0-9]{3,128}$' type: string responses: '200': description: Bucket details were retrieved successfully. content: application/vnd.api+json: schema: $ref: '#/components/schemas/bucket' application/json: schema: $ref: '#/components/schemas/bucket' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Bucket does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'bucket:read' - 'viewables:read' x-ads_command_line_example: 'curl -v "https://developer.api.autodesk.com/oss/v2/buckets" -X GET -H "Authorization: Bearer RhS6iEVMnEfl77MBSK3l2je06UHj"' '/oss/v2/buckets/{bucketKey}/objects/{objectKey}': delete: tags: - Objects summary: Delete Object description: Deletes an object from the bucket. operationId: delete_object parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/objectKey' responses: '200': description: The object was successfully deleted. content: {} '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Bucket does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/buckets/bucketexamplekey/objects/objectKey -X DELETE -H ''Authorization: Bearer kuhodzPEHSCrWH3Pm1WuBMBnxw39'' -H ''Content-Type: application/json;charset=UTF-8''' '/oss/v2/buckets/{bucketKey}/objects': get: tags: - Objects summary: List Objects description: | Returns a list objects in the specified bucket. Only the application that owns the bucket can call this operation. All other applications that call this operation will receive a "403 Forbidden" error. operationId: get_objects parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/limit' - name: beginsWith in: query description: Filters the results by the value you specify. Only the objects with their ``objectKey`` beginning with the specified string are returned. schema: type: string - $ref: '#/components/parameters/startAt' responses: '200': description: The requested objects were returned successfully content: application/vnd.api+json: schema: $ref: '#/components/schemas/bucket_objects' application/json: schema: $ref: '#/components/schemas/bucket_objects' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:read' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/buckets/apptestbucket/objects?limit=1 -X GET -H ''Authorization: Bearer ShiAeQ67rdNSfmyEmtGW8Lnrcqto'' -H ''Content-Type: application/json''' '/oss/v2/buckets/{bucketKey}/objects/{objectKey}/details': get: tags: - Objects summary: Get Object Details description: Returns detailed information about the specified object. operationId: get_object_details parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/objectKey' - $ref: '#/components/parameters/If-Modified-Since' - $ref: '#/components/parameters/with' responses: '200': description: 'OK, Get object details was successful.' content: application/vnd.api+json: schema: $ref: '#/components/schemas/objectFullDetails' application/json: schema: $ref: '#/components/schemas/objectFullDetails' '304': description: 'NOT MODIFIED, The supported formats have not been modified since the specified date.' content: {} '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Object does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:read' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/buckets/apptestbucket/objects/test.txt/details -X GET -H ''Authorization: Bearer ShiAeQ67rdNSfmyEmtGW8Lnrcqto'' -H ''Content-Type: application/json''' '/oss/v2/buckets/{bucketKey}/objects/{objectKey}/signed': post: tags: - Objects summary: Generate OSS Signed URL description: | Generates a signed URL that can be used to download or upload an object within the specified expiration time. If the object the signed URL points to is deleted or expires before the signed URL expires, the signed URL will no longer be valid. In addition to this operation that generates OSS signed URLs, OSS provides operations to generate S3 signed URLs. S3 signed URLs allow direct upload/download from S3 but are restricted to bucket owners. OSS signed URLs also allow upload/download and can be configured for access by other applications, making them suitable for sharing objects across applications. Only the application that owns the bucket containing the object can call this operation. operationId: create_signed_resource parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/objectKey' - $ref: '#/components/parameters/access' - name: useCdn in: query description: | ``true`` : Returns a Cloudfront URL to the object instead of an Autodesk URL (one that points to a location on https://developer.api.autodesk.com). Applications can interact with the Cloudfront URL exactly like with any classic public resource in OSS. They can use GET requests to download objects or PUT requests to upload objects. ``false`` : (Default) Returns an Autodesk URL (one that points to a location on https://developer.api.autodesk.com) to the object. schema: type: boolean requestBody: content: application/json: schema: $ref: '#/components/schemas/create_signed_resource' responses: '200': description: 'OK, Success' content: application/vnd.api+json: schema: $ref: '#/components/schemas/create_object_signed' application/json: schema: $ref: '#/components/schemas/create_object_signed' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' x-ads_command_line_example: 'curl -v -X POST ''https://developer.api.autodesk.com/oss/v2/buckets/apptestbucket/objects/test.txt/signed?access=read -H ''Authorization: Bearer L1yVvPcJDWel0oV3xlYnq7AMZIQE'' -H ''Content-Type: application/json;charset=UTF-8'' -d ''{"minutesExpiration":30}''' '/oss/v2/signedresources/{hash}': parameters: - name: hash in: path description: | The ID component of the signed URL. **Note:** The signed URL returned by [Generate OSS Signed URL](/en/docs/data/v2/reference/http/signedresources-:id-GET/) contains ``hash`` as a URI parameter. required: true schema: type: string get: tags: - Objects summary: Download Object Using Signed URL description: | Downloads an object using an OSS signed URL. **Note:** The signed URL returned by [Generate OSS Signed URL](/en/docs/data/v2/reference/http/signedresources-:id-GET/) contains the ``hash`` URI parameter as well. operationId: get_signed_resource parameters: - name: Range in: header description: 'The byte range to download, specified in the form ``bytes=-``.' schema: pattern: '^bytes=[0-9]+\-[0-9]*$' type: string - $ref: '#/components/parameters/If-None-Match' - $ref: '#/components/parameters/If-Modified-Since' - name: Accept-Encoding in: header description: | The compression format your prefer to receive the data. Possible values are: - ``gzip`` - Use the gzip format **Note:** You cannot use ``Accept-Encoding:gzip`` with a Range header containing an end byte range. OSS will not honor the End byte range if ``Accept-Encoding: gzip`` header is used. schema: type: string - $ref: '#/components/parameters/region' - name: response-content-disposition in: query description: 'The value of the Content-Disposition header you want to receive when you download the object using the signed URL. If you do not specify a value, the Content-Disposition header defaults to the value stored with OSS.' schema: type: string - name: response-content-type in: query description: 'The value of the Content-Type header you want to receive when you download the object using the signed URL. If you do not specify a value, the Content-Type header defaults to the value stored with OSS.' schema: type: string responses: '200': description: '' content: application/octet-stream: schema: type: string format: binary '206': description: 'PARTIAL CONTENT, Partial content of the object is returned as requested.' content: {} '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '416': description: 'RANGE NOT SATISFIABLE, Request included a Range header that is not valid for this object.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:read' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/signedresources/7ffc5eef-1407-4c24-b3f3-3cbfe32a9232?region=US'' -X GET' put: tags: - Objects summary: Replace Object Using Signed URL description: | Replaces an object that already exists on OSS, using an OSS signed URL. The signed URL must fulfil the following conditions: - The signed URL is valid (it has not expired as yet). - It was generated with ``write`` or ``readwrite`` for the ``access`` parameter. operationId: upload_signed_resource parameters: - name: Content-Type in: header description: 'The MIME type of the object to upload; can be any type except ''multipart/form-data''. This can be omitted, but we recommend adding it.' schema: type: string - name: Content-Length in: header description: 'The size of the data contained in the request body, in bytes.' required: true schema: type: integer format: int32 - name: Content-Disposition in: header description: The suggested file name to use when this object is downloaded as a file. schema: type: string - $ref: '#/components/parameters/x-ads-region-4-object' - name: If-Match in: header description: | The current value of the ``sha1`` attribute of the object you want to replace. OSS checks the ``If-Match`` header against the ``sha1`` attribute of the object in OSS. If they match, OSS allows the object to be overwritten. Otherwise, it means that the object on OSS has been modified since you retrieved the ``sha1`` and the request fails. schema: type: string requestBody: content: application/x-www-form-urlencoded: schema: required: - body properties: body: type: string description: The object to upload. format: binary required: true responses: '200': description: The object was replaced successfully. content: application/vnd.api+json: schema: $ref: '#/components/schemas/objectDetails' application/json: schema: $ref: '#/components/schemas/objectDetails' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '412': description: 'PRECONDITION FAILED, If the value sent for the `If-Match` header is not equal to the `sha1` value stored in OSS for this object, a Precondition Failed message will be returned.' content: application/vnd.api+json: schema: $ref: '#/components/schemas/reason' application/json: schema: $ref: '#/components/schemas/reason' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/signedresources/e63f23e2-2486-4f32-a921-bcfe8fade5e3 -X PUT -H ''Content-Type: text/plain; charset=UTF-8'' --data ''BODY: new file content bytes...''' delete: tags: - Objects summary: Delete Object Using Signed URL description: | Delete an object using an OSS signed URL to access it. Only applications that own the bucket containing the object can call this operation. operationId: delete_signed_resource parameters: - $ref: '#/components/parameters/x-ads-region-4-object' responses: '200': description: The object was deleted successfully. content: {} '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/signedresources/322cca8f-4cbf-448f-b70b-55df2597b0d2 -X DELETE -H ''Authorization: Bearer tQrZGiR0L1rYRAtEAsGyvA9ZF9Nj''' '/oss/v2/signedresources/{hash}/resumable': put: tags: - Objects summary: Upload Object Using Signed URL description: | Performs a resumable upload using an OSS signed URL. Use this operation to upload an object in chunks. **Note:** The signed URL returned by [Generate OSS Signed URL](/en/docs/data/v2/reference/http/signedresources-:id-GET/) contains the ``hash`` as a URI parameter. operationId: upload_signed_resources_chunk parameters: - name: hash in: path description: | The ID component of the signed URL. **Note:** The signed URL returned by [Generate OSS Signed URL](/en/docs/data/v2/reference/http/signedresources-:id-GET/) contains ``hash`` as a URI parameter. required: true schema: type: string - name: Content-Type in: header description: 'The MIME type of the object to upload; can be any type except ''multipart/form-data''. This can be omitted, but we recommend adding it.' schema: type: string - name: Content-Range in: header description: 'The byte range to upload, specified in the form ``bytes=-``.' required: true schema: pattern: '^bytes [0-9]+\-[0-9]+\/[0-9]+$' type: string - name: Content-Disposition in: header description: The suggested file name to use when this object is downloaded as a file. schema: type: string - $ref: '#/components/parameters/x-ads-region-4-object' - name: Session-Id in: header description: An ID to uniquely identify the file upload session. required: true schema: type: string requestBody: content: application/x-www-form-urlencoded: schema: required: - body properties: body: type: string description: The chunk to upload. format: binary required: true responses: '200': description: Object was uploaded successfully. content: application/vnd.api+json: schema: $ref: '#/components/schemas/objectDetails' application/json: schema: $ref: '#/components/schemas/objectDetails' '202': description: 'ACCEPTED, Request accepted but processing not complete. Call this operation iteratively until a 200 is returned.' content: application/vnd.api+json: schema: $ref: '#/components/schemas/result' application/json: schema: $ref: '#/components/schemas/result' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '409': description: 'CONFLICT, The specified bucket key already exists.' content: application/vnd.api+json: schema: $ref: '#/components/schemas/reason' application/json: schema: $ref: '#/components/schemas/reason' '416': description: 'REQUEST RANGE NOT SATISFIABLE, Missing Content-Range header.' content: application/vnd.api+json: schema: $ref: '#/components/schemas/reason' application/json: schema: $ref: '#/components/schemas/reason' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/signedresources/4ff88e65-e7c0-4b10-bac8-750f48b37cf2/resumable'' -X PUT -H ''Content-Type:text/plain; charset=UTF-8'' -H ''Content-Range:bytes 0-0/10'' -H ''Session-Id:1661831201'' --data '' X ''' '/oss/v2/buckets/{bucketKey}/objects/{objectKey}/copyto/{newObjKey}': put: tags: - Objects summary: Copy Object description: Creates a copy of an object within the bucket. operationId: copyTo parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/objectKey' - name: newObjKey in: path description: A URL-encoded human friendly name to identify the copied object. required: true schema: type: string responses: '200': description: Object was copied successfully. content: application/vnd.api+json: schema: $ref: '#/components/schemas/objectDetails' application/json: schema: $ref: '#/components/schemas/objectDetails' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': $ref: '#/components/responses/NOT_FOUND' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' - 'data:create' x-ads_command_line_example: 'curl -v ''https://developer.api.autodesk.com/oss/v2/buckets/bucketexamplekey/objects/testobject/copyto/copyoftestobject'' -X PUT -H ''Authorization=Bearer 1B6FU8z9S2x1PrjADDfPCzSGrXmI''' '/oss/v2/buckets/{bucketKey}/objects/{objectKey}/signeds3download': get: tags: - Objects summary: Generate Signed S3 Download URL description: | Gets a signed URL to download an object directly from S3, bypassing OSS servers. This signed URL expires in 2 minutes by default, but you can change this duration if needed. You must start the download before the signed URL expires. The download itself can take longer. If the download fails after the validity period of the signed URL has elapsed, you can call this operation again to obtain a fresh signed URL. Only applications that have read access to the object can call this operation. You can use range headers with the signed download URL to download the object in chunks. This ability lets you download chunks in parallel, which can result in faster downloads. If the object you want to download was uploaded in chunks and is still assembling on OSS, you will receive multiple S3 URLs instead of just one. Each URL will point to a chunk. If you prefer to receive a single URL, set the ``public-resource-fallback`` query parameter to ``true``. This setting will make OSS fallback to returning a single signed OSS URL, if assembling is still in progress. In addition to this operation that generates S3 signed URLs, OSS provides an operation to generate OSS signed URLs. S3 signed URLs allow direct upload/download from S3 but are restricted to bucket owners. OSS signed URLs also allow upload/download and can be configured for access by other applications, making them suitable for sharing objects across applications. operationId: signed_s3_download parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/objectKey' - name: If-None-Match in: header description: 'The last known ETag value of the object. OSS returns the signed URL only if the ``If-None-Match`` header differs from the ETag value of the object on S3. If not, it returns a 304 "Not Modified" HTTP status.' schema: type: string - name: If-Modified-Since in: header description: 'A timestamp in the HTTP date format (Mon, DD Month YYYY HH:MM:SS GMT). The signed URL is returned only if the object has been modified since the specified timestamp. If not, a 304 (Not Modified) HTTP status is returned.' schema: type: string format: date - name: response-content-type in: query description: 'The value of the Content-Type header you want to receive when you download the object using the signed URL. If you do not specify a value, the Content-Type header defaults to the value stored with OSS.' schema: type: string - name: response-content-disposition in: query description: 'The value of the Content-Disposition header you want to receive when you download the object using the signed URL. If you do not specify a value, the Content-Disposition header defaults to the value stored with OSS.' schema: type: string - name: response-cache-control in: query description: 'The value of the Cache-Control header you want to receive when you download the object using the signed URL. If you do not specify a value, the Cache-Control header defaults to the value stored with OSS.' schema: type: string - name: public-resource-fallback in: query description: | Specifies how to return the signed URLs, in case the object was uploaded in chunks, and assembling of chunks is not yet complete. - ``true`` : Return a single signed OSS URL. - ``false`` : (Default) Return multiple signed S3 URLs, where each URL points to a chunk. schema: type: boolean - name: minutesExpiration in: query description: | The time window (in minutes) the signed URL will remain usable. Acceptable values = 1-60 minutes. Default = 2 minutes. **Tip:** Use the smallest possible time window to minimize exposure of the signed URL. schema: type: integer - name: useCdn in: query description: | ``true`` : Returns a URL that points to a CloudFront edge location. ``false`` : (Default) Returns a URL that points directly to the S3 object. schema: type: boolean responses: '200': description: A signed S3 URL was successfully generated. content: application/vnd.api+json: schema: $ref: '#/components/schemas/signeds3download_response' application/json: schema: $ref: '#/components/schemas/signeds3download_response' '304': description: 'NOT MODIFIED, If-None-Match header matches the object ETag or object has not been modified since the If-Modified-Since date.' content: {} '400': description: 'BAD REQUEST, the request has missing or malformed parameters.' content: {} '401': description: 'UNAUTHORIZED, Invalid authorization header.' content: {} '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Object or Bucket does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:read' '/oss/v2/buckets/{bucketKey}/objects/batchsigneds3upload': post: tags: - Objects summary: Batch Generate Signed S3 Upload URLs description: | Creates and returns signed URLs to upload a set of objects directly to S3. These signed URLs expire in 2 minutes by default, but you can change this duration if needed. You must start uploading the objects before the signed URLs expire. The upload itself can take longer. Only the application that owns the bucket can call this operation. All other applications that call this operation will receive a "403 Forbidden" error. If required, you can request an array of signed URLs for each object, which lets you upload the objects in chunks. Once you upload all chunks you must call the [Complete Batch Upload to S3 Signed URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-batchcompleteupload-POST/) operation to indicate completion. This instructs OSS to assemble the chunks and reconstitute the object on OSS. You must call this operation even if you requested a single signed URL for an object. If an upload fails after the validity period of a signed URL has elapsed, you can call this operation again to obtain fresh signed URLs. However, you must use the same ``uploadKey`` that was returned when you originally called this operation. operationId: batch_signed_s3_upload parameters: - $ref: '#/components/parameters/bucketKey' - name: useAcceleration in: query description: | ``true`` : (Default) Generates a faster S3 signed URL using Transfer Acceleration. ``false``: Generates a standard S3 signed URL. schema: type: boolean - name: minutesExpiration in: query description: | The time window (in minutes) the signed URL will remain usable. Acceptable values = 1-60 minutes. Default = 2 minutes. **Tip:** Use the smallest possible time window to minimize exposure of the signed URL. schema: type: integer minimum: 1 maximum: 60 requestBody: description: An array of objects representing each request for a signed upload URL. content: application/json: schema: $ref: '#/components/schemas/batchsigneds3upload_object' responses: '200': description: The request was successfully processed. The response body will contain objects that indicate the outcome for each object signed URLs were requested for. Objects corresponding to successful request will contain signed URLs. Objects corresponding to failed requests will contain details of the failure. content: application/vnd.api+json: schema: $ref: '#/components/schemas/batchsigneds3upload_response' application/json: schema: $ref: '#/components/schemas/batchsigneds3upload_response' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Object or Bucket does not exist.' content: {} '429': $ref: '#/components/responses/RATE_LIMIT_EXCEEDED' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' - 'data:create' '/oss/v2/buckets/{bucketKey}/objects/batchcompleteupload': post: tags: - Objects summary: Complete Batch Upload to S3 Signed URLs description: | Requests OSS to start reconstituting the set of objects that were uploaded using signed S3 upload URLs. You must call this operation only after all the objects have been uploaded. You can specify up to 25 objects in this operation. operationId: batch_complete_upload parameters: - $ref: '#/components/parameters/bucketKey' requestBody: description: 'An array of objects, each of which represents an upload to complete.' content: application/json: schema: $ref: '#/components/schemas/batchcompleteupload_object' responses: '200': description: The request was successfully processed. The response body will contain objects that indicate the outcome for each uploaded object. content: application/vnd.api+json: schema: $ref: '#/components/schemas/batchcompleteupload_response' application/json: schema: $ref: '#/components/schemas/batchcompleteupload_response' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: Object or Bucket does not exist. content: {} '429': $ref: '#/components/responses/RATE_LIMIT_EXCEEDED' '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' - 'data:create' '/oss/v2/buckets/{bucketKey}/objects/batchsigneds3download': post: tags: - Objects summary: Batch Generate Signed S3 Download URLs description: | Creates and returns signed URLs to download a set of objects directly from S3. These signed URLs expire in 2 minutes by default, but you can change this duration if needed. You must start download the objects before the signed URLs expire. The download itself can take longer. Only the application that owns the bucket can call this operation. All other applications that call this operation will receive a "403 Forbidden" error. operationId: batch_signed_s3_download parameters: - $ref: '#/components/parameters/bucketKey' - name: public-resource-fallback in: query description: | Specifies how to return the signed URLs, in case the object was uploaded in chunks, and assembling of chunks is not yet complete. - ``true`` : Return a single signed OSS URL. - ``false`` : (Default) Return multiple signed S3 URLs, where each URL points to a chunk. schema: type: boolean - name: minutesExpiration in: query description: | The time window (in minutes) the signed URL will remain usable. Acceptable values = 1-60 minutes. Default = 2 minutes. **Tip:** Use the smallest possible time window to minimize exposure of the signed URL. schema: type: integer minimum: 1 maximum: 60 requestBody: description: An array of objects representing each request for a signed download URL. content: application/json: schema: $ref: '#/components/schemas/batchsigneds3download_object' required: true responses: '200': description: The request was successfully processed. The response body will contain objects that indicate the outcome for each object signed URLs were requested for. Objects corresponding to successful request will contain signed URLs. Objects corresponding to failed requests will contain details of the failure. content: application/vnd.api+json: schema: $ref: '#/components/schemas/batchsigneds3download_response' application/json: schema: $ref: '#/components/schemas/batchsigneds3download_response' '400': description: 'BAD REQUEST, the request has missing or malformed parameters.' content: {} '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Object or Bucket does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:read' '/oss/v2/buckets/{bucketKey}/objects/{objectKey}/signeds3upload': parameters: - $ref: '#/components/parameters/bucketKey' - $ref: '#/components/parameters/objectKey' get: tags: - Objects summary: Generate Signed S3 Upload URL description: | Gets a signed URL to upload an object directly to S3, bypassing OSS servers. You can also request an array of signed URLs which lets you upload an object in chunks. This signed URL expires in 2 minutes by default, but you can change this duration if needed. You must start the upload before the signed URL expires. The upload itself can take longer. If the upload fails after the validity period of the signed URL has elapsed, you can call this operation again to obtain a fresh signed URL (or an array of signed URLs as the case may be). However, you must use the same ``uploadKey`` that was returned when you originally called this operation. Only applications that own the bucket can call this operation. **Note:** Once you upload all chunks you must call the [Complete Upload to S3 Signed URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-signeds3upload-POST/) operation to indicate completion. This instructs OSS to assemble the chunks and reconstitute the object on OSS. You must call this operation even when using a single signed URL. In addition to this operation that generates S3 signed URLs, OSS provides an operation to generate OSS signed URLs. S3 signed URLs allow direct upload/download from S3 but are restricted to bucket owners. OSS signed URLs also allow upload/download and can be configured for access by other applications, making them suitable for sharing objects across applications. operationId: signed_s3_upload parameters: - name: parts in: query description: | The number of parts you intend to chunk the object for uploading. OSS will return that many signed URLs, one URL for each chunk. If you do not specify a value you'll get only one URL to upload the entire object. schema: type: integer - name: firstPart in: query description: The index of the first chunk to be uploaded. schema: type: integer - name: uploadKey in: query description: 'The ``uploadKey`` of a previously-initiated upload, in order to request more chunk upload URLs for the same upload. If you do not specify a value, OSS will initiate a new upload entirely.' schema: type: string - name: minutesExpiration in: query description: | The time window (in minutes) the signed URL will remain usable. Acceptable values = 1-60 minutes. Default = 2 minutes. **Tip:** Use the smallest possible time window to minimize exposure of the signed URL. schema: type: integer - name: useAcceleration in: query description: | ``true`` : (Default) Generates a faster S3 signed URL using Transfer Acceleration. ``false``: Generates a standard S3 signed URL. schema: type: boolean responses: '200': description: Signed URLs were successfully generated. content: application/vnd.api+json: schema: $ref: '#/components/schemas/signeds3upload_response' application/json: schema: $ref: '#/components/schemas/signeds3upload_response' '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Bucket does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' - 'data:create' post: tags: - Objects summary: Complete Upload to S3 Signed URL description: Requests OSS to assemble and reconstitute the object that was uploaded using signed S3 upload URL. You must call this operation only after all parts/chunks of the object has been uploaded. operationId: complete_signed_s3_upload parameters: - name: Content-Type in: header description: Must be ``application/json``. required: true schema: type: string - name: x-ads-meta-Content-Type in: header description: The Content-Type value for the uploaded object to record within OSS. schema: type: string - name: x-ads-meta-Content-Disposition in: header description: The Content-Disposition value for the uploaded object to record within OSS. schema: type: string - name: x-ads-meta-Content-Encoding in: header description: The Content-Encoding value for the uploaded object to record within OSS. schema: type: string - name: x-ads-meta-Cache-Control in: header description: The Cache-Control value for the uploaded object to record within OSS. schema: type: string - name: x-ads-user-defined-metadata in: header description: 'Custom metadata to be stored with the object, which can be retrieved later on download or when retrieving object details. Must be a JSON object that is less than 100 bytes.' schema: type: string requestBody: content: application/json: schema: $ref: '#/components/schemas/completes3upload_body' required: true responses: '200': description: Upload successfully completed content: {} '400': $ref: '#/components/responses/BAD_REQUEST' '401': $ref: '#/components/responses/UNAUTHORIZED' '403': $ref: '#/components/responses/FORBIDDEN' '404': description: 'NOT FOUND, Object or Bucket does not exist.' content: {} '500': $ref: '#/components/responses/INTERNAL_SERVER_ERROR' security: - 2-legged: - 'data:write' - 'data:create' components: schemas: reason: required: - reason type: object properties: reason: type: string description: reason for failure description: An object returned with an error describing the reason for failure. create_buckets_payload: type: object description: The request payload for the Create Bucket operation. properties: bucketKey: type: string description: | Bucket key: A unique name you assign to a bucket. Bucket keys must be globally unique across all applications and regions. They must consist of only lower case characters, numbers 0-9, and underscores (_). **Note:** You cannot change a bucket key once the bucket is created. allow: type: array description: 'An array of objects, where each object represents an application that can access the bucket.' items: $ref: '#/components/schemas/create_buckets_payload_allow' policyKey: $ref: '#/components/schemas/PolicyKey' required: - bucketKey - policyKey objectDetails: type: object properties: bucketKey: type: string description: The bucket key of the bucket that contains the object. objectId: type: string description: An identifier (URN) that uniquely and persistently identifies the object. objectKey: type: string description: A URL-encoded human friendly name to identify the object. sha1: pattern: '^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$' type: string description: A hash value computed from the data of the object. format: byte size: type: integer description: 'The total amount of storage space occupied by the object, in bytes.' format: int32 contentType: type: string description: 'The format of the data stored within the object, expressed as a MIME type.' location: type: string description: A URL that points to the actual location of the object. description: Represents an object within a bucket. objectFullDetails: type: object description: Represents detailed information about an object within a bucket. properties: bucketKey: type: string description: The bucket key of the bucket that contains the object. objectId: type: string description: An identifier (URN) that uniquely and persistently identifies the object. objectKey: type: string description: A URL-encoded human friendly name to identify the object. sha1: pattern: '^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$' type: string description: A hash value computed from the data of the object. format: byte size: type: integer description: 'The total amount of storage space occupied by the object, in bytes.' format: int32 contentType: type: string description: 'The format of the data stored within the object, expressed as a MIME type.' location: type: string description: A URL that points to the actual location of the object. createdDate: type: integer format: int64 description: 'The time the object was created, represented as a Unix timestamp. Only returned if explicitly requested using the ``with`` query string parameter.' lastAccessedDate: type: integer format: int64 description: 'The time the object was last accessed, represented as a Unix timestamp. Only returned if explicitly requested using the ``with`` query string parameter.' lastModifiedDate: type: integer format: int64 description: 'The time the object was most recently modified, represented as a Unix timestamp. Only returned if explicitly requested using the ``with`` query string parameter.' userDefinedMetadata: type: string description: 'Any custom metadata, if available. Only returned if explicitly requested for using the ``with`` query string parameter.' create_signed_resource: type: object description: The request payload for a Generate OSS Signed URL operation. properties: minutesExpiration: type: integer description: | The time window (in minutes) the signed URL will remain usable. Acceptable values = 1-60 minutes. Default = 2 minutes. **Tip:** Use the smallest possible time window to minimize exposure of the signed URL. singleUse: type: boolean description: | ``true`` : The signed URL will expire immediately after use. For example, when downloading an object, URL will expire once the download is complete. ``false`` : (Default) The signed URL will remain usable for the entire time window specified by ``minutesExpiration``. create_object_signed: required: - expiration - signedUrl type: object description: The request payload for a Generate OSS Signed URL operation. properties: signedUrl: type: string description: URL created for downloading the object expiration: type: integer description: Value for expiration in minutes format: int64 allowedIpAddresses: type: array description: IP addresses that can make a request to this URL. items: type: string Permission: type: object description: An object representing the permissions for accessing a bucket. properties: authId: type: string description: The Client ID of the application. access: $ref: '#/components/schemas/permission_access' bucket: type: object description: An object representing a bucket. properties: bucketKey: type: string description: 'Bucket key: An ID that uniquely identifies the bucket.' bucketOwner: type: string description: The Client ID of the application that owns the bucket. createdDate: type: string description: 'The time the bucket was created, represented as a Unix timestamp.' permissions: type: array description: 'An array of objects, where each object represents an application that can access the bucket.' items: $ref: '#/components/schemas/Permission' policyKey: $ref: '#/components/schemas/PolicyKey' buckets: title: buckets required: - items type: object description: An object that represents a collection of buckets. properties: items: type: array description: 'Array of objects, where each object represents a bucket.' items: $ref: '#/components/schemas/buckets_items' next: type: string description: 'The URL to be used to retrieve the next page of results, if available. It will be present only when there are more items to be retrieved after the current set.' result: type: object description: A response returned by an Upload Object Using Signed URL operation when processing is yet to be completed. properties: result: type: string description: A human friendly description of the state of processing. required: - result bucket_objects: type: object description: An array where each element represents an object in the bucket. properties: items: type: array items: $ref: '#/components/schemas/objectDetails' next: type: string description: 'The URL to be used to retrieve the next page of results, if available. It will be present only when there are more items to be retrieved after the current set.' create_buckets_payload_allow: type: object description: An object that represents the permissions allowed for a bucket. required: - authId - access properties: authId: type: string description: The Client ID of the application. access: $ref: '#/components/schemas/allowAccess' buckets_items: required: - bucketKey - createdDate - policyKey type: object description: An object containing the properties of a bucket. properties: bucketKey: type: string description: 'Bucket key: An ID that uniquely identifies the bucket.' createdDate: type: integer description: 'The time the bucket was created, represented as a Unix timestamp.' format: int64 policyKey: $ref: '#/components/schemas/PolicyKey' signeds3download_response: type: object description: An object representing the response payload on successful execution of a Generate Signed S3 Download URL operation. properties: status: $ref: '#/components/schemas/download_status' url: type: string description: 'A S3 signed URL with which to download the object. This attribute is returned when ``status`` is ``complete`` or ``fallback``; in the latter case, this will return an OSS signed URL, not an S3 signed URL.' urls: type: object description: 'A map of S3 signed URLs, one for each chunk of an unmerged resumable upload. This attribute is returned when ``status`` is ``chunked``. The key of each entry is the byte range of the total file which the chunk comprises.' params: type: object description: | The values that were requested for the following parameters when requesting the S3 signed URL. - ``Content-Type`` - ``Content-Disposition`` - ``Cache-Control``. size: type: integer format: int64 description: 'The total amount of storage space occupied by the object, in bytes.' sha1: type: string description: 'A hash value computed from the data of the object, if available.' required: - status - params - size batchsigneds3download_response: type: object description: The response to a Batch Generate Signed S3 Download URLs operation. properties: results: type: object additionalProperties: $ref: '#/components/schemas/download_results' description: 'A map of the returned results; each key in the map corresponds to an object key in the batch, and the value includes the results for that object.' required: - results download_results: type: object description: | An object that represents the response to a Batch Generate Signed S3 Download URLs operation. **Note**: ``objectKeyN`` is a placeholder for the first object key for which the client requested a download signed URL. The attributes within contain the success data / error information for the request for that object. `results` will contain one such attribute for each requested object in the batch. properties: status: $ref: '#/components/schemas/download_status' url: type: string description: 'A S3 signed URL with which to download the object. This attribute is returned when ``status`` is ``complete`` or ``fallback``; in the latter case, this will return an OSS signed URL, not an S3 signed URL.' urls: type: object description: 'A map of S3 signed URLs, one for each chunk of an unmerged resumable upload. This attribute is returned when ``status`` is ``chunked``. The key of each entry is the byte range of the total file which the chunk comprises.' params: type: object description: | The values that were requested for the following parameters when requesting the S3 signed URL. - ``Content-Type`` - ``Content-Disposition`` - ``Cache-Control``. size: type: integer format: int64 description: 'The total amount of storage space occupied by the object, in bytes.' sha1: type: string description: 'A hash value computed from the data of the object, if available.' batchsigneds3download_object: required: - requests type: object description: The response to a Batch Generate Signed S3 Download URLs operation. properties: requests: type: array description: An array where each element is an object containing information needed to generate a signed S3 download URL. items: type: object properties: objectKey: type: string description: The URL-encoded human friendly name of the object to download. response-content-type: type: string description: 'The value of the Content-Type header you want to receive when you download the object using the signed URL. If you do not specify a value, the Content-Type header defaults to the value stored with OSS.' response-content-disposition: type: string description: 'The value of the Content-Disposition header you want to receive when you download the object using the signed URL. If you do not specify a value, the Content-Disposition header defaults to the value stored with OSS.' response-cache-control: type: string description: 'The value of the Cache-Control header you want to receive when you download the object using the signed URL. If you do not specify a value, the Cache-Control header defaults to the value stored with OSS.' If-None-Match: type: string description: 'The last known ETag value of the object. OSS returns the signed URL only if the ``If-None-Match`` header differs from the ETag value of the object on S3. If not, it returns a 304 "Not Modified" HTTP status.' If-Modified-Since: type: string description: 'A timestamp in the HTTP date format (Mon, DD Month YYYY HH:MM:SS GMT). A signed URL is returned only if the object has been modified since the specified timestamp. If not, a 304 (Not Modified) HTTP status is returned.' batchsigneds3upload_response: type: object description: The response to a Batch Generate Signed S3 Upload URLs operation. properties: results: type: object additionalProperties: type: object required: - uploadKey - urls properties: reason: type: string description: Describes an error that was encountered. Returned only if the signed URL request for that object failed. status: type: string description: Returned only if the signed URL request for that object failed. uploadExpiration: type: string description: 'The deadline to call [Complete Batch Upload to S3 Signed URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-signeds3upload-POST/) for the object. If not completed by this time, all uploaded data for this session will be discarded.' uploadKey: type: string description: | An ID that uniquely identifies the upload session. It allows OSS to differentiate between fresh upload attempts from attempts to resume uploading data for an active upload session, in case of network interruptions. You must provide this value when: - Re-requesting chunk URLs for an active upload session. - When calling the [Complete Batch Upload to S3 Signed URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-signeds3upload-POST/) operation to end an active upload session. urlExpiration: type: string description: 'The date and time, in the ISO 8601 format, indicating when the signed URLs will expire.' urls: type: array description: 'An array of signed URLs. For a single-part upload, this will only include a single URL. For a multipart upload, there will be one for each chunk of a multipart upload; the index of the URL in the array corresponds to the part number of the chunk.' items: type: string description: 'A map of the returned results; each key in the map corresponds to an object key in the batch, and the value includes the results for that object.' required: - results batchsigneds3upload_object: required: - requests type: object description: The request payload for a Batch Generate Signed S3 Upload URLs operation. properties: requests: type: array description: An array where each element is an object containing information needed to generate a signed S3 upload URL. items: type: object required: - objectKey properties: objectKey: type: string description: A URL-encoded human friendly name of the object to upload. firstPart: type: integer description: The index of first chunk to be uploaded. parts: type: integer description: 'The number of parts you intend to chunk the object for uploading. OSS will return that many signed URLs, one URL for each chunk. If you do not specify a value you''ll get only one URL to upload the entire object.' uploadKey: type: string description: 'The ``uploadKey`` of a previously-initiated upload, in order to request more chunk upload URLs for the same upload. If you do not specify a value, OSS will initiate a new upload entirely.' batchcompleteupload_object: required: - requests type: object description: The request payload for the Complete Batch Upload to S3 Signed URLs operation. properties: requests: type: array description: 'An array of objects, each of which represents an upload to complete.' items: type: object required: - objectKey - uploadKey properties: objectKey: type: string description: The URL-encoded human friendly name of the object for which to complete an upload. uploadKey: type: string description: The ID uniquely identifying the upload session that was returned when you obtained the signed upload URL. size: type: integer description: 'The expected size of the object. If provided, OSS will check this against the object in S3 and return an error if the size does not match.' eTags: type: array description: 'An array of eTags. S3 returns an eTag to each upload request, be it for a chunk or an entire file. For a single-part upload, this array contains the expected eTag of the entire object. For a multipart upload, this array contains the expected eTag of each part of the upload; the index of an eTag in the array corresponds to its part number in the upload. If provided, OSS will validate these eTags against the content in S3, and return an error if the eTags do not match.' items: type: string x-ads-meta-Content-Type: type: string description: The Content-Type value for the uploaded object to record within OSS. x-ads-meta-Content-Disposition: type: string description: The Content-Disposition value for the uploaded object to record within OSS. x-ads-meta-Content-Encoding: type: string description: The Content-Encoding value for the uploaded object to record within OSS. x-ads-meta-Cache-Control: type: string description: The Cache-Control value for the uploaded object to record within OSS. x-ads-user-defined-metadata: type: string description: | Custom metadata to be stored with the object, which can be retrieved later on download or when retrieving object details. Must be a JSON object that is less than 100 bytes. batchcompleteupload_response: required: - results type: object description: The response to a Complete Batch Upload to S3 Signed URLs operation. properties: results: type: object description: 'A map of the returned results; each key in the map corresponds to an object key in the batch, and the value includes the results for that object.' additionalProperties: $ref: '#/components/schemas/batch_completed_results' batch_completed_results: type: object description: The results returned by the Complete Batch Upload to S3 Signed URLs operation. properties: status: type: string description: | If this attribute is not returned, completion has succeeded. If the value of this attribute is "error", completion failed.' bucketKey: type: string description: The bucket key of the bucket the object was uploaded to. objectKey: type: string description: The URL-encoded human friendly name of the object. objectId: type: string description: An identifier (URN) that uniquely and persistently identifies the object. size: type: integer description: 'The total amount of storage space occupied by the object, in bytes.' contentType: type: string description: 'The format of the data stored within the object, expressed as a MIME type. This attribute is returned only if it was specified when the object was uploaded.' contentDisposition: type: string description: The Content-Disposition value for the uploaded object as recorded within OSS. This attribute is returned only if it was specified when the object was uploaded. contentEncoding: type: string description: The Content-Encoding value for the uploaded object as recorded within OSS. This attribute is returned only if it was specified when the object was uploaded. cacheControl: type: string description: The Cache-Control value for the uploaded object as recorded within OSS. This attribute is returned only if it was specified when the object was uploaded. parts: type: array description: 'An array containing the status of each part, indicating any issues with eTag or size mismatch issues.' items: type: object properties: firstPart: type: integer description: The index of the first part in the multipart upload. status: $ref: '#/components/schemas/status' size: type: integer description: The size of the corresponding part detected in S3. eTag: type: string description: The eTag of the detected part in S3. reason: type: string description: 'The reason for the failure, if the status is ``error``.' signeds3upload_response: required: - uploadKey - urls type: object description: The response payload to a Generate Signed S3 Upload URL operation. properties: uploadKey: type: string description: | An ID that uniquely identifies the upload session. It allows OSS to differentiate between fresh upload attempts from attempts to resume uploading data for an active upload session, in case of network interruptions. You must provide this value when: - Re-requesting chunk URLs for an active upload session. - When calling the [Complete Upload to S3 Signed URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-signeds3upload-POST/) operation to end an active upload session. urls: type: array description: 'An array of signed URLs. For a single-part upload, this will contain only one URL. For a multipart upload, there will be one for each chunk of a multipart upload; the index of the URL in the array corresponds to the part number of the chunk.' items: type: string urlExpiration: type: string description: 'The date and time, in the ISO 8601 format, indicating when the signed URLs will expire.' uploadExpiration: type: string description: 'The deadline to call [Complete Upload to S3 Signed URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-signeds3upload-POST/) for the object. If not completed by this time, all uploaded data for this session will be discarded.' completes3upload_body: required: - uploadKey type: object description: The request payload for a Complete Upload to S3 Signed URL operation. properties: uploadKey: type: string description: 'The ID uniquely identifying the upload session that was returned when you called [Get S3 Signed Upload URL](/en/docs/data/v2/reference/http/buckets-:bucketKey-objects-:objectKey-signeds3upload-POST/).' size: type: integer description: 'The expected size of the object. If provided, OSS will check this against the object in S3 and return an error if the size does not match.' eTags: type: array description: 'An array of eTags. S3 returns an eTag to each upload request, be it for a chunk or an entire file. For a single-part upload, this array contains the expected eTag of the entire object. For a multipart upload, this array contains the expected eTag of each part of the upload; the index of an eTag in the array corresponds to its part number in the upload. If provided, OSS will validate these eTags against the content in S3, and return an error if the eTags do not match.' items: type: string PolicyKey: title: policyKey x-stoplight: id: 288f4f38318eb type: string default: transient description: |- Specifies the retention policy for the objects stored in the bucket. Possible values are: - ``transient`` - Objects are retained for 24 hours. - ``temporary`` - Objects are retained for 30 days. - ``persistent`` - Objects are retained until they are deleted. enum: - transient - temporary - persistent region: title: region x-stoplight: id: yjjcwdkrxykkc type: string enum: - US - EMEA - AUS description: |- Specifies where the bucket containing the object is stored. Possible values are: - ``US`` - (Default) Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``AUS`` - (Beta) Data center for Australia. **Note:** Beta features are subject to change. Please do not use in production environments. access: title: access x-stoplight: id: e4sb0u69u0uo5 type: string enum: - Read - Write - ReadWrite description: 'Access for signed resource Possible values: read, write, readwrite Default value: read' with: title: with description: | **Not applicable for Head operation** The optional information you can request for. To request more than one of the following, specify this parameter multiple times in the request. Possible values: - ``createdDate`` - ``lastAccessedDate`` - ``lastModifiedDate`` - ``userDefinedMetadata`` type: string enum: - createdDate - lastAccessedDate - lastModifiedDate - userDefinedMetadata status: title: status x-stoplight: id: cuyfz4812l1b2 type: string description: | Indicates whether this particular part uploaded to S3 is valid. Possible values are: - ``Pending`` - No such part was uploaded to S3 for this index. - ``Unexpected`` - The eTag of the part in S3 does not match the one provided in the request. - ``TooSmall`` - A chunk uploaded to S3 is smaller than 5MB. Only the final chunk can be smaller than 5MB. - ``Unexpected+TooSmall`` - The chunk is both too small and has an eTag mismatch. - ``Ok`` - The chunk has no issues.' enum: - Pending - Unexpected - TooSmall - Unexpected+TooSmall - Ok download_status: title: download_status x-stoplight: id: bufzykd0rpk39 type: string description: | Indicates the upload status of the requested object. Possible values are: - ``complete`` - The upload process is finished. If the object was uploaded in chunks, assembly of chunks into the final object is also complete. - ``chunked`` - The object was uploaded in chunks, but assembly of chunks into the final object is still pending. `public-resource-fallback`` = ``false`` - ``fallback`` - The object was uploaded in chunks, but assembly of chunks into the final object is still pending. `public-resource-fallback`` = ``true`` enum: - complete - chunked - fallback permission_access: title: permission_access x-stoplight: id: 5rtb0xo1tipoq type: string description: | Specifies the level of permission the application has. Possible values are: - ``full`` - Unrestricted access to objects within the bucket. - ``read_only`` - Read only access to the objects within the bucket. Modification and deletion of objects is not allowed. enum: - full - read allowAccess: title: allowAccess x-stoplight: id: ljxm7uf2g5rib enum: - full - read description: |- Specifies the level of permission the application has. Required when ``allow`` is specified. Possible values are: - ``full`` - Unrestricted access to objects within the bucket. - ``read_only`` - Read only access to the objects within the bucket. Modification or deletion of objects is not allowed. responses: BAD_REQUEST: description: OSS was unable to process the request. The syntax of the request is malformed or the request is missing a required header. Do not repeat the request without fixing the issue. The response body may indicate what is wrong with the request content: {} FORBIDDEN: description: The request was successfully validated but lacking the required permissions. Verify your credentials and permissions before you send this request again. content: {} INTERNAL_SERVER_ERROR: description: 'Internal failure while processing the request, reason depends on error.' content: {} NOT_FOUND: description: ' The requested resource could not be found. Verify the IDs of the resources you requested before you send this request again.' content: {} UNAUTHORIZED: description: The supplied authorization header was not valid or the supplied token scope was not acceptable. Verify authentication and try again. content: {} RATE_LIMIT_EXCEEDED: description: Rate limit exceeded. Please wait for a few moments before retrying. Increase the wait time with each attempt before trying again. parameters: bucketKey: name: bucketKey in: path description: The bucket key of the bucket that contains the objects you are operating on. required: true schema: pattern: '^[-_.a-z0-9]{3,128}$' type: string objectKey: name: objectKey in: path description: The URL-encoded human friendly name of the object. required: true schema: type: string x-ads-region: name: x-ads-region in: header description: | Specifies where the bucket must be stored. Possible values are: - ``US`` - (Default) Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``APAC`` - (Beta) Data center for Australia. **Note:** Beta features are subject to change. Please do not use in production environments. schema: $ref: '#/components/schemas/region' x-ads-region-4-object: name: x-ads-region in: header description: | Specifies where the bucket containing the object stored. Possible values are: - ``US`` - (Default) Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``APAC`` - (Beta) Data center for Australia. **Note:** Beta features are subject to change. Please do not use in production environments. schema: $ref: '#/components/schemas/region' region: name: region in: query description: | Specifies where the bucket containing the object stored. Possible values are: - ``US`` - (Default) Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``APAC`` - (Beta) Data center for Australia. **Note:** Beta features are subject to change. Please do not use in production environments. schema: $ref: '#/components/schemas/region' limit: name: limit in: query description: | The number of items you want per page. Acceptable values = 1-100. Default = 10. schema: type: integer default: 10 startAt: name: startAt in: query description: | The ID of the last item that was returned in the previous result set. It enables the system to return subsequent items starting from the next one after the specified ID. schema: type: string If-None-Match: name: If-None-Match in: header description: 'The last known ETag value of the object. OSS returns the requested data only if the ``If-None-Match`` header differs from the ETag value of the object on OSS, which indicates that the object on OSS is newer. If not, it returns a 304 "Not Modified" HTTP status.' schema: type: string If-Modified-Since: name: If-Modified-Since in: header description: | A timestamp in the HTTP date format (Mon, DD Month YYYY HH:MM:SS GMT). The requested data is returned only if the object has been modified since the specified timestamp. If not, a 304 (Not Modified) HTTP status is returned. schema: type: string format: date access: name: access in: query required: false schema: $ref: '#/components/schemas/access' with: name: with in: query required: false schema: $ref: '#/components/schemas/with' requestBodies: {} securitySchemes: oauth2_application: type: oauth2 flows: clientCredentials: tokenUrl: /authentication/v1/authenticate scopes: 'data:read': The application will be able to read the end user’s data within the Autodesk ecosystem. 'data:write': 'The application will be able to create, update, and delete data on behalf of the end user within the Autodesk ecosystem.' 'data:create': The application will be able to create data on behalf of the end user within the Autodesk ecosystem. 'bucket:delete': The application will be able to delete an OSS bucket it will own. 'bucket:create': The application will be able to create an OSS bucket it will own. 'bucket:read': The application will be able to read the metadata and list contents for OSS buckets that it has access to. 'bucket:update': The application will be able to set permissions and entitlements for OSS buckets that it has permission to modify. x-authentication_context: application context required 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: 'https://developer.api.autodesk.com/authentication/v2/authorize' tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' refreshUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read your data 'data:write': modify your data 'data:create': create new data x-authentication_context: user context required description: User context required. 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read application accessible data 'data:write': write application accessible data 'data:create': create application accessible data x-authentication_context: application context required description: Application context required. ## Model Derivative API # Model Derivative API openapi: 3.0.1 info: title: Model Derivative version: '2.0' description: Use the Model Derivative API to translate designs from one CAD format to another. You can also use this API to extract metadata from a model. termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-model-derivative' contact: name: Autodesk Platform Services url: 'https://aps.autodesk.com/' email: aps.help@autodesk.com security: - 2-legged: - 'data:read' - 'data:write' - 3-legged: - 'data:read' - 'data:write' servers: - url: 'https://developer.api.autodesk.com' tags: - name: Informational - name: Jobs - name: Manifest - name: Derivatives - name: Thumbnails - name: Metadata components: securitySchemes: 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: 'https://developer.api.autodesk.com/authentication/v2/authorize' tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' refreshUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read your data 'data:write': modify your data 'data:create': create new data x-authentication_context: user context required description: User context required. 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read application accessible data 'data:write': write application accessible data 'data:create': create application accessible data x-authentication_context: application context required description: Application context required. parameters: accept-encoding: name: Accept-Encoding in: header schema: type: string description: | A comma separated list of the algorithms you want the response to be encoded in, specified in the order of preference. If you specify ``gzip`` or ``*``, content is compressed and returned in gzip format. x-ads-force: name: x-ads-force in: header required: false schema: type: boolean description: | ``true``: Forces the system to parse property data all over again. Use this option to retrieve an object tree when previous attempts have failed. ``false``: (Default) Use previously parsed property data to extract the object tree. x-ads-derivative-format: name: x-ads-derivative-format in: header required: false schema: $ref: '#/components/schemas/XAdsDerivativeFormat' description: | Specifies what Object IDs to return, if the design has legacy SVF derivatives generated by the BIM Docs service. Possible values are: - ``latest`` - (Default) Return SVF2 Object IDs. - ``fallback`` - Return SVF Object IDs. **Note:** 1. This parameter applies only to designs with legacy SVF derivatives generated by the BIM 360 Docs service. 2. The BIM 360 Docs service now generates SVF2 derivatives. SVF2 Object IDs may not be compatible with the SVF Object IDs previously generated by the BIM 360 Docs service. Setting this header to fallback may resolve backward compatibility issues resulting from Object IDs of legacy SVF derivatives being retained on the client side. 3. If you use this parameter with one derivative (URN), you must use it consistently across the following: - `Create Translation Job `_ (for OBJ output) - `Fetch Object Tree `_ - `Fetch All Properties `_ - `Fetch Specific Properties `_ forceget: name: forceget in: query required: false schema: type: string description: | ``true``: Retrieves large resources, even beyond the 20 MB limit. If exceptionally large (over 800 MB), the system acts as if ``forceget`` is ``false``. ``false``: (Default) Does not retrieve resources if they are larger than 20 MB. region: name: region in: header schema: $ref: '#/components/schemas/Region' description: | Specifies the data center where the manifest and derivatives of the specified source design are stored. Possible values are: - ``US`` - (Default) Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``APAC`` - (Beta) Data center for the Australia region. **Note**: Beta features are subject to change. Please avoid using them in production environments. source-design-urn: name: urn in: path schema: type: string description: The URL-safe Base64 encoded URN of the source design. required: true width: name: width in: query required: false schema: $ref: '#/components/schemas/Width' description: 'Width of thumbnail in pixels. Possible values are: ``100``, ``200``, ``400`` If ``width`` is omitted, but ``height`` is specified, ``width`` defaults to ``height``. If both ``width`` and ``height`` are omitted, the server will return a thumbnail closest to ``200``, if such a thumbnail is available.' height: name: height in: query required: false schema: $ref: '#/components/schemas/Height' description: 'Height of thumbnails. Possible values are: ``100``, ``200``, ``400``.If ``height`` is omitted, but ``width`` is specified, ``height`` defaults to ``width``. If both ``width`` and ``height`` are omitted, the server will return a thumbnail closest to ``200``, if such a thumbnail is available' headers: x-ads-startup-time: description: 'The service startup time, in the following date format: ``EEE MMM dd HH:mm:ss Z yyyy``.' schema: type: string x-ads-app-identifier: description: 'The service identifier. Comprises of the service name, version, and environment.' schema: type: string x-ads-duration: description: 'The amount of time spent servicing the request, in milliseconds.' schema: type: string x-ads-troubleshooting: description: 'Provides information about server failures, if any.' schema: type: string x-ads-size: description: 'Size in bytes of the request data. Additionally, the system uses this information to determine if a 413 (content too large) response is returned.' schema: type: string responses: {} schemas: View: type: string x-stoplight: id: f25156ebd69f8 description: Required options for SVF type. Possible values are ``2d`` and ``3d``. enum: - 2d - 3d title: '' Role: type: string x-stoplight: id: 4dfad8ded59da minLength: 1 enum: - 2d - 3d description: |- Specifies the type of a Model View. Possible values are: ``2d``, ``3d``. Payload: type: string description: | Specifies the format for numeric values in the response body. Possible values: - ``text`` - (Default) Returns all properties requested in ``fields`` without applying any special formatting. - ``unit`` - Applies a filter and returns only the properties that contain numerical values. Additionally, it formats property values as ``##``. For example ``##94.172{mm}[3]{m}``, where ``94.172`` is the value of the property, ``{mm}`` is the unit of the value, ``[3]`` is the precision, and ``{m}`` is the metric base unit for the measurement. x-stoplight: id: 0f4faccbbd8c6 minLength: 1 enum: - text - unit ConversionMethod: type: string x-stoplight: id: 90905852a0d0b enum: - legacy - modern - v3 - v4 description: |- Specifies what IFC loader to use during translation. Applicable only when the source design is of type IFC. Possible values are: - ``legacy`` - Use IFC loader version 1, which is based on the Navisworks IFC loader. - ``modern`` - Use IFC loader version 2, which is based on the Revit IFC loader. - ``v3`` - Use IFC loader version 3, which is based on the Revit IFC loader. - ``v4`` - **(Recommended)** Use IFC loader version 4, which is a native solution specifically designed for Autodesk Platform Services (APS). It does not depend on Navisworks or Revit. BuildingStoreys: type: string x-stoplight: id: 9de4932445395 description: |- Specifies how storeys are translated. Applicable only when the source design is of type IFC. Possible values are: - ``hide`` - (Default) Storeys are translated but not visible by default. - ``show`` - Storeys are translated and are visible by default. - ``skip`` - Storeys are not translated. **Note:** These options are applicable only when ``conversionMethod`` is set to ``modern`` or ``v3``. enum: - hide - show - skip Spaces: type: string x-stoplight: id: 496cb45012e93 description: |- Specifies how spaces are translated. Applicable only when the source design is of type IFC. Possible values are: - ``hide`` - (Default) spaces are translated but are not visible by default. - ``show`` - Spaces are translated and are visible by default. - ``skip`` - Spaces are not translated. **Note:** These options are applicable only when ``conversionMethod`` is set to ``modern`` or ``v3``. enum: - hide - show - skip OpeningElements: type: string x-stoplight: id: 165e55ef212e5 description: | Specifies how openings are translated. Applicable only when the source design is of type IFC. Possible values are: - ``hide`` - (Default) Openings are translated but are not visible by default. - ``show`` - Openings are translated and are visible by default. - ``skip`` - Openings are not translated. **Note:** These options are applicable only when conversionMethod is set to ``modern`` or ``v3``. enum: - hide - show - skip ExtractorVersion: type: string x-stoplight: id: 0ce6aa62598da description: |- Specifies what version of the Revit translator/extractor to use. Applicable only when the source design is of type RVT. Possible values are: - ``next`` - Makes the translation job use the newest available version of the translator/extractor. This option is meant to be used by beta testers who wish to test a pre-release version of the translator. If no pre-release version is available, the system uses the current official release version. - ``previous`` - Makes the translation job use the previous official release version of the translator/extractor. This option is meant to be used as a workaround in case of regressions caused by a new official release of the translator/extractor. If this attribute is not specified, the system uses the current official release version. enum: - next - previous MaterialMode: type: string x-stoplight: id: 7503c129e886f description: |- Specifies the materials to apply to the generated SVF derivatives. Applicable only when the source design is of type RVT. Possible values are: - ``auto`` - (Default) Use the current setting of the default view of the input file. - ``basic`` - Use basic materials. - ``autodesk`` - Use Autodesk materials. enum: - auto - basic - autodesk Hierarchy: type: string x-stoplight: id: 473b8ba8deab5 description: |- Specifies how the hierarchy of items are determined. Applicable only when the source design is of type VUE. - ``Classic`` - (Default) Uses hardcoded rules to set the hierarchy of items. - ``SystemPath`` - Uses a linked XML or MDB2 properties file to set hierarchy of items. You can use this option to make the organization of items consistent with SmartPlant 3D. **Notes:** 1. The functioning of the SystemPath depends on the default setting of the property SP3D_SystemPath or System Path. 2. The pathing delimiter must be \. 3. If you want to customize further, import the VUE file to Navisworks. After that, use POST job on the resulting Navisworks (nwc/nwd) file. enum: - Classic - SystemPath 2dView: type: string x-stoplight: id: 0a076028722fa description: |- The format that 2D views must be rendered to. Possible values are: - ``legacy`` - (Default) Render to a model derivative specific file format. - ``pdf`` - Render to the PDF file format. When the source design is of type Revit, applies only to Revit 2022 files and newer. If the source design is of type DWG, only properties with semantic values are extracted. enum: - legacy - pdf Width: type: integer x-stoplight: id: 538da198a6bd0 description: 'Width of thumbnail in pixels. Possible values are: ``100``, ``200``, ``400`` If ``width`` is omitted, but ``height`` is specified, ``width`` defaults to ``height``. If both ``width`` and ``height`` are omitted, the server will return a thumbnail closest to ``200``, if such a thumbnail is available.' enum: - 100 - 200 - 400 Height: type: integer x-stoplight: id: 91ad401a43ef2 description: 'Height of thumbnails. Possible values are: ``100``, ``200``, ``400``.If ``height`` is omitted, but ``width`` is specified, ``height`` defaults to ``width``. If both ``width`` and ``height`` are omitted, the server will return a thumbnail closest to ``200``, if such a thumbnail is available' enum: - 100 - 200 - 400 Format: type: string x-stoplight: id: 4194abf8ad124 description: | Specifies the format of the file to create, when the specified output is STL. Possible values are: - ``ascii`` - Create derivative as an ASCII STL file. - ``binary`` - (Default) Create derivative as a binary STL file. default: binary enum: - binary - ascii ExportFileStructure: type: string x-stoplight: id: 7de74ba445b4e description: | Specifies the structure of the derivative, when the specified output is STL. Possible values are: - ``single`` (Default) Create one STL file for all the input files (assembly file). - ``multiple``: Create a separate STL file for each object default: single enum: - single - multiple ApplicationProtocol: type: string x-stoplight: id: e8b97471468f8 description: | Specifies the application protocol to use when the output type is STEP. Possible values are: - ``203`` - Configuration controlled design. - ``214`` - (Default) Core data for automotive mechanical design processes. - ``242`` - Managed model based 3D engineering. default: '214' enum: - '203' - '214' - '242' SurfaceType: type: string x-stoplight: id: 54bbe66ea757d description: | Specifies the surface type to export as, when the output is IGES. Possible values are - ``bounded`` - (Default) Bounded surface - ``trimmed`` - Trimmed surface - `wireframe`. Wireframe surface.' default: bounded enum: - bounded - trimmed - wireframe SheetType: type: string x-stoplight: id: c82b15e3d6477 description: | The sheet body type to export as, when the output is IGES. Possible values are: - ``open`` - ``shell`` - ``surface`` - (Default) - ``wireframe`` default: surface enum: - open - surface - shell - wireframe SolidType: type: string x-stoplight: id: dd5831c11180b description: | The solid body type to export as, when the output is IGES. Possible values are: - ``solid`` - (Default) - ``surface`` - ``wireframe`` default: solid enum: - solid - surface - wireframe Unit: type: string x-stoplight: id: c8830955fe86d description: |- The units the models must be translated to, when the output type is OBJ. For example, from millimeters (10, 123, 31) to centimeters (1.0, 12.3, 3.1). If the source unit or the unit you are translating to is not supported, the values remain unchanged. Possible values are: - ``meter`` - ``decimeter`` - ``centimeter`` - ``millimeter`` - ``micrometer`` - ``nanometer`` - ``yard`` - ``foot`` - ``inch`` - ``mil`` - ``microinch`` **Note:** Not supported when the source design is F3D. enum: - meter - decimeter - centimeter - millimeter - micrometer - nanometer - yard - foot - inch - mil - microinch XAdsRole: type: string x-stoplight: id: 9f2eb207e596c enum: - rendered - extracted description: |- The source of the thumbnail: Possible values are: - ``rendered`` - Generated pursuant to this API call - ``extracted`` - Obtained from the original design file' XAdsJobStatus: type: string x-stoplight: id: fe8004987d684 enum: - inprogress - success - failed - timedout description: 'The execution status of the translation job. Possible values are: ``inprogress``, ``success``, ``failed``, ``timedout``' Region: type: string description: | Specifies where the referenced files are stored. Possible values are: - ``US`` - Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``AUS`` - (Beta) Data center for the Australia region. **Note**: Beta features are subject to change. Please avoid using them in production environments. enum: - US - EMEA - AUS SupportedFormats: description: An object that represents the successful response of a List Supported Formats operation. x-stoplight: id: 8a4da3d6557e2 type: object x-examples: example-1: formats: dwg: - f2d - f3d - rvt fbx: - f3d ifc: - rvt iges: - f3d - fbx - iam - ipt - wire obj: - asm - f3d - fbx - iam - ipt - neu - prt - sldasm - sldprt - smb - smt - step - stp - stpz - wire - x_b - x_t - asm\.\d+$ - neu\.\d+$ - prt\.\d+$ step: - f3d - fbx - iam - ipt - smb - smt - wire stl: - f3d - fbx - iam - ipt - wire svf: - 3dm - 3ds - a - asm - axm - brd - catpart - catproduct - cgr - collaboration - dae - ddx - ddz - dgk - dgn - dlv3 - dmt - dwf - dwfx - dwg - dwt - dxf - emodel - exp - f3d - fbrd - fbx - fsch - g - gbxml - glb - gltf - iam - idw - ifc - ifw - ige - iges - igs - ipt - iwm - jt - max - model - mpf - msr - neu - nwc - nwd - obj - osb - par - pdf - pmlprj - pmlprjz - prt - psm - psmodel - rcp - rvt - sab - sat - sch - session - skp - sldasm - sldprt - smb - smt - ste - step - stl - stla - stlb - stp - stpz - vpb - vue - wire - x_b - x_t - xas - xpr - zip - asm\.\d+$ - neu\.\d+$ - prt\.\d+$ svf2: - 3dm - 3ds - a - asm - axm - brd - catpart - catproduct - cgr - collaboration - dae - ddx - ddz - dgk - dgn - dlv3 - dmt - dwf - dwfx - dwg - dwt - dxf - emodel - exp - f3d - fbrd - fbx - fsch - g - gbxml - glb - gltf - iam - idw - ifc - ifw - ige - iges - igs - ipt - iwm - jt - max - model - mpf - msr - neu - nwc - nwd - obj - osb - par - pdf - pmlprj - pmlprjz - prt - psm - psmodel - rcp - rvt - sab - sat - sch - session - skp - sldasm - sldprt - smb - smt - ste - step - stl - stla - stlb - stp - stpz - vpb - vue - wire - x_b - x_t - xas - xpr - zip - asm\.\d+$ - neu\.\d+$ - prt\.\d+$ thumbnail: - 3dm - 3ds - a - asm - axm - axmf - brd - catpart - catproduct - cgr - collaboration - dae - ddx - ddz - dgk - dgn - dlv3 - dmt - dwf - dwfx - dwg - dwgx - dwt - dxf - emodel - exp - f2d - f3d - fbrd - fbx - flbr - fprj - fsch - g - gbxml - glb - gltf - iam - idw - ifc - ifw - ige - iges - igs - ipt - iwm - jt - max - model - mpf - msr - neu - nwc - nwd - obj - osb - par - pdf - pmlprj - pmlprjz - prt - psm - psmodel - rcp - rva - rvt - sab - sat - sch - session - skp - sldasm - sldprt - smb - smt - ste - step - stl - stla - stlb - stp - stpz - vpb - vue - wire - x_b - x_t - xas - xpr - zip - asm\.\d+$ - neu\.\d+$ - prt\.\d+$ properties: formats: type: object description: 'A dictionary object that contains a collection of key-value pairs, where each pair represents the target file format and the corresponding source file formats.' additionalProperties: type: array items: type: string description: | Key-value pairs. The key is the target file format. The value is an array of source design file formats that can be translated to the specified target file format. title: '' ObjectTree: description: An object that represents the successful response of a Fetch Object Tree operation. type: object x-examples: example-1: data: type: objects objects: - objectid: 1 name: A5 objects: - objectid: 2 name: Model objects: - objectid: 3 name: Bottom objects: - objectid: 4 name: Box - objectid: 5 name: Pillar objects: - objectid: 6 name: Cylinder - objectid: 7 name: Top objects: - objectid: 8 name: Box properties: data: type: object description: Envelope that contains the returned data. required: - type - objects properties: type: type: string description: The type of data that is returned. Always ``objects``. minLength: 1 objects: type: array description: Collection of "objects" that constitute the nodes of the object tree. uniqueItems: true minItems: 1 items: type: object properties: objectid: type: number description: A non-persistent ID that is assigned to an object at translation time. name: type: string description: Name of the object. minLength: 1 objects: type: array description: An optional array of objects of type ``object`` where each object represents a child of the current node on the object tree. uniqueItems: true minItems: 1 items: type: object required: - objectid - name required: - objectid - name required: - data ModelViews: type: object x-examples: example-1: data: type: metadata metadata: - name: NAVISWORKS/IFC EXPORT role: 3d guid: 04b9a71d-9015-0a7b-338b-8522a705a8d7 - name: New Construction role: 3d guid: 1d6e48c5-e4a4-8ca5-5b02-3f2acc354470 isMasterView: true - name: 001 - 4128-AA-DC-681100**_IS01 role: 2d guid: eea006f7-042b-c298-d497-9ef4047e8378 properties: data: type: object description: An envelope that contains the return data. required: - type - metadata properties: type: type: string minLength: 1 description: The type of data that is returned. metadata: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object represents a Model View.' items: type: object description: An array of flat JSON objects representing metadata. properties: name: type: string minLength: 1 description: Name of the Model View. guid: type: string minLength: 1 description: Unique ID of the Model View. role: $ref: '#/components/schemas/Role' isMasterView: type: boolean description: |- ``true``: Model View is a Master View derived from a Revit source design. ``false``: Model View is not a Master View. required: - name - guid - role - isMasterView required: - data description: An object that represents the successful response of a List Model Views operation. Properties: description: An object that represents a successful response to a Fetch All Properties operation. x-stoplight: id: 34f73d170c62a type: object x-examples: example-1: data: type: properties collection: - objectid: 1 name: A5 externalId: mou0zG8ViUOsqUzhb4TUiA properties: Name: A5 - objectid: 2 name: Model externalId: z4u0zG8ViUOsqUzhb4TUiA properties: Component Name: Model Name: Model Design Tracking Properties: Design State: WorkInProgress Designer: ADSK File Subtype: Assembly File Properties: Author: ADSK Creation Date: '2012-Jul-09 20:18:20' Original System: Autodesk Inventor 2017 Part Number: Model Mass Properties: Area: 19772.676 millimeter^2 Volume: 83673.946 millimeter^3 - objectid: 3 name: Bottom externalId: 0Yu0zG8ViUOsqUzhb4TUiA properties: Component Name: A5-P1 Name: Bottom Design Tracking Properties: Design State: WorkInProgress Designer: ADSK File Subtype: Modeling File Properties: Author: ADSK Creation Date: '2012-Jul-09 20:18:35' Original System: Autodesk Inventor 2017 Part Number: Bottom Mass Properties: Area: 7000 millimeter^2 Volume: 25000 millimeter^3 - objectid: 4 name: Box externalId: 1Iu0zG8ViUOsqUzhb4TUiA properties: 'Center of Gravity:': '-13.452 mm, -9.879 mm, -40.735 mm' Name: Box - objectid: 5 name: Pillar externalId: 1ou0zG8ViUOsqUzhb4TUiA properties: Component Name: Pillar Name: Pillar Design Tracking Properties: Design State: WorkInProgress Designer: ADSK File Subtype: Modeling File Properties: Author: ADSK Creation Date: '2012-Jul-09 20:18:35' Original System: Autodesk Inventor 2017 Part Number: Pillar Mass Properties: Area: 7000 millimeter^2 Volume: 25000 millimeter^3 - objectid: 6 name: Cylinder externalId: 2Iu0zG8ViUOsqUzhb4TUiA properties: 'Mass:': 0.012 gram Name: Cylinder - objectid: 7 name: Top externalId: 2ou0zG8ViUOsqUzhb4TUiA properties: Component Name: Top Name: Top Design Tracking Properties: Design State: WorkInProgress Designer: ADSK File Subtype: Modeling File Properties: Author: ADSK Creation Date: '2012-Jul-09 20:19:38' Original System: Autodesk Inventor 2017 Part Number: Top Mass Properties: Area: 5772.676 millimeter^2 Volume: 33673.946 millimeter^3 - objectid: 8 name: Box externalId: 3Iu0zG8ViUOsqUzhb4TUiA properties: Material: ABS Plastic Name: Box properties: data: type: object description: An envelope that encapsulates the return data. required: - type - collection properties: type: type: string minLength: 1 description: The type of data that is returned. Always ``properties``. collection: type: array uniqueItems: true minItems: 1 description: |- A non-hierarchical list of objects contained in the specified Model View. Each object has a ``properties`` attribute, which contains the properties of that object. items: type: object properties: objectid: type: number description: | Unique identifier of the object. **Note:** The ``objectid`` is a non-persistent ID assigned to an object when a design file is translated to SVF or SVF2. So: - The ``objectid`` of an object can change if the design is translated to SVF or SVF2 again. - If you require a persistent ID to reference an object, use ``externalId``. name: type: string minLength: 1 description: Name of the object. externalId: type: string minLength: 1 description: 'A unique identifier of the object as defined in the source design. For example, ``UniqueID`` in Revit files.' properties: type: object additionalProperties: type: object description: 'A JSON object containing dictionary objects (key value pairs), where the key is the property name and the value is the value of the property.' required: - objectid - name - externalId required: - data SpecificProperties: description: An object that represents the successful response of a Fetch Specific Properties operation. type: object x-examples: example-1: pagination: limit: 20 offset: 0 totalResults: 2 data: type: properties collection: - objectid: 438 name: 'Floor [418183]' externalId: d85573c2-f8d5-46ae-966a-ac82fa18f500-00066187 properties: Constraints: Level: Level 2 Height Offset From Level: 0.000 mm Room Bounding: 'Yes' Related to Mass: 'No' Construction: Structure: '' Default Thickness: 300.000 mm Function: Interior - objectid: 4269 name: Generic 150mm externalId: e3e052f9-0156-11d5-9301-0000863f27ad-00000153 properties: Construction: Structure: '' Default Thickness: 150.000 mm Function: Interior properties: pagination: type: object description: Envelope that contains pagination information. required: - limit - offset - totalResults properties: limit: type: number description: The maximum number of properties you requested for this page. offset: type: number description: The number of items skipped (because they were returned in previous pages) when returning this page. totalResults: type: number description: The total number of properties to be returned. data: $ref: '#/components/schemas/Properties' required: - pagination - data SpecificPropertiesPayload: type: object x-examples: example-1: query: $in: - objectid - 4269 - 438 fields: - objectid - name - externalId - properties.Cons* pagination: offset: 0 limit: 20 payload: text description: An object that represents the request body of a Fetch Specific Properties operation. properties: pagination: type: object description: 'Specifies how to split the response into multiple pages, and return the response one page at a time.' required: - offset - limit properties: offset: type: number description: 'The number of properties to skip. Use this attribute with the ``limit`` attribute to split the properties into multiple pages. To fetch the first page, specify ``offset`` =0 (do not skip any properties). To fetch the second page, specify ``offset`` = value of ``limit`` you specified for the first page. So, the server skips the properties returned on the first page. In general, ``offset`` = ``previous_offset`` + ``previous_limit``. This attribute is 0 by default. The minimum value is 0.' limit: type: number description: 'The maximum number of properties to return in a single page. Use this attribute with the ``offset`` attribute to split the properties into multiple pages. To fetch the first page, specify ``offset`` =0 (do not skip any properties). To fetch the second page, specify ``offset`` = value of ``limit`` you specified for the first page. So, the server skips the search results returned on the first page. In general, ``offset`` = ``previous_offset`` + ``previous_limit``. This attribute is 20 by default. The minimum value is 1 and the maximum is 1000.' query: description: |- Specifies what objects to query. Contains the parameters to pass to the search service. You can use one of the following forms: oneOf: - $ref: '#/components/schemas/MatchId' - $ref: '#/components/schemas/BeginsWith' - $ref: '#/components/schemas/EqualsTo' - $ref: '#/components/schemas/Between' - $ref: '#/components/schemas/LessThan' - $ref: '#/components/schemas/GreaterThan' - $ref: '#/components/schemas/Contains' fields: type: object description: | Specifies what properties of the objects to return. If you do not specify this attribute, the response returns all properties. Possible values are: - ``properties`` - Return all properties. - ``properties.something``- Return the property named ``something`` and all its children. - ``properties.some*`` - Return all properties with names that begin with ``some`` and all their children. - ``properties.category.*`` - Return the property named ``category`` and all its children. - ``properties.*.property`` - Return any property named ``property`` regardless of its parent. payload: $ref: '#/components/schemas/Payload' required: - pagination - query - fields Manifest: type: object properties: urn: type: string description: The URL-safe Base64 encoded URN of the source design. derivatives: type: array description: 'An array of objects, where each object represents a derivative of the source design.' items: $ref: '#/components/schemas/ManifestDerivative' hasThumbnail: type: string minLength: 1 description: | - ``true``: There is a thumbnail for the source design. - ``false``: There is no thumbnail for the source design. progress: type: string minLength: 1 description: 'Indicates the overall progress of all translation jobs, as a percentage. Once all requested derivatives are generated, the value changes to ``complete``.' type: type: string minLength: 1 description: The type of data that is returned. Always ``manifest``. region: type: string minLength: 1 description: | Specifies the data center where the manifest, derivatives, and references are stored. Possible values are: - ``US`` - Data center for the US region. - ``EMEA`` - Data center for European Union, Middle East, and Africa. - ``APAC`` - Data center for the Australia region. version: type: string minLength: 1 description: Indicates the version of the schema that the manifest is based on. status: type: string minLength: 1 description: 'Overall status of all translation jobs for the source design. Possible values are: ``pending``, ``success``, ``inprogress``, ``failed``, ``timeout``.' required: - urn - derivatives - hasThumbnail - progress - type - region - version - status x-examples: example-1: urn: dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0 derivatives: - hasThumbnail: 'true' children: - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/Resource/model.sdb' role: Autodesk.CloudPlatform.PropertyDatabase mime: application/autodesk-db guid: 6fac95cb-af5d-3e4f-b943-8a7f55847ff1 type: resource status: success - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/Resource/AECModelData.json' role: Autodesk.AEC.ModelData mime: application/json guid: a4aac952-a3f4-031c-4113-b2d9ac2d0de6 type: resource status: success - phaseNames: New Construction role: 3d hasThumbnail: 'true' children: - guid: 92b5dec7-790a-45b0-a5e8-cd9f76058c3a-0004bdc0 type: view role: 3d name: 3D status: success progress: complete camera: - 63.460731506347656 - -69.05099487304688 - 85.06072235107422 - -12.099991798400879 - 6.50972843170166 - 9.5 - -0.40824830532073975 - 0.40824830532073975 - 0.8164966106414795 - 1.3879648447036743 - 0 - 1 - 1 - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/Resource/3D View/3D/3D1.png' role: thumbnail mime: image/png guid: c70aa596-d404-714f-6795-9276087c3800 type: resource resolution: - 100 - 100 status: success - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/Resource/3D View/3D/3D2.png' role: thumbnail mime: image/png guid: 6ef65d1a-4a59-111d-f1ec-4e543bd2712b type: resource resolution: - 200 - 200 status: success - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/Resource/3D View/3D/3D4.png' role: thumbnail mime: image/png guid: 2c06739e-5164-4f6d-450e-c8833fd2a2ba type: resource resolution: - 400 - 400 status: success - role: graphics mime: application/autodesk-svf2 guid: 1821b502-b91e-f9f2-56e9-2d7cb4b0f4a3 type: resource name: 3D guid: 02efa4e8-11ec-5b90-1c0b-4775bad24b58 progress: complete type: geometry viewableID: 92b5dec7-790a-45b0-a5e8-cd9f76058c3a-0004bdc0 status: success name: Link Arc_2018.rvt progress: complete outputType: svf2 status: success - children: - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/preview1.png' role: thumbnail mime: image/png guid: db899ab5-939f-e250-d79d-2d1637ce4565 type: resource resolution: - 100 - 100 status: success - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/preview2.png' role: thumbnail mime: image/png guid: 3f6c118d-f551-7bf0-03c9-8548d26c9772 type: resource resolution: - 200 - 200 status: success - urn: 'urn:adsk.viewing:fs.file:dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6c3ZmX3NhbXBsZV8wMi9MaW5rJTIwQXJjXzIwMTgucnZ0/output/preview4.png' role: thumbnail mime: image/png guid: 4e751806-0920-ce32-e9fd-47c3cec21536 type: resource resolution: - 400 - 400 status: success progress: complete outputType: thumbnail status: success hasThumbnail: 'true' progress: complete type: manifest region: US version: '1.0' status: success description: An object that represents the successful response of a Fetch Manifest operation. JobPayload: type: object title: '' description: An object that represents the request body of a Create Translation Job operation. properties: input: type: object description: An object describing the attributes of the source design. required: - urn properties: urn: type: string description: | The URL safe Base64 encoded URN of the source design. **Note:** The URN is returned as the ``objectID`` once you complete uploading the source design to APS. This value must be converted to a `Base64 (URL Safe) encoded `_ string before you can specify it for this attribute. compressedUrn: type: boolean description: | - ``true``: The source design is compressed as a zip file. If set to ``true``, you need to define the `rootFilename`.' - ``false``: (Default) The source design is not compressed. default: false rootFilename: type: string description: The file name of the top-level component of the source design. Mandatory if ``compressedUrn`` is set to ``true``. checkReferences: type: boolean description: |- - ``true`` - Instructs the system to check for references, and if any exist, download all referenced files. Setting this parameter to ``true`` is mandatory when translating source designs consisting of multiple files. For example, Autodesk Inventor assemblies. - ``false`` - (Default) Instructs the system not to check for references. output: type: object description: An object describing the attributes of the requested derivatives. required: - formats properties: destination: type: object description: Specifies where to store generated derivatives. properties: region: type: string description: | Specifies where to store generated derivatives. Possible values are: - ``US``: (Default) Store derivatives at a data center for the United States of America. - ``EMEA``: Store derivatives at a data center for the European Union. - ``APAC``: (Beta) Store derivatives at a data center for the Australia region. **Note**: Beta features are subject to change. Please avoid using them in production environments. formats: type: array description: 'An array of objects, where each object represents a requested derivative format. You can request multiple derivatives.' items: $ref: '#/components/schemas/JobPayloadFormat' misc: type: object description: A collection of miscellaneous parameters. properties: workflow: type: string description: 'The workflow ID of the webhook that listens to Model Derivative events. It must be 36 characters or less and can only contain alphanumeric characters (A-Z, 0-9) and hyphens (-).' workflowAttribute: type: object description: 'A user-defined JSON object, which you can use to set some custom workflow information. It must be less than 1KB and is ignored if ``misc.workflow`` is not specified.' required: - input - output JobPayloadFormat: description: Options for the output. The available options depend on the output type. anyOf: - $ref: '#/components/schemas/JobPayloadFormatSVF' - $ref: '#/components/schemas/JobPayloadFormatSVF2' - $ref: '#/components/schemas/JobPayloadFormatThumbnail' - $ref: '#/components/schemas/JobPayloadFormatSTL' - $ref: '#/components/schemas/JobPayloadFormatSTEP' - $ref: '#/components/schemas/JobPayloadFormatIGES' - $ref: '#/components/schemas/JobPayloadFormatOBJ' - $ref: '#/components/schemas/JobPayloadFormatDWG' - $ref: '#/components/schemas/JobPayloadFormatIFC' JobPayloadFormatSVF: type: object x-stoplight: id: a17f6b6e90f6d description: Options for SVF outputs. properties: views: type: array description: Specifies the type of view to generate. Possible values are `2d` and `3d`. items: $ref: '#/components/schemas/View' type: $ref: '#/components/schemas/OutputType' advanced: description: Advanced options for ``svf`` output types. The available options depend on the input type. oneOf: - $ref: '#/components/schemas/JobPayloadFormatSVFAdvancedRVT' - $ref: '#/components/schemas/JobPayloadFormatSVFAdvancedDGN' - $ref: '#/components/schemas/JobPayloadFormatSVFAdvancedDWG' - $ref: '#/components/schemas/JobPayloadFormatSVFAdvancedIFC' - $ref: '#/components/schemas/JobPayloadFormatSVFAdvancedNWD' - $ref: '#/components/schemas/JobPayloadFormatSVFAdvancedVUE' type: object title: SVF Options JobPayloadFormatSVF2: type: object x-stoplight: id: e31c34513f0dc description: Options for SVF2 outputs. properties: views: type: array description: Specifies the type of view to generate. Possible values are `2d` and `3d`. items: $ref: '#/components/schemas/View' type: $ref: '#/components/schemas/OutputType' advanced: description: Advanced options for ``svf2`` output types. The available options depend on the input type. anyOf: - $ref: '#/components/schemas/JobPayloadFormatSVF2AdvancedRVT' - $ref: '#/components/schemas/JobPayloadFormatSVF2AdvancedDGN' - $ref: '#/components/schemas/JobPayloadFormatSVF2AdvancedDWG' - $ref: '#/components/schemas/JobPayloadFormatSVF2AdvancedIFC' - $ref: '#/components/schemas/JobPayloadFormatSVF2AdvancedNWD' - $ref: '#/components/schemas/JobPayloadFormatSVF2AdvancedVUE' type: object title: SVF2 Options JobPayloadFormatThumbnail: type: object x-stoplight: id: 0c629432cb001 description: Options for thumbnail outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedThumbnail' title: Thumbnail Options JobPayloadFormatSTL: type: object x-stoplight: id: b4ca77d74d566 description: Options for STL outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedSTL' title: STL Options JobPayloadFormatIGES: type: object x-stoplight: id: adc41e926f420 x-examples: example-1: type: svf advanced: tolerance: 0.001 surfaceType: bounded sheetType: surface solidType: solid description: Options for IGES outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedIGES' title: IGES Options JobPayloadFormatSTEP: type: object x-stoplight: id: dcd571776a0eb description: Options for STEP outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedSTEP' title: STEP Options JobPayloadFormatOBJ: type: object x-stoplight: id: f16ce1a277080 description: Options for OBJ outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedOBJ' title: OBJ Options JobPayloadFormatDWG: type: object x-stoplight: id: d433e7778ffba x-examples: example-1: type: svf views: - 2d description: Options for DWG outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedDWG' title: DWG Options JobPayloadFormatIFC: type: object x-stoplight: id: ee03a629a99da x-examples: example-1: type: svf views: - 2d description: Options for IFC outputs. properties: type: $ref: '#/components/schemas/OutputType' advanced: $ref: '#/components/schemas/JobPayloadFormatAdvancedIFC' title: IFC Options Job: required: - acceptedJobs - result - urn type: object properties: result: type: string description: reporting success status urn: type: string description: the urn identifier of the source file acceptedJobs: required: - output type: object properties: output: type: object properties: {} description: 'Identical to the ``output`` object of the request body. For information on each attribute, see the request body structure description.' description: List of the requested outputs. title: '' description: An object that represents the successful response of a Create Translation Job operation. XAdsDerivativeFormat: type: string x-stoplight: id: 143cf5356d397 title: XAdsDerivativeFormat description: |- Specifies what Object IDs to return, if the design has legacy SVF derivatives generated by the BIM Docs service. Possible values are: - ``latest`` - (Default) Return SVF2 Object IDs. - ``fallback`` - Return SVF Object IDs. enum: - latest - fallback DerivativeDownload: title: DerivativeDownload x-stoplight: id: y7tfjbr0mg37l type: object description: An object that represents the successful response of a Fetch Derivative Download operation. properties: etag: type: string x-stoplight: id: n02wcow4l8ho8 description: 'The calculated ETag hash of the derivative/file, if available.' size: type: number x-stoplight: id: nc1if4dbnyhno description: 'The size of the derivative/file, in bytes.' url: type: string x-stoplight: id: 3rc3ezbezs3b4 description: The download URL. content-type: type: string x-stoplight: id: mbi8giry07u86 description: The content type of the derivative/file. expiration: type: number x-stoplight: id: 1ldan1aiao4gr description: The 13-digit epoch time stamp indicating the time the signed cookies expire. JobPayloadFormatSVFAdvancedRVT: type: object x-stoplight: id: 1e0705e0ff030 description: Advanced options for Revit inputs. properties: 2dviews: $ref: '#/components/schemas/2dView' extractorVersion: $ref: '#/components/schemas/ExtractorVersion' generateMasterViews: type: boolean description: |- Generates master views when translating from the Revit input format to SVF. This option is ignored for all other input formats. This attribute defaults to false. Master views are 3D views that are generated for each phase of the Revit model. A master view contains all elements (including “room” elements) present in the host model for that phase. The display name of a master view defaults to the name of the phase it is generated from. However, if a view with that name already exists, the Model Derivative service appends a suffix to the default display name. **Notes:** 1. Master views do not contain elements from linked models. 2. Enabling this option can increase the time it takes to translate the model. materialMode: $ref: '#/components/schemas/MaterialMode' title: Revit JobPayloadFormatSVF2AdvancedRVT: type: object x-stoplight: id: evo9s66tdxtyo description: Advanced options for Revit inputs. properties: 2dviews: $ref: '#/components/schemas/2dView' extractorVersion: $ref: '#/components/schemas/ExtractorVersion' generateMasterViews: type: boolean description: |- Generates master views when translating from the Revit input format to SVF. This option is ignored for all other input formats. This attribute defaults to false. Master views are 3D views that are generated for each phase of the Revit model. A master view contains all elements (including “room” elements) present in the host model for that phase. The display name of a master view defaults to the name of the phase it is generated from. However, if a view with that name already exists, the Model Derivative service appends a suffix to the default display name. **Notes:** 1. Master views do not contain elements from linked models. 2. Enabling this option can increase the time it takes to translate the model. materialMode: $ref: '#/components/schemas/MaterialMode' title: Revit JobPayloadFormatSVFAdvancedIFC: type: object x-stoplight: id: 63cb7d72e76e6 description: Advanced options for IFC inputs. properties: conversionMethod: $ref: '#/components/schemas/ConversionMethod' buildingStoreys: $ref: '#/components/schemas/BuildingStoreys' spaces: $ref: '#/components/schemas/Spaces' openingElements: $ref: '#/components/schemas/OpeningElements' title: IFC JobPayloadFormatSVF2AdvancedIFC: type: object x-stoplight: id: idy8w05irf07j description: Advanced options for IFC inputs. properties: conversionMethod: $ref: '#/components/schemas/ConversionMethod' buildingStoreys: $ref: '#/components/schemas/BuildingStoreys' spaces: $ref: '#/components/schemas/Spaces' openingElements: $ref: '#/components/schemas/OpeningElements' title: IFC JobPayloadFormatSVFAdvancedDGN: type: object x-stoplight: id: bbfec7ed23a45 description: Advanced options for DGN inputs. properties: requestedLinkageIDs: type: array description: An array containing user data linkage IDs of the linkage data to be extracted from the DGN file. Linkage data is not extracted if you do not specify this attribute. items: type: integer title: DGN JobPayloadFormatSVF2AdvancedDGN: type: object x-stoplight: id: r402odcqc0iau description: Advanced options for DGN inputs. properties: requestedLinkageIDs: type: array description: An array containing user data linkage IDs of the linkage data to be extracted from the DGN file. Linkage data is not extracted if you do not specify this attribute. items: type: integer title: DGN JobPayloadFormatSVFAdvancedDWG: type: object x-stoplight: id: 0544ebc2cd021 description: Advanced options for DWG inputs. properties: 2dviews: $ref: '#/components/schemas/2dView' title: DWG JobPayloadFormatSVF2AdvancedDWG: type: object x-stoplight: id: t79xhi9ygp3nx description: Advanced options for DWG inputs. properties: 2dviews: $ref: '#/components/schemas/2dView' title: DWG JobPayloadFormatSVFAdvancedNWD: type: object x-stoplight: id: 703336cb624d3 description: Advanced options for NWD inputs. properties: hiddenObjects: type: boolean description: | Specifies whether hidden objects must be extracted or not. Applicable only when the source design type is Navisworks. - ``true``: Extract hidden objects from the input file. - ``false``: (Default) Do not extract hidden objects from the input file. basicMaterialProperties: type: boolean description: | Specifies whether basic material properties must be extracted or not. Applicable only when the source design type is Navisworks. - ``true``: Extract properties for basic materials. - ``false``: (Default) Do not extract properties for basic materials. autodeskMaterialProperties: type: boolean description: | Specifies how to handle Autodesk material properties. Applicable only when the source design type is Navisworks. - ``true``: Extract properties for Autodesk materials. - ``false``: (Default) Do not extract properties for Autodesk materials. timelinerProperties: type: boolean description: | Specifies whether timeliner properties must be extracted or not. Applicable only when the source design type is Navisworks. - ``true``: Extract timeliner properties. - ``false``: (Default) Do not extract timeliner properties. title: NWD JobPayloadFormatSVF2AdvancedNWD: type: object x-stoplight: id: 0q0d2nshacu4f description: Advanced options for NWD inputs. properties: hiddenObjects: type: boolean description: | Specifies whether hidden objects must be extracted or not. Applicable only when the source design type is Navisworks. - ``true``: Extract hidden objects from the input file. - ``false``: (Default) Do not extract hidden objects from the input file. basicMaterialProperties: type: boolean description: | Specifies whether basic material properties must be extracted or not. Applicable only when the source design type is Navisworks. - ``true``: Extract properties for basic materials. - ``false``: (Default) Do not extract properties for basic materials. autodeskMaterialProperties: type: boolean description: | Specifies how to handle Autodesk material properties. Applicable only when the source design type is Navisworks. - ``true``: Extract properties for Autodesk materials. - ``false``: (Default) Do not extract properties for Autodesk materials. timelinerProperties: type: boolean description: | Specifies whether timeliner properties must be extracted or not. Applicable only when the source design type is Navisworks. - ``true``: Extract timeliner properties. - ``false``: (Default) Do not extract timeliner properties. title: NWD JobPayloadFormatSVFAdvancedVUE: type: object x-stoplight: id: 36da14c91473b description: Advanced options for VUE inputs. properties: hierarchy: $ref: '#/components/schemas/Hierarchy' title: VUE JobPayloadFormatSVF2AdvancedVUE: type: object x-stoplight: id: tk5if2m78gyb6 description: Advanced options for VUE inputs. properties: hierarchy: $ref: '#/components/schemas/Hierarchy' title: VUE Messages: type: object description: 'An array of objects where each object represents a message logged to the manifest during translation. For example, error messages and warning messages.' properties: type: type: string x-stoplight: id: 4pk3t1bfk3fbl description: 'Indicates the type of the message. For example, warning indicates a warning message and error indicates an error message.' code: type: string x-stoplight: id: pbq08tk47dfru description: 'The ID of the message. For example, the error code reported by an error message.' message: type: object x-stoplight: id: ii9qdtechgkph description: A human-readable explanation of the event being reported. Can be a string or an array of string. ManifestDerivative: type: object description: Represents a derivative generated for the source design. properties: name: type: string minLength: 1 description: The name of the resource. hasThumbnail: type: string minLength: 1 description: | - ``true``: The derivative has a thumbnail. - ``false``: The derivative does not have a thumbnail. progress: type: string minLength: 1 description: 'Indicates the progress of the process generating this derivative, as a percentage. Once complete, the value changes to ``complete``.' outputType: type: string minLength: 1 description: 'The file type/format of the derivative. Possible values are: ``dwg``, ``fbx``, ``ifc``, ``iges``, ``obj`` , ``step``, ``stl``, ``svf``, ``svf2``, ``thumbnail``.' properties: type: object x-stoplight: id: 67dws24oqffyw description: |- A JSON object containing metadata extracted from the source design. This metadata provides valuable information about the model, such as its author, client name, project status, and other relevant details. **Note:** This metadata is currently returned for the following source design types: - RVT - Revit models - NWD - Navisworks models - DWG - AutoCAD models status: type: string minLength: 1 description: 'Status of the task generating this derivative. Possible values are: ``pending``, ``inprogress``, ``success``, ``failed``, ``timeout``.' messages: type: array items: $ref: '#/components/schemas/Messages' children: type: array description: 'An array of objects, where each object represents a resource generated for the derivative. For example, a Model View (Viewable) of the source design.' items: $ref: '#/components/schemas/ManifestResources' required: - name - hasThumbnail - progress - outputType - status ManifestResources: type: object description: Represents a resource generated for a derivative. properties: guid: type: string minLength: 1 description: An ID that uniquely identifies the resource. type: type: string minLength: 1 description: Type of resource this JSON object represents. urn: type: string minLength: 1 description: The URN that you can use to access the resource. role: type: string minLength: 1 description: File type of the resource. mime: type: string minLength: 1 description: MIME type of the content of the resource. viewableID: type: string minLength: 1 description: An ID assigned to a resource that can be displayed in a viewer. name: type: string minLength: 1 description: The name of the resource. status: type: string minLength: 1 description: 'Status of the task generating this resource; Possible values are: ``pending``, ``inprogress``, ``success``, ``failed``, ``timeout``' hasThumbnail: type: string minLength: 1 description: | - ``true``: There is a thumbnail for the resource. - ``false``: There is no thumbnail for the resource. progress: type: string minLength: 1 description: 'Indicates the progress of the process generating this resource, as a percentage. Once complete, the value changes to ``complete``.' phaseNames: description: The name of the phase the resource file was generated from. This attribute is present only on Model Views (Viewables) generated from a Revit source design. This attribute can be a string (for Revit non-sheet 2D or 3D views) or an array of strings (for Revit sheet views). type: object phaseIds: description: The unique ID of the phase the resource file was generated from. This attribute is present only on Model Views (Viewables) generated from a Revit source design. This attribute can be a string (for Revit non-sheet 2D or 3D views) or an array of strings (for Revit sheet views). type: object camera: type: array description: The default viewpoint of a viewable 3D resource. items: type: number resolution: type: array description: 'An array of two integers where the first number represents the width of a thumbnail in pixels, and the second the height. Available only for thumbnail resources.' items: type: integer messages: type: array items: $ref: '#/components/schemas/Messages' children: description: 'An optional array of objects, where each object (of type ``children``) represents another resource generated for this resource.' type: array items: $ref: '#/components/schemas/ManifestResources' required: - guid - type - role - status JobPayloadFormatAdvancedDWG: title: DWG x-stoplight: id: nkachm1v5oix2 type: object properties: exportSettingName: type: string description: The export settings should be one of the DWG Export settings pre-saved in the source design. description: An object that contains advanced options for an DWG output. JobPayloadFormatAdvancedIFC: title: IFC x-stoplight: id: 29jzaba5tepwr type: object properties: exportSettingName: type: string description: The export settings should be one of the IFC Export settings pre-saved in the source design. description: An object that contains advanced options for an IFC output. JobPayloadFormatAdvancedIGES: title: IGES x-stoplight: id: pd3e6fly05fox type: object properties: tolerance: type: number description: Possible values are between `0` and `1`. By default it is set at 0.001. format: float default: 0.001 surfaceType: $ref: '#/components/schemas/SurfaceType' sheetType: $ref: '#/components/schemas/SheetType' solidType: $ref: '#/components/schemas/SolidType' description: An object that contains advanced options for an IGES output. JobPayloadFormatAdvancedOBJ: title: OBJ x-stoplight: id: 1dabrvisp2r1d type: object properties: type: type: string description: The requested output type. ``obj`` in this case. advanced: type: object description: Advanced options for OBJ output type. properties: exportFileStructure: $ref: '#/components/schemas/ExportFileStructure' unit: $ref: '#/components/schemas/Unit' modelGuid: type: string description: Required for geometry extractions. Specifies the ID of the Model View that contains the geometry to extract. objectIds: type: array description: | Required for geometry extractions. Specifies the IDs of the objects (``objectID) to extract. -1 will extract the entire model. items: type: integer description: An object that contains advanced options for an OBJ output. JobPayloadFormatAdvancedSTEP: title: STEP x-stoplight: id: 0g8yxewxprnob type: object properties: applicationProtocol: $ref: '#/components/schemas/ApplicationProtocol' tolerance: type: number description: Possible values are between `0` and `1`. By default it is set at 0.001. format: float default: 0.001 description: An object that contains advanced options for a STEP output. JobPayloadFormatAdvancedSTL: title: STL x-stoplight: id: v01n2fo2aa537 type: object properties: type: type: string description: The requested output type. ``stl`` in this case. advanced: type: object description: Advanced options for `stl` type. properties: format: $ref: '#/components/schemas/Format' exportColor: type: boolean description: 'Color is exported by default. If set to ``true``, color is exported. If set to `false`, color is not exported.' default: true exportFileStructure: $ref: '#/components/schemas/ExportFileStructure' description: An object that contains advanced options for a STL output. JobPayloadFormatAdvancedThumbnail: title: Thumbnail x-stoplight: id: mm1itiahwey1x type: object properties: width: $ref: '#/components/schemas/Width' height: $ref: '#/components/schemas/Height' description: An object that contains advanced options for a thumbnail output. MatchId: title: Match Id x-stoplight: id: w2kvmvxr8ebo6 type: object description: |- Use this to retrieve only the properties of objects with Object IDs or External IDs matching the specified values. Use the ``MatchIdType`` Enum to pick between Object IDs and External IDs. properties: $in: type: array description: | Returns only the objects with their ``objectid`` or ``externalId`` attribute exactly matching one of the values specified in the array. The first element of the array contains the name of the attribute to match (``objectid`` or ``externalId``). Subsequent elements contain the values to match. For example, if you specify an array as: ``"$in":["objectid",1,2]``, the request will only return the properties of the objects with ``objectid`` = ``1`` and ``2``. If you specify an array as ``"$in":["externalId","doc_982afc8a","doc_afd75233" ]`` the request will only return the properties of the objects with ``externalId`` = ``doc_982afc8a`` and ``doc_afd75233``. items: type: object BeginsWith: title: Begins With x-stoplight: id: porw5ys3yrhlb type: object description: 'Use this to retrieve only the properties of objects with names beginning with a specified string. ' properties: $prefix: type: array description: | Returns only the objects with their ``name`` attribute beginning with the specified string. The first element of the array contains the name of the attribute to match (``name``). The second element contains the string to match. The array can have only two elements. Only the objects whose name begin with the specified string are returned. items: type: string EqualsTo: title: Equals To x-stoplight: id: ulnf7b553sael type: object description: Use this to retrieve only the properties of objects where a specified property is exactly equal to a specified value. properties: $eq: type: array x-stoplight: id: 1ry7qk9rfxsto description: |- Returns only the objects where the value of the specified attribute (``name`` attribute or any numerical property) is exactly equal to the specified value. The first element of the array contains the name of the attribute. This can be the ``name`` attribute or the name of a numerical property. The second element of the array must be the value to match. If the first element is ``name``, must be a string value. If the first element is a numerical property, must be a numeric. The array can only be two elements long. For example, if you specify an array as: ``"$eq":["name","Rectangular"]``, the request will only return the properties of the object named ``Rectangular``. if you specify an array as: ``"$eq":["properties.Dimensions.Width1",0.6]``, the request will return the properties of all objects whose ``properties.Dimensions.Width1`` property is exactly equal to ``0.6``. **Note:** We recommend that you use ``$between`` instead of ``$eq`` when testing non-integer numeric values for equality. Using ``between`` mitigates floating-point errors. items: x-stoplight: id: os8bjezxn1w7u type: object Between: title: Between x-stoplight: id: njgq5ve7rm9tx type: object description: | Use this to retrieve only the properties of objects where a specified attribute is between two specified values. properties: $between: type: array x-stoplight: id: wbtibkwfohj9v description: |- Returns only the objects where the value of the specified numerical property lies between the specified values. The first element of the array contains the name of the property. The next two elements specify the values that the property must lie between. The array can only be three elements long. For example, if you specify an array as: ``"$between":["properties.Dimensions.Width1",1,10]``, the request returns the properties of all objects whose ``properties.Dimensions.Width1`` property is between ``1`` and ``10``. **Note:** The Model Derivative service converts numeric values from their native units to metric base units for comparison. So, you must specify the values to compare with in metric base units. For example, if the property you are comparing is a length measurement, you must specify the values in ``m``. Not in ``cm``, ``mm``, or ``ft``. items: x-stoplight: id: llei13fa4zlrb type: object LessThan: title: Less Than x-stoplight: id: gfxs84g4ci1x3 type: object description: 'Use this to retrieve only the properties of objects where a specified property is less than a specified value. ' properties: $le: type: array x-stoplight: id: t6r9nah57kkh8 description: |- Returns only the objects where the value of the specified numerical property is less than or equal to the specified value. The first element of the array contains the name of the property. The next element specifies the values that the property must be less than or equal to. The array can only be two elements long. For example, if you specify an array as: ``"$le":["properties.Dimensions.Width1",10]``, the request returns the properties of all objects whose ``properties.Dimensions.Width1`` property is less than or equal to ``10``. **Note:** The Model Derivative service converts numeric values from their native units to metric base units for comparison. So, the value to compare with must be specified in metric base units. For example, if the property you are comparing is a length measurement, you must specify the value in ``m``. Not in ``cm``, ``mm``, or ``ft``. items: x-stoplight: id: c0ak3mlhr5d9y type: object GreaterThan: title: Greater Than x-stoplight: id: wt6wlh6tp2b30 type: object description: 'Use this to retrieve only the properties of objects where a specified property is greater than a specified value. ' properties: $ge: type: array x-stoplight: id: cpx0ib25jqgfe description: | Returns only the objects where the value of the specified numerical property is greater than or equal to the specified value. The first element of the array contains the name of the property. The next element specifies the values that the property must be greater than or equal to. The array can only be two elements long. For example, if you specify an array as: ``"$ge":["properties.Dimensions.Width1",0.1]``, the request returns the properties of all objects whose ``properties.Dimensions.Width1`` property is greater than or equal to ``0.1``. **Note:** The Model Derivative service converts numeric values from their native units to metric base units for comparison. So, the value to compare with must be specified in metric base units. For example, if the property you are comparing is a length measurement, you must specify the value in ``m``. Not in ``cm``, ``mm``, or ``ft``. items: x-stoplight: id: esy66zpx34855 type: object Contains: title: Contains x-stoplight: id: 4tfm4hibgzsul type: object description: 'Use this to retrieve only the properties of objects where a specified property contains a specified value. ' properties: $contains: type: array x-stoplight: id: 2cf3abfnpwhe4 description: |- Returns only the objects where the value of the specified property contains the words specified in a string. The first element of the array contains the name of the property. The second element contains a string containing the words to match. The array can only be two elements long. For example, if you specify an array as: ``"$contains":["properties.Materials and Finishes.Structural Material","Concrete Situ"]``, the request returns the properties of all objects whose ``properties.Materials and Finishes.Structural Material`` property contains the words ``Concrete`` and ``Situ``. You can specify up to 50 words. items: x-stoplight: id: kx0r1dg7muil0 type: string DeleteManifest: title: DeleteManifest x-stoplight: id: 7uai98fnb6fdc type: object properties: result: type: string x-stoplight: id: nmoc4tg01iitw description: A message describing outcome of the operation. Always ``success`` for status ``200``. description: 'An object that represents the successful response of a Delete Manifest operation. ' SpecifyReferencesPayload: title: SpecifyReferencesPayload x-stoplight: id: i26rl2n7os594 type: object properties: urn: type: string description: The URL safe Base64 encoded URN of the source design. Mandatory if the Base64 encoded urn in the request URL is a logical URN. region: $ref: '#/components/schemas/Region' filename: type: string minLength: 1 description: 'The file name of the top level component. By default, it is set to ``""`` and the file will be download with its ``urn``.' references: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object represents a referenced file.' items: type: object properties: urn: type: string minLength: 1 description: The URN of the referenced file. relativePath: type: string minLength: 1 description: 'The path to the referenced file, relative to the top level component. By default, it is set to ``""``, which means that the referenced file and top level component are in the same folder.' filename: type: string minLength: 1 description: 'The file name of the referenced file. By default, it is set to ``""`` and the referenced file will be downloaded by its ``urn`` and placed relative to the top-level component using ``relativePath``.' metadata: type: object additionalProperties: type: object description: An object to hold custom metadata. required: - urn - relativePath - filename required: - urn - filename - references description: An object that represents the successful response of a Specify References operation. SpecifyReferences: title: SpecifyReferences x-stoplight: id: l8fs6s60sjp1h type: object properties: result: type: string x-stoplight: id: tzjn0toa29oez description: The result of the operation. Always ``success`` for status ``200``. urn: type: string x-stoplight: id: spmylg7ygsfez description: The URN of the top level component. description: 'An object that represents the successful response of a Specify References operation. ' OutputType: title: OutputType x-stoplight: id: 2xuawbsgyqhuv type: string description: 'The requested output types. Possible values include `svf`, `svf2`, `thumbnail`, `stl`, `step`, `iges`, `obj`, `ifc` or `dwg`. For a list of supported types, call the [GET formats](/en/docs/model-derivative/v2/reference/http/formats-GET) endpoint.' enum: - svf - svf2 - thumbnail - stl - step - iges - obj - ifc - dwg - fbx MatchIdType: title: MatchIdType x-stoplight: id: 30ul50vfhymt1 type: string description: |- The first element of the array contains the name of the attribute to match (`objectid` or `externalId`). Subsequent elements contain the values to match. For example, if you specify an array as: `"$in":["objectid",1,2]`, the request will only return the properties of the objects with `objectid` = `1` and `2`. If you specify an array as `"$in":["externalId","doc_982afc8a","doc_afd75233" ]` the request will only return the properties of the objects with `externalId` = `doc_982afc8a` and `doc_afd75233`. enum: - objectid - externalId paths: /modelderivative/v2/designdata/formats: get: summary: List Supported Formats tags: - Informational responses: '200': description: 'A list of supported formats was successfully returned. ' headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' Last-Modified: schema: type: string description: 'Indicates the date and time (in ``Day of the week, DD Month YYYY HH:MM:SS GMT`` format) the supported formats were last modified.' content: application/json: schema: $ref: '#/components/schemas/SupportedFormats' '304': description: Supported formats have not changed since the date specified by the ``If-Modified-Since`` header. operationId: get-formats description: |- Returns an up-to-date list of supported translations. This operation also provides information on the types of derivatives that can be generated for each source design file type. Furthermore, it allows you to obtain a list of translations that have changed since a specified date. See the `Supported Translation Formats table `_ for more details. **Note:** We keep adding new file formats to our supported translations list, constantly. parameters: - schema: type: string in: header name: If-Modified-Since description: 'Specifies a date in the ``Day of the week, DD Month YYYY HH:MM:SS GMT`` format. The response will contain only the formats modified since the specified date and time. If you specify an invalid date, the response will contain all supported formats. If no changes have been made after the specified date, the service returns HTTP status ``304``, NOT MODIFIED.' - $ref: '#/components/parameters/accept-encoding' security: - 2-legged: [] - 3-legged: [] parameters: [] '/modelderivative/v2/designdata/{urn}/metadata': parameters: - $ref: '#/components/parameters/source-design-urn' get: summary: List Model Views tags: - Metadata responses: '200': description: A list of Model Views was retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/ModelViews' application/xml: schema: type: object properties: {} headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' operationId: get-model-views description: |- Returns a list of Model Views (Viewables) in the source design specified by the ``urn`` parameter. It also returns an ID that uniquely identifies the Model View. You can use these IDs with other metadata operations to obtain information about the objects within those Model Views. Designs created with applications like Fusion 360 and Inventor contain only one Model View per design. Applications like Revit allow multiple Model Views per design. **Note:** You can retrieve metadata only from a design that has already been translated to SVF or SVF2. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/accept-encoding' - $ref: '#/components/parameters/region' '/modelderivative/v2/designdata/{urn}/metadata/{modelGuid}': parameters: - $ref: '#/components/parameters/source-design-urn' - name: modelGuid in: path required: true schema: type: string description: The ID of the Model View you are extracting the object tree from. Use the `List Model Views `_ operation to get the IDs of the Model Views in the source design. get: summary: Fetch Object tree tags: - Metadata operationId: get-object-tree description: | Retrieves the structured hierarchy of objects, known as an object tree, from the specified Model View (Viewable) within the specified source design. The object tree represents the arrangement and relationships of various objects present in that Model View. **Note:** A design file must be translated to SVF or SVF2 before you can retrieve its object tree. Before you call this operation: - Use the `List Model Views `_ operation to obtain the list of Model Views in the source design. - Pick the ID of the Model View you want to query and specify that ID as the value for the ``modelGuid`` parameter. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/accept-encoding' - $ref: '#/components/parameters/region' - $ref: '#/components/parameters/x-ads-force' - $ref: '#/components/parameters/x-ads-derivative-format' - $ref: '#/components/parameters/forceget' - schema: type: integer in: query name: objectid description: 'If specified, retrieves the sub-tree that has the specified Object ID as its parent node. If this parameter is not specified, retrieves the entire object tree.' - schema: type: string in: query name: level description: 'Specifies how many child levels of the hierarchy to return, when the ``objectid`` parameter is specified. Currently supports only ``level`` = ``1``.' responses: '200': description: The object tree of the specified Model View was retrieved successfully. headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' x-ads-size: $ref: '#/components/headers/x-ads-size' content: application/json: schema: $ref: '#/components/schemas/ObjectTree' '202': description: Request was accepted but processing is not complete. Repeat until you receive an HTTP status of ``200``. content: application/json: schema: type: object '/modelderivative/v2/designdata/{urn}/metadata/{modelGuid}/properties': parameters: - $ref: '#/components/parameters/source-design-urn' - name: modelGuid in: path required: true schema: type: string description: The ID of the Model View you are querying. Use the `List Model Views `_ operation to get the IDs of the Model Views in the source design. get: summary: Fetch All Properties tags: - Metadata responses: '200': description: Properties were retrieved successfully. content: application/json: schema: $ref: '#/components/schemas/Properties' examples: example-1: value: data: type: string collection: - objectid: 0 name: string externalId: string properties: Component Name: string Name: string Design Tracking Properties: Design State: string Designer: string File Subtype: string File Properties: Author: string Creation Date: string Original System: string Part Number: string Mass Properties: Area: string Volume: string headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' x-ads-size: $ref: '#/components/headers/x-ads-size' '202': description: Request was accepted but processing is not complete. Repeat until you receive an HTTP status of ``200``. content: application/json: schema: description: '' type: object properties: result: type: string minLength: 1 required: - result x-examples: example-1: result: success operationId: get-all-properties description: |- Returns a list of properties of all objects in the Model View specified by the ``modelGuid`` parameter. This operation returns properties of all objects by default. However, you can restrict the results to a specific object by specifying its ID as the ``objectid`` parameter. Properties are returned as a flat list, ordered, by their ``objectid``. The ``objectid`` is a non-persistent ID assigned to an object when the source design is translated to the SVF or SVF2 format. This means that: - A design file must be translated to SVF or SVF2 before you can retrieve properties. - The ``objectid`` of an object can change if the design is translated to SVF or SVF2 again. If you require a persistent ID across translations, use ``externalId`` to reference objects, instead of ``objectid``. Before you call this operation: - Use the `List Model Views `_ operation to obtain the list of Model Views (Viewables) in the source design. - Pick the ID of the Model View you want to query and specify that ID as the value for the ``modelGuid`` parameter. **Tip**: Use `Fetch Specific Properties `_ to retrieve only the objects and properties of interest. What’s more, the response is paginated. So, when the number of properties returned is large, responses start arriving more promptly. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/accept-encoding' - $ref: '#/components/parameters/x-ads-force' - $ref: '#/components/parameters/x-ads-derivative-format' - $ref: '#/components/parameters/region' - schema: type: integer in: query name: objectid description: 'The Object ID of the object you want to restrict the response to. If you do not specify this parameter, all properties of all objects within the Model View are returned. ' - $ref: '#/components/parameters/forceget' '/modelderivative/v2/designdata/{urn}/metadata/{modelGuid}/properties:query': parameters: - $ref: '#/components/parameters/source-design-urn' - name: modelGuid in: path required: true schema: type: string description: The ID of the Model View you are querying. Use the `List Model Views `_ operation to get the IDs of the Model Views in the source design. post: summary: Fetch Specific Properties tags: - Metadata responses: '200': description: The requested properties were retrieved successfully. headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' x-ads-size: $ref: '#/components/headers/x-ads-size' content: application/json: schema: $ref: '#/components/schemas/SpecificProperties' application/xml: schema: type: object properties: {} '202': description: Request was accepted but processing is not complete. Repeat until you receive an HTTP status of ``200``. operationId: fetch-specific-properties description: |- Queries the objects in the Model View (Viewable) specified by the ``modelGuid`` parameter and returns the specified properties in a paginated list. You can limit the number of objects to be queried by specifying a filter using the ``query`` attribute in the request body. **Note:** A design file must be translated to SVF or SVF2 before you can query object properties. Before you call this operation: - Use the `List Model Views `_ operation to obtain the list of Model Views in the source design. - Pick the ID of the Model View you want to query and specify that ID as the value for the ``modelGuid`` parameter. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/accept-encoding' - $ref: '#/components/parameters/region' - $ref: '#/components/parameters/x-ads-derivative-format' requestBody: content: application/json: schema: $ref: '#/components/schemas/SpecificPropertiesPayload' '/modelderivative/v2/designdata/{urn}/thumbnail': parameters: - $ref: '#/components/parameters/source-design-urn' get: summary: Fetch Thumbnail tags: - Thumbnails responses: '200': description: The requested thumbnail was successfully retrieved. headers: x-ads-name: schema: type: string description: File name of the thumbnail. x-ads-size: description: 'Thumbnail size. Possible values are: ``[100,100]``, ``[200,200]``, ``[400,400]``' schema: type: string x-ads-role: schema: $ref: '#/components/schemas/XAdsRole' x-ads-job-status: schema: $ref: '#/components/schemas/XAdsJobStatus' x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' content: image/png: schema: type: string format: binary description: The body response is a binary stream of the thumbnail. properties: {} operationId: get-thumbnail description: Downloads a thumbnail of the specified source design. security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/region' - $ref: '#/components/parameters/width' - $ref: '#/components/parameters/height' x-ads_command_line_example: curl -X "GET" -H "Authorization: 'Bearer PtnrvrtSRpWwUi3407QhgvqdUVKL" -v "https://developer.api.autodesk.com/modelderivative/v2/designdata/dXJuOmFkc2sub2JqZWN0czpvcy5vYmplY3Q6bW9kZWxkZXJpdmF0aXZlL0E1LnppcA/thumbnail"' '/modelderivative/v2/designdata/{urn}/manifest/{derivativeUrn}/signedcookies': parameters: - name: derivativeUrn in: path schema: type: string description: The URL-encoded URN of the derivative. Use the `Fetch Manifest operation `_to obtain the URNs of derivatives for the specified source design. required: true - $ref: '#/components/parameters/source-design-urn' get: summary: Fetch Derivative Download URL tags: - Derivatives responses: '200': description: Successfully retrieved the download URL of the specified derivative. headers: Content-Type: schema: type: string description: application/octet-stream Content-Length: schema: type: string description: 'Denotes the size of the derivative, in bytes.' x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' Set-Cookie: schema: type: string description: Signed cookie to use with download URL. There will be three headers in the response named Set-Cookie content: application/json: schema: $ref: '#/components/schemas/DerivativeDownload' operationId: get-derivative-url description: 'Returns a download URL and a set of signed cookies, which lets you securely download the derivative specified by the ``derivativeUrn`` URI parameter. The signed cookies have a lifetime of 6 hours. You can use range headers with the returned download URL to download the derivative in chunks, in parallel.' parameters: - schema: type: integer in: query name: minutes-expiration description: 'Specifies how many minutes the signed cookies should remain valid. Default value is 360 minutes. The value you specify must be lower than the default value for this parameter. If you specify a value greater than the default value, the Model Derivative service will return an error with an HTTP status code of ``400``.' - schema: type: string in: query name: response-content-disposition description: The value that must be specified as the ``response-content-disposition`` query string parameter with the download URL. Must begin with ``attachment``. This value defaults to the default value corresponding to the derivative/file. - $ref: '#/components/parameters/region' security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' '/modelderivative/v2/designdata/{urn}/manifest/{derivativeUrn}': parameters: - $ref: '#/components/parameters/source-design-urn' - name: derivativeUrn in: path schema: type: string description: The URL-encoded URN of the derivative. Check the manifest of the source design to get the URNs of the derivatives available for download. required: true head: summary: Check Derivative Details tags: - Derivatives responses: '200': description: Information about the specified derivative was successfully returned. headers: Content-Type: schema: type: string description: application/octet-stream Content-Length: schema: type: string description: 'Denotes the size of the specified derivative, in bytes.' x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-troubleshooting: $ref: '#/components/headers/x-ads-troubleshooting' '202': description: Request was accepted but processing is not complete. Repeat until you receive an HTTP status of ``200``. operationId: head-check-derivative description: |- Returns information about the specified derivative. Use this operation to determine the total content length of a derivative before you download it. If the derivative is large, you can choose to download the derivative in chunks, by specifying a chunk size using the ``Range`` header parameter. parameters: - $ref: '#/components/parameters/region' security: - 2-legged: - 'data:read' - 3-legged: - 'data:read' '/modelderivative/v2/designdata/{urn}/manifest': parameters: - $ref: '#/components/parameters/source-design-urn' get: summary: Fetch Manifest tags: - Manifest responses: '200': description: Manifest was retrieved successfully. headers: x-ads-app-identifier: schema: type: string x-ads-startup-time: schema: type: string x-ads-duration: schema: type: string x-ads-troubleshooting: schema: type: string content: application/json: schema: $ref: '#/components/schemas/Manifest' operationId: get-manifest description: |- Retrieves the manifest of the specified source design. The manifest is a JSON file containing information about all the derivatives translated from the specified source design. It contains information such as the URNs of the derivatives, the translation status of each derivative, and much more. The first time you translate a source design, the Model Derivative service creates a manifest for that design. Thereafter, every time you translate that source design, even to a different format, the Model Derivative service updates the same manifest. It does not create a new manifest. Instead, the manifest acts like a central registry for all the derivatives of your source design created through the Model Derivative service. When the Model Derivative service starts a translation job (as a result of a request you make using `Create Translation Job `_), it keeps on updating the manifest at regular intervals. So, you can use the manifest to check the status and progress of each derivative that is being generated. When multiple derivatives have been requested each derivative may complete at a different time. So, each derivative has its own ``status`` attribute. The manifest also contains an overall ``status`` attribute. The overall ``status`` becomes ``complete`` when the ``status`` of all individual derivatives become complete. Once the translation status of a derivative is ``complete`` you can download the derivative. **Note:** You cannot download 3D SVF2 derivatives. security: - 2-legged: - 'data:read' - 'viewable:read' - 3-legged: - 'data:read' - 'viewable:read' parameters: - $ref: '#/components/parameters/accept-encoding' - $ref: '#/components/parameters/region' delete: summary: Delete Manifest tags: - Manifest responses: '200': description: Success. headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' content: application/json: schema: $ref: '#/components/schemas/DeleteManifest' operationId: delete-manifest description: | Deletes the manifest of the specified source design. It also deletes all derivatives (translated output files) generated from the source design. However, it does not delete the source design. **Note:** This operation is idempotent. So, if you call it multiple times, even when no manifest exists, will still return a successful response (200). security: - 2-legged: - 'data:write' - 'data:read' - 3-legged: - 'data:write' - 'data:read' parameters: - $ref: '#/components/parameters/region' /modelderivative/v2/designdata/job: post: summary: Create Translation Job tags: - Jobs responses: '200': description: The request was accepted and a translation job was successfully started. headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' x-ads-duration: $ref: '#/components/headers/x-ads-duration' content: application/json: schema: $ref: '#/components/schemas/Job' '201': description: 'The requested derivative already exists. So, a new derivative will not be generated.' operationId: start-job description: |- Creates a job to translate the specified source design to another format, generating derivatives of the source design. You can optionally: - Extract selected parts of a design and export the set of geometries in OBJ format. - Generate different-sized thumbnails. When the translation job runs, details about the process and generated derivatives are logged to a JSON file known as a manifest. This manifest is typically created during the first translation of a source design. Subsequently, the system updates the same manifest whenever a translation is performed for that design. If necessary, you can set the ``x-ads-force`` parameter to ``true``. Then, the system will delete the existing manifest and create a new one. However, be aware that doing so will also delete all previously generated derivatives. security: - 2-legged: - 'data:read' - 'data:write' - 'data:create' - 3-legged: - 'data:read' - 'data:write' - 'data:create' parameters: - $ref: '#/components/parameters/x-ads-force' - $ref: '#/components/parameters/x-ads-derivative-format' - $ref: '#/components/parameters/region' requestBody: content: application/json: schema: $ref: '#/components/schemas/JobPayload' parameters: [] '/modelderivative/v2/designdata/{urn}/references': post: summary: Specify References tags: - Jobs responses: '200': description: The locations of referenced files was successfully recorded. headers: x-ads-app-identifier: $ref: '#/components/headers/x-ads-app-identifier' x-ads-duration: $ref: '#/components/headers/x-ads-duration' x-ads-startup-time: $ref: '#/components/headers/x-ads-startup-time' content: application/json: schema: $ref: '#/components/schemas/SpecifyReferences' operationId: specify-references description: | Specifies the location of the files referenced by the specified source design. When you call `Create Translation Job `_, set ``checkReferences`` to ``true``. The Model Derivative service will then use the details you specify in this operation to locate and download the referenced files. security: - 2-legged: - 'data:read' - 'data:write' - 'data:create' - 3-legged: - 'data:read' - 'data:write' - 'data:create' parameters: - $ref: '#/components/parameters/region' requestBody: content: application/json: schema: $ref: '#/components/schemas/SpecifyReferencesPayload' parameters: - name: urn in: path required: true schema: type: string description: The Base64 (URL Safe) encoded design URN. ## Autodesk Construction Cloud - ACC # ACC Account Admin API openapi: 3.0.0 x-stoplight: id: zm6m3b30rcbon info: title: Construction.Account.Admin version: '1.0' contact: name: Autodesk Plaform Services url: 'https://aps.autodesk.com/' email: aps.help@autodesk.com termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-platform-services' description: | The Account Admin API automates creating and managing projects, assigning and managing project users, and managing member and partner company directories. You can also synchronize data with external systems. servers: - url: 'https://developer.api.autodesk.com' paths: '/construction/admin/v1/accounts/{accountId}/projects': parameters: - schema: type: string name: accountId in: path required: true description: 'The ID of the ACC account that contains the project being created or the projects being retrieved. This corresponds to the hub ID in the Data Management API. To convert a hub ID into an account ID, remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' get: summary: Get Project in account responses: '200': description: A list of requested projects. content: application/json: schema: $ref: '#/components/schemas/Projects' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: getProjects description: Retrieves a list of the projects in the specified account. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' - schema: $ref: '#/components/schemas/fields_internal' in: query name: fields description: 'A comma-separated list of the project fields to include in the response. Default value: all fields.' - schema: $ref: '#/components/schemas/filterClassification_internal' in: query name: 'filter[classification]' description: 'A list of the classifications of projects to include in the response. Possible values: production, template, component, sample.' - schema: $ref: '#/components/schemas/filterPlatform_internal' in: query name: 'filter[platform]' description: 'Filter resource by platform. Possible values: acc and bim360.' - schema: $ref: '#/components/schemas/products_internal' in: query name: 'filter[products]' description: A comma-separated list of the products that the returned projects must use. Only projects that use one or more of the listed products are returned. - schema: type: string in: query name: 'filter[name]' description: 'A project name or name pattern to filter projects by. Can be a partial match based on the value of filterTextMatch that you provide; for example: filter[name]=ABCco filterTextMatch=startsWith. Max length: 255' - schema: $ref: '#/components/schemas/filterType' in: query name: 'filter[type]' description: 'A list of project types to filter projects by. To exclude a project type from the response, prefix it with - (a hyphen); for example, -Bridge excludes bridge projects.' - schema: $ref: '#/components/schemas/status_internal' in: query name: 'filter[status]' description: 'A list of the statuses of projects to include in the response. Possible values: active pending archived suspended' - schema: type: string in: query name: 'filter[businessUnitId]' description: The ID of the business unit that returned projects must be associated with. - schema: type: string in: query name: 'filter[jobNumber]' description: The user-defined identifier for a project to be returned. This ID was defined when the project was created. This filter accepts a partial match based on the value of filterTextMatch that you provide. - schema: type: string in: query name: 'filter[updatedAt]' description: A range of dates during which the desired projects were updated. The range must be specified with dates in ISO 8601 format with time required. Separate multiple values with commas. - schema: $ref: '#/components/schemas/filterTextMatch' in: query name: filterTextMatch description: 'When filtering on a text-based field, this value indicates how to do the matching. Default value: contains. Possible values: contains, startsWith, endsWith and equals.' - schema: $ref: '#/components/schemas/sort_internal' in: query name: sort description: A list of fields to sort the returned projects by. Multiple sort fields are applied in sequence order — each sort field produces groupings of projects with the same values of that field; the next sort field applies within the groupings produced by the previous sort field. - schema: type: integer in: query name: limit description: 'The maximum number of records to return in a single request. Possible range: 1-200. Default value: 20.' - schema: type: integer in: query name: offset description: 'The record number that the returned page should start with. When the total number of records exceeds the value of limit, increase the offset value in subsequent requests to continue getting the remaining results.' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Projects post: summary: Create new Project responses: '202': description: APS has received the request but not yet completed it. content: application/json: schema: $ref: '#/components/schemas/Project' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '415': description: The server refuses to accept the request because the payload format is in an unsupported format. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: createProject description: 'Creates a new project in the specified account. You can create the project directly, or clone the project from a project template.' parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Projects requestBody: content: application/json: schema: $ref: '#/components/schemas/ProjectPayload' '/construction/admin/v1/projects/{projectId}': parameters: - schema: type: string name: projectId in: path required: true get: summary: Get a project by ID responses: '200': description: A list of requested projects. content: application/json: schema: $ref: '#/components/schemas/Project' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '407': description: Proxy Authentication Required '410': description: Access to the target resource is no longer available. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: getProject description: Retrieves a project specified by project ID. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' - in: query name: fields description: 'A comma-separated list of the project fields to include in the response. Default value: all fields.' schema: $ref: '#/components/schemas/fields_internal' security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] tags: - Projects '/hq/v1/accounts/{account_id}/projects/{project_id}/image': patch: summary: Create or update a project’s image operationId: createProjectImage responses: '200': description: A list of requested projects. content: application/json: schema: $ref: '#/components/schemas/ProjectPatchResponse' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: Conflict '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error description: Create or update a project’s image. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] requestBody: content: application/x-www-form-urlencoded: schema: required: - body properties: body: type: string description: 'The file to be uploaded as HTTP multipart (chunk) data. Supported MIME types are image/png, image/jpeg, image/jpg, image/bmp, and image/gif.' format: binary tags: - Projects parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' parameters: - schema: type: string name: project_id in: path required: true description: 'The account ID of the project. This corresponds to hub ID in the Data Management API. To convert a hub ID into an account ID you need to remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' - schema: type: string name: account_id in: path required: true description: 'The ID of the project. This corresponds to project ID in the Data Management API. To convert a project ID in the Data Management API into a project ID in the BIM 360 API you need to remove the “b.” prefix. For example, a project ID of b.a4be0c34a-4ab7 translates to a project ID of a4be0c34a-4ab7.' '/hq/v1/accounts/{account_id}/companies': parameters: - schema: type: string name: account_id in: path required: true description: 'The account ID of the company. This corresponds to hub ID in the Data Management API. To convert a hub ID into an account ID you need to remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' get: summary: Get all companies in an account tags: - Companies responses: '200': description: The request has succeeded content: application/json: schema: type: array items: $ref: '#/components/schemas/Company' x-stoplight: id: talz7czxqzv5p '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: getCompanies description: |- Query all the partner companies in a specific BIM 360 account. Note that this endpoint is compatible with both BIM 360 and Autodesk Construction Cloud (ACC) projects. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' - schema: type: integer in: query name: limit description: 'Response array’s size Default value: 10 Max limit: 100' - schema: type: integer in: query name: offset description: 'Offset of response array Default value: 0' - schema: type: string in: query name: sort description: Comma-separated fields to sort by in ascending order Prepending a field with - sorts in descending order Invalid fields and whitespaces will be ignored - schema: type: string in: query name: field description: Comma-separated fields to include in response id will always be returned Invalid fields will be ignored post: summary: Create a new partner company tags: - Companies parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '201': description: A new resource has been successfully created. content: application/json: schema: $ref: '#/components/schemas/Company' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: createCompany description: |- Create a new partner company. Note that this endpoint is compatible with both BIM 360 and Autodesk Construction Cloud (ACC) projects. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] requestBody: content: application/json: schema: $ref: '#/components/schemas/CompanyPayload' '/hq/v1/accounts/{account_id}/companies/import': parameters: - schema: type: string name: account_id in: path required: true description: 'The account ID of the company. This corresponds to hub ID in the Data Management API. To convert a hub ID into an account ID you need to remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' post: summary: Bulk import partner companies tags: - Companies parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '201': description: A new resource has been successfully created. content: application/json: schema: $ref: '#/components/schemas/CompanyImportResponse' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: importCompanies description: |- Bulk import partner companies to the company directory in a specific BIM 360 account. (50 companies maximum can be included in each call.) Note that this endpoint is compatible with both BIM 360 and Autodesk Construction Cloud (ACC) projects. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] requestBody: content: application/json: schema: type: array items: $ref: '#/components/schemas/CompanyPayload' x-stoplight: id: oo7x7y92yduxj '/hq/v1/accounts/{account_id}/companies/{company_id}': parameters: - schema: type: string name: company_id in: path required: true description: Company ID - schema: type: string name: account_id in: path required: true description: The account ID of the company. get: summary: Get details of a company tags: - Companies parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/Company' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: getCompany description: Query the details of a specific partner company. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] patch: summary: Update the properties of company operationId: patchCompanyDetails tags: - Companies parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/Company' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] description: Update the properties of only the specified attributes of a specific partner company. requestBody: content: application/json: schema: $ref: '#/components/schemas/CompanyPatchPayload' '/hq/v1/accounts/{account_id}/companies/{company_id}/image': parameters: - schema: type: string name: company_id in: path required: true description: Company ID - schema: type: string name: account_id in: path required: true description: The account ID of the company. patch: summary: Create or update a company’s image operationId: patchCompanyImage parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' tags: - Companies responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/Company' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] description: Create or update a specific partner company’s image. requestBody: content: application/x-www-form-urlencoded: schema: required: - body properties: body: type: string description: 'The file to be uploaded as HTTP multipart (chunk) data. Supported MIME types are image/png, image/jpeg, image/jpg, image/bmp, and image/gif.' format: binary '/hq/v1/accounts/{account_id}/companies/search': parameters: - schema: type: string name: account_id in: path required: true description: The account ID of the company. get: summary: Search companies in account by name tags: - Companies responses: '200': description: The request has succeeded content: application/json: schema: type: array items: $ref: '#/components/schemas/Company' x-stoplight: id: lcdrvybcvuy9t '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: searchCompanies description: |- Search partner companies in a specific BIM 360 account by name. Note that this endpoint is compatible with both BIM 360 and Autodesk Construction Cloud (ACC) projects. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' - schema: type: string in: query name: name description: 'Company name to match Max length: 255' - schema: type: string in: query name: trade description: 'Company trade to match Max length: 255' - schema: type: string in: query name: operator description: 'Boolean operator to use: OR (default) or AND' - schema: type: boolean in: query name: partial description: 'If true (default), perform a fuzzy match' - schema: type: integer in: query name: limit description: 'Response array’s size Default value: 10 Max limit: 100' - schema: type: integer in: query name: offset description: 'Offset of response array Default value: 0' - schema: type: string in: query name: sort description: Comma-separated fields to sort by in ascending order - schema: type: string in: query name: field description: Comma-separated fields to include in response '/hq/v1/accounts/{account_id}/projects/{project_id}/companies': parameters: - schema: type: string name: account_id in: path required: true description: The account ID of the company. - schema: type: string name: project_id in: path required: true description: 'The ID of the project. ' get: summary: Get all companies in a project tags: - Companies responses: '200': description: The request has succeeded content: application/json: schema: type: array items: $ref: '#/components/schemas/CompanyResponse' x-stoplight: id: lcdrvybcvuy9t '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: getProjectCompanies description: |- Query all the partner companies in a specific BIM 360 project. Note that this endpoint is compatible with both BIM 360 and Autodesk Construction Cloud (ACC) projects. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' - schema: type: integer in: query name: limit description: 'Response array’s size Default value: 10 Max limit: 100' - schema: type: integer in: query name: offset description: 'Offset of response array Default value: 0' - schema: type: string in: query name: sort description: Comma-separated fields to sort by in ascending order - schema: type: string in: query name: field description: Comma-separated fields to include in response '/hq/v1/accounts/{account_id}/users': parameters: - schema: type: string name: account_id in: path required: true description: 'The account ID of the users. This corresponds to hub ID in the Data Management API. To convert a hub ID into an account ID you need to remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' get: summary: Get account users responses: '200': description: The request has succeeded content: application/json: schema: type: array items: $ref: '#/components/schemas/User' x-stoplight: id: lcdrvybcvuy9t '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: getUsers description: Query all the users in a specific BIM 360 account. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' - schema: type: integer in: query name: limit description: 'Response array’s size Default value: 10 Max limit: 100' - schema: type: integer in: query name: offset description: 'Offset of response array Default value: 0' - schema: type: string in: query name: sort description: Comma-separated fields to sort by in ascending order - schema: type: string in: query name: field description: Comma-separated fields to include in response tags: - Account Users post: summary: Create User operationId: createUser parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '201': description: A new resource has been successfully created. content: application/json: schema: $ref: '#/components/schemas/User' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] description: Create a new user in the BIM 360 member directory. tags: - Account Users requestBody: content: application/json: schema: $ref: '#/components/schemas/UserPayload' '/hq/v1/accounts/{account_id}/users/import': parameters: - schema: type: string name: account_id in: path required: true description: 'The account ID of the users. This corresponds to hub ID in the Data Management API. To convert a hub ID into an account ID you need to remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' post: summary: Bulk import users parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '201': description: A new resource has been successfully created. content: application/json: schema: $ref: '#/components/schemas/UserImportResponse' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: importUsers description: Bulk import users to the master member directory in a BIM 360 account. (50 users maximum can be included in each call.) security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] requestBody: content: application/json: schema: type: array items: $ref: '#/components/schemas/UserPayload' x-stoplight: id: oo7x7y92yduxj tags: - Account Users '/hq/v1/accounts/{account_id}/users/{user_id}': parameters: - schema: type: string name: account_id in: path required: true description: The account ID of the user. - schema: type: string name: user_id in: path required: true description: User ID get: summary: Get the details of a user responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/User' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: getUser parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' description: Query the details of a specific user. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] tags: - Account Users patch: summary: Update User operationId: patchUserDetails parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/User' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] description: Update a specific user’s status or default company. requestBody: content: application/json: schema: $ref: '#/components/schemas/UserPatchPayload' tags: - Account Users '/hq/v1/accounts/{account_id}/users/search': parameters: - schema: type: string name: account_id in: path required: true description: The account ID of the users. get: summary: Search Users responses: '200': description: The request has succeeded content: application/json: schema: type: array items: $ref: '#/components/schemas/User' x-stoplight: id: lcdrvybcvuy9t '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource '422': description: The request was unable to be followed due to restrictions. '500': description: Internal Server Error operationId: searchUsers description: Search users in the master member directory of a specific BIM 360 account by specified fields. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' - schema: type: string in: query name: name description: 'User name to match Max length: 255' - schema: type: string in: query name: email description: 'User email to match Max length: 255' - schema: type: string in: query name: company_name description: 'User company to match Max length: 255' - schema: type: string in: query name: operator description: 'Boolean operator to use: OR (default) or AND' - schema: type: boolean in: query name: partial description: 'If true (default), perform a fuzzy match' - schema: type: integer in: query name: limit description: 'Response array’s size Default value: 10 Max limit: 100' - schema: type: integer in: query name: offset description: 'Offset of response array Default value: 0' - schema: type: string in: query name: sort description: Comma-separated fields to sort by in ascending order - schema: type: string in: query name: field description: Comma-separated fields to include in response tags: - Account Users '/construction/admin/v1/projects/{projectId}/users': parameters: - schema: type: string name: projectId in: path required: true description: 'The ID of the project. This corresponds to project ID in the Data Management API. To convert a project ID in the Data Management API into a project ID in the ACC API you need to remove the “b.” prefix. For example, a project ID of b.a4be0c34a-4ab7 translates to a project ID of a4be0c34a-4ab7.' get: summary: Get project users responses: '200': description: A list of requested project users. content: application/json: schema: $ref: '#/components/schemas/ProjectUsers' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: getProjectUsers description: |- Retrieves information about a filtered subset of users in the specified project. There are two primary reasons to do this: To verify that all users assigned to the project have been activated as members of the project. To check other information about users, such as their project user ID, roles, and products. Note that if you want to retrieve information about users associated with a particular Autodesk account, call the GET users endpoint. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' - schema: $ref: '#/components/schemas/products_internal' in: query name: 'filter[products]' description: A comma-separated list of the products that the returned projects must use. Only projects that use one or more of the listed products are returned. - schema: type: string in: query name: 'filter[name]' description: 'A user name or name pattern to filter users by. Can be a partial match based on the value of filterTextMatch that you provide; for example: filter[name]=ABCco filterTextMatch=startsWith. Max length: 255' - schema: type: string in: query name: 'filter[email]' description: 'A user email address or address pattern that the returned users must have. This can be a partial match based on the value of filterTextMatch that you provide. For example: filter[email]=sample filterTextMatch=startsWith Max length: 255' - schema: $ref: '#/components/schemas/statusFilter_internal' in: query name: 'filter[status]' description: A list of statuses that the returned project users must be in. The default values are active and pending. - schema: $ref: '#/components/schemas/accessLevels_internal' in: query name: 'filter[accessLevels]' description: A list of user access levels that the returned users must have. - schema: type: string in: query name: 'filter[companyId]' description: The ID of a company that the returned users must represent. - schema: type: string in: query name: 'filter[companyName]' description: 'The name of a company that returned users must be associated with. Can be a partial match based on the value of filterTextMatch that you provide. For example: filter[companyName]=Sample filterTextMatch=startsWith Max length: 255' - schema: $ref: '#/components/schemas/filterAutodeskId' in: query name: 'filter[autodeskId]' description: A list of the Autodesk IDs of users to retrieve. - schema: $ref: '#/components/schemas/filterID' in: query name: 'filter[id]' description: A list of the ACC IDs of users to retrieve. - schema: type: string in: query name: 'filter[roleId]' description: 'The ID of a user role that the returned users must have. To obtain a role ID for this filter, you can inspect the roleId field in previous responses to this endpoint or to the GET projects/:projectId/users/:userId endpoint. Max length: 255' - schema: $ref: '#/components/schemas/filterRoleIds' in: query name: 'filter[roleIds]' description: 'A list of the IDs of user roles that the returned users must have. To obtain a role ID for this filter, you can inspect the roleId field in previous responses to this endpoint or to the GET projects/:projectId/users/:userId endpoint.' - schema: $ref: '#/components/schemas/userSortBy_internal' in: query name: sort description: A list of fields to sort the returned users by. Multiple sort fields are applied in sequence order — each sort field produces groupings of projects with the same values of that field; the next sort field applies within the groupings produced by the previous sort field. - schema: $ref: '#/components/schemas/userFields_internal' in: query name: fields description: 'A list of the project fields to include in the response. Default value: all fields.' - schema: $ref: '#/components/schemas/orFilters_internal' in: query name: orFilters description: A list of user fields to combine with the SQL OR operator for filtering the returned project users. The OR is automatically incorporated between the fields; any one of them can produce a valid match. - schema: $ref: '#/components/schemas/filterTextMatch' in: query name: filterTextMatch description: 'When filtering on a text-based field, this value indicates how to do the matching. Default value: contains. Possible values: contains, startsWith, endsWith and equals.' - schema: type: integer in: query name: limit description: 'The maximum number of records to return in a single request. Possible range: 1-200. Default value: 20.' - schema: type: integer in: query name: offset description: 'The record number that the returned page should start with. When the total number of records exceeds the value of limit, increase the offset value in subsequent requests to continue getting the remaining results.' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Project Users post: summary: Assigns a user to the specified project responses: '201': description: Successfully added the user to the project. content: application/json: schema: $ref: '#/components/schemas/ProjectUserResponse' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '412': description: The server refuses to accept the request because a pre-condition failed. '415': description: The server refuses to accept the request because the payload format is in an unsupported format. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: assignProjectUser description: Assigns a user to the specified project. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] requestBody: content: application/json: schema: $ref: '#/components/schemas/ProjectUserPayload' tags: - Project Users '/construction/admin/v2/projects/{projectId}/users:import': parameters: - schema: type: string name: projectId in: path required: true description: 'The ID of the project. This corresponds to project ID in the Data Management API. To convert a project ID in the Data Management API into a project ID in the ACC API you need to remove the “b.” prefix. For example, a project ID of b.a4be0c34a-4ab7 translates to a project ID of a4be0c34a-4ab7.' post: summary: Assigns multiple users to a project responses: '202': description: The request has been received but not yet acted upon. content: application/json: schema: $ref: '#/components/schemas/ProjectUsersImportResponse' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '412': description: The server refuses to accept the request because a pre-condition failed. '415': description: The server refuses to accept the request because the payload format is in an unsupported format. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: importProjectUsers description: Assigns multiple users to a project at once. This endpoint can assign up to 200 users per request. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] requestBody: content: application/json: schema: $ref: '#/components/schemas/ProjectUsersImportPayload' tags: - Project Users '/construction/admin/v1/projects/{projectId}/users/{userId}': parameters: - schema: type: string name: projectId in: path required: true description: 'The ID of the project. This corresponds to project ID in the Data Management API. To convert a project ID in the Data Management API into a project ID in the ACC API you need to remove the “b.” prefix. For example, a project ID of b.a4be0c34a-4ab7 translates to a project ID of a4be0c34a-4ab7.' - schema: type: string name: userId in: path required: true description: The ID of the user. You can use either the ACC ID (id) or the Autodesk ID (autodeskId). get: summary: Get project user responses: '200': description: Information about the requested project user. content: application/json: schema: $ref: '#/components/schemas/ProjectUser' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: getProjectUser description: |- Retrieves detailed information about the specified user in a project. There are two primary reasons to do this: To verify that a user assigned to the specified project has been activated as a member of the project. To check other information about the user, such as their project user ID, roles, and products. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' - schema: $ref: '#/components/schemas/userFields_internal' in: query name: fields description: 'A comma-separated list of the project fields to include in the response. Default value: all fields.' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Project Users patch: summary: Update user in project responses: '201': description: The project user was successfully updated. The response includes only the fields being updated along with the ACC ID of the user. content: application/json: schema: $ref: '#/components/schemas/ProjectUserResponse' '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '406': description: Not Acceptable '410': description: Access to the target resource is no longer available. '412': description: The server refuses to accept the request because a pre-condition failed. '415': description: The server refuses to accept the request because the payload format is in an unsupported format. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: updateProjectUser description: |- Updates information about the specified user in a project. Note that the Authorization header token can be obtained either via a three-legged OAuth flow, or via a two-legged Oauth flow with user impersonation, for which the User-Id header is also required. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] requestBody: content: application/json: schema: $ref: '#/components/schemas/ProjectUsersUpdatePayload' tags: - Project Users delete: summary: Remove Project User responses: '204': description: 'The request has succeeded, no content returned.' content: {} '400': description: The request could not be understood by the server due to malformed syntax. '401': description: Unauthorized '403': description: Forbidden '404': description: Resource Not Found '410': description: Access to the target resource is no longer available. '415': description: The server refuses to accept the request because the payload format is in an unsupported format. '429': description: User has sent too many requests in a given amount of time. '500': description: Internal Server Error '503': description: Service Unavailable operationId: removeProjectUser description: |- Removes the specified user from a project. Note that the Authorization header token can be obtained either via a three-legged OAuth flow, or via a two-legged Oauth flow with user impersonation, for which the User-Id header is also required. parameters: - schema: type: string in: header name: Accept-Language description: This header is not currently supported in the Account Admin API. - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The region where the bucket resides. Acceptable values: US, EMEA, AUS.' - schema: type: string in: header name: User-Id description: 'Note that this header is not relevant for Account Admin GET endpoints. The ID of a user on whose behalf your API request is acting. Required if you’re using a 2-legged authentication context, which must be 2-legged OAuth2 security with user impersonation. Your app has access to all users specified by the administrator in the SaaS integrations UI. Provide this header value to identify the user to be affected by the request. You can use either the user’s ACC ID (id), or their Autodesk ID (autodeskId).' security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Project Users '/hq/v1/accounts/{account_id}/business_units_structure': get: summary: Get Business Units responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/BusinessUnitsResponse' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource. '422': description: The request was unable to be followed due to restrictions '500': description: An unexpected error occurred on the server operationId: getBusinessUnits description: Query all the business units in a specific BIM 360 account. security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Business Units parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' parameters: - schema: type: string name: account_id in: path required: true description: 'The account ID of the business unit. This corresponds to hub ID in the Data Management API. To convert a hub ID into an account ID you need to remove the “b.” prefix. For example, a hub ID of b.c8b0c73d-3ae9 translates to an account ID of c8b0c73d-3ae9.' put: summary: Create Business Units responses: '200': description: The request has succeeded content: application/json: schema: $ref: '#/components/schemas/BusinessUnitsResponse' '400': description: The request could not be understood by the server due to malformed syntax. '403': description: Forbidden '404': description: Resource Not Found '409': description: The request could not be completed due to a conflict with the current state of the resource. '422': description: The request was unable to be followed due to restrictions '500': description: An unexpected error occurred on the server operationId: createBusinessUnits parameters: - schema: $ref: '#/components/schemas/Region' in: header name: Region description: 'The geographic area where the data is stored. Acceptable values: US, EMEA, AUS. By default, it is set to US.' description: Query all the business units in a specific BIM 360 account. security: - 2-legged: [] - 3-legged-implicit: [] - 3-legged: [] tags: - Business Units requestBody: content: application/json: schema: $ref: '#/components/schemas/BusinessUnitsRequestPyload' components: schemas: Projects: title: Projects x-stoplight: id: ikvjx87zn5n72 type: object properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. nextUrl: type: string x-stoplight: id: jcbjfd1jjp2hd description: |- The URL for the next page of records. Max length: 2000 previousUrl: type: string x-stoplight: id: 34icscki56svs description: |- The URL for the previous page of records. Max length: 2000 results: type: array description: The requested page of projects. items: $ref: '#/components/schemas/Project' Project: title: Project x-stoplight: id: ebkpy57pcvey6 type: object properties: id: type: string description: The internally generated ID for the project. name: type: string description: |- The name of the project. Max length: 255 x-stoplight: id: 6cf9wq5ozzjck startDate: type: string description: 'The estimated start date for the project, in ISO 8601 format.' x-stoplight: id: qxtctrcqpzdim endDate: type: string x-stoplight: id: 0wy8z5fu7edd3 description: 'The estimated end date for the project, in ISO 8601 format.' type: description: The type of the project. x-stoplight: id: 0rmvamrt2vu0p type: string classification: type: string description: 'The project’s purpose. Possible values: production, template, component, sample' x-stoplight: id: la722kcrq302p projectValue: type: object description: 'The value of the project. When updating the project value, both the value and currency parameters are required.' x-stoplight: id: 7jyuuuw47s1zg status: type: string description: The status of the project. x-stoplight: id: gr9ymnwepgsvy jobNumber: type: string description: |- A job identifier that’s defined for the project by the user. This ID was defined when the project was created. Max length: 100 addressLine1: type: string description: |- Address line 1 for the project. Max length: 255 addressLine2: type: string x-stoplight: id: 1upgay7epgz9b description: |- Address line 2 for the project. Max length: 255 city: type: string x-stoplight: id: 0oc4qp1v0ftdm description: The city in which the project is located. stateOrProvince: type: string x-stoplight: id: ubo3fqfnmgqug description: The state or province in which the project is located. Only valid state/province names and ISO 3166-1 alpha-2 codes is accepted. The provided state or province must exist in the country of the project. postalCode: type: string x-stoplight: id: 5t24tmhaqskus description: The zip or postal code in which the project is located. country: type: string x-stoplight: id: xg4z9ewblj1w5 description: The country in which the project is located. Only valid country names and ISO 3166-1 alpha-2 codes is accepted. latitude: type: string x-stoplight: id: qsply44us8h4h description: The latitude of the location of the project. longitude: type: string x-stoplight: id: zp562dse6o7hj description: The longitude of the location of the project. timezone: type: string x-stoplight: id: o53ui6vd71sgp description: The time zone in which the project is located. Note that this field can be NULL. constructionType: type: string x-stoplight: id: f8bnng42rt1bj description: 'The construction type of the project. Following is a list of recommended values; however, any value is accepted.' deliveryMethod: type: string x-stoplight: id: 6bswlp8p3pzsa description: 'The delivery method of the project. Following is a list of recommended values; however, any value is accepted.' contractType: type: string x-stoplight: id: m9xai1gdvbprg description: 'The contract type of the project. Following is a list of recommended values; however, any value is accepted.' currentPhase: type: string x-stoplight: id: 5k6oorhq27hxk description: 'The current phase of the project. Following is a list of recommended values; however, any value is accepted.' businessUnitId: type: string x-stoplight: id: ww05qb8kr01ru description: The ID of the business unit that the project is associated with. lastSignIn: type: string x-stoplight: id: im38ovifkrbyv description: The timestamp of the last time someone signed into the project. imageUrl: type: string x-stoplight: id: 8d45mnflzgs33 description: The URL of the project image. thumbnailImageUrl: type: string x-stoplight: id: pscimqfva5dqw description: The URL of the project thumbnail image. createdAt: type: string x-stoplight: id: h4j1z55w3l122 description: 'The timestamp when the project was created, in ISO 8601 format.' updatedAt: type: string x-stoplight: id: wxbzhsi71d8hl description: 'The timestamp when the project was last updated, in ISO 8601 format. This reflects only changes to the project fields and not changes to any resources in the project.' memberGroupId: type: string x-stoplight: id: 8v9h1l147em3f description: Not relevant adminGroupId: type: string x-stoplight: id: mc5b6njjbon60 description: Not relevant accountId: type: string x-stoplight: id: ngfv3tuq4xk65 description: The ID of the account the project is associated with. sheetCount: type: integer x-stoplight: id: r58ypjbag6lil description: The total number of sheets associated with the project. products: type: array x-stoplight: id: 15j7grna78zar description: An array of the product objects associated with the project. items: x-stoplight: id: qv9mwsm0079v3 type: object platform: type: string x-stoplight: id: l2bslup34ygq3 description: The APS platform that the project belongs to. companyCount: type: integer x-stoplight: id: hurzujkff3e2j description: The total number of companies associated with the project. memberCount: type: integer x-stoplight: id: 4n7prnedw1mqu description: The total number of members on the project. ProjectPayload: title: ProjectPayload x-stoplight: id: ie1rcbkmjt2yc type: object properties: name: type: string description: |- The name of the project. Max length: 255 x-stoplight: id: 6cf9wq5ozzjck startDate: type: string description: 'The estimated start date for the project, in ISO 8601 format.' x-stoplight: id: qxtctrcqpzdim endDate: type: string x-stoplight: id: 0wy8z5fu7edd3 description: 'The estimated end date for the project, in ISO 8601 format.' type: description: The type of the project. x-stoplight: id: 0rmvamrt2vu0p type: string classification: $ref: '#/components/schemas/classification' description: 'The project’s purpose. ' x-stoplight: id: la722kcrq302p projectValue: type: object description: 'The value of the project. When updating the project value, both the value and currency parameters are required.' x-stoplight: id: 7jyuuuw47s1zg properties: value: type: integer x-stoplight: id: uc6040iee54lw description: The estimated value or cost of the project based on the currency specified in the currency field. The default value is 0. currency: $ref: '#/components/schemas/currency' x-stoplight: id: 3bhkzguqw0sv3 description: 'The currency of the project value for the project. Default value: USD.' jobNumber: type: string description: |- A job identifier that’s defined for the project by the user. This ID was defined when the project was created. Max length: 100 addressLine1: type: string description: |- Address line 1 for the project. Max length: 255 addressLine2: type: string x-stoplight: id: 1upgay7epgz9b description: |- Address line 2 for the project. Max length: 255 city: type: string x-stoplight: id: 0oc4qp1v0ftdm description: The city in which the project is located. stateOrProvince: type: string x-stoplight: id: ubo3fqfnmgqug description: The state or province in which the project is located. Only valid state/province names and ISO 3166-1 alpha-2 codes is accepted. The provided state or province must exist in the country of the project. postalCode: type: string x-stoplight: id: 5t24tmhaqskus description: The zip or postal code in which the project is located. country: type: string x-stoplight: id: xg4z9ewblj1w5 description: The country in which the project is located. Only valid country names and ISO 3166-1 alpha-2 codes is accepted. latitude: type: string x-stoplight: id: qsply44us8h4h description: The latitude of the location of the project. longitude: type: string x-stoplight: id: zp562dse6o7hj description: The longitude of the location of the project. timezone: $ref: '#/components/schemas/timezone' x-stoplight: id: o53ui6vd71sgp description: The time zone in which the project is located. Note that this field can be NULL. constructionType: type: string x-stoplight: id: f8bnng42rt1bj description: 'The construction type of the project. Following is a list of recommended values; however, any value is accepted.' deliveryMethod: type: string x-stoplight: id: 6bswlp8p3pzsa description: 'The delivery method of the project. Following is a list of recommended values; however, any value is accepted.' contractType: type: string x-stoplight: id: m9xai1gdvbprg description: 'The contract type of the project. Following is a list of recommended values; however, any value is accepted.' currentPhase: type: string x-stoplight: id: 5k6oorhq27hxk description: 'The current phase of the project. Following is a list of recommended values; however, any value is accepted.' businessUnitId: type: string x-stoplight: id: ww05qb8kr01ru description: The ID of the business unit that the project is associated with. sheetCount: type: integer x-stoplight: id: r58ypjbag6lil description: The total number of sheets associated with the project. products: type: array x-stoplight: id: 15j7grna78zar description: An array of the product objects associated with the project. items: x-stoplight: id: qv9mwsm0079v3 type: string platform: $ref: '#/components/schemas/platform' x-stoplight: id: l2bslup34ygq3 description: 'The APS platform that the project belongs to. Possible values: acc, bim360' companyCount: type: integer x-stoplight: id: hurzujkff3e2j description: The total number of companies associated with the project. memberCount: type: integer x-stoplight: id: 4n7prnedw1mqu description: The total number of members on the project. template: type: object x-stoplight: id: 24muiuk2wr82k description: |- Information about a project in the current user’s account that is configured as a template from which to copy products and settings when creating a new project: If you include this object in a POST accounts/:accountId/projects request, the cloned project’s products and settings will match those of the template project. If you omit this object from a POST accounts/:accountId/projects request, all of the current ACC account’s products are added to the cloned project and activated. properties: projectId: type: string x-stoplight: id: zwze88rqhbow0 description: The ID of a project template in the current ACC account from which to clone the new project and copy products and settings. options: type: object x-stoplight: id: wigltykwfys3w description: Information about what to include when cloning a project template. properties: field: type: object x-stoplight: id: jdnmtzcvswyqk description: Project template options specific to classic field. properties: includeCompanies: type: boolean x-stoplight: id: h6w5dse4kw4vu description: |- Indicates whether to include company data when copying from the project template. true: Include company data. false: Exclude company data. includeLocations: type: boolean x-stoplight: id: zrg9252udrk4x description: |- Indicates whether to include location data when copying from the template project. true: Include location data. false: Exclude location data. required: - projectId required: - name - type ProjectPatchResponse: title: ProjectPatchResponse x-stoplight: id: g4k3if9lta3pg type: object properties: id: type: string description: Project ID account_id: type: string x-stoplight: id: e67zvdyuagrvb description: Account ID name: type: string x-stoplight: id: dmzvvk6gp4fvg description: Name of the project start_date: type: string x-stoplight: id: xn0vpzsk6nrpn description: |- The starting date of a project; must be earlier than end_date Format: YYYY-MM-DD end_date: type: string x-stoplight: id: 8k65nul995k5g description: |- The ending date of a project; must be later than start_date Format: YYYY-MM-DD project_type: type: string x-stoplight: id: 0ougx4e12wc5e description: The type of project; accepts preconfigured and customized project types value: type: number x-stoplight: id: 3gfeukdzeddnr description: Monetary value of the project currency: type: string x-stoplight: id: e1jzwyjpobyt8 description: Currency for project value status: x-stoplight: id: gruqhoco7k1hr description: The status of project. type: string job_number: type: string x-stoplight: id: x97wzdzwxscc8 description: Project job number to connect a BIM 360 project to project or job in a financial or ERP system. address_line_1: type: string x-stoplight: id: be7zse4sz643m description: Project address line 1 address_line_2: type: string x-stoplight: id: unu5zecux1alc description: Project address line 2 city: type: string x-stoplight: id: mcn6w0lvgnp20 description: City in which project is located state_or_province: type: string x-stoplight: id: w39x7lnnh9myp description: State or province in which project is located postal_code: type: string x-stoplight: id: owsyshcr8hvna description: Postal code for the project location country: type: string x-stoplight: id: 8p08o8arqn17l description: Country for this project business_unit_id: type: string x-stoplight: id: 17xu7kyhn7del description: The business unit ID of this project timezone: type: string x-stoplight: id: qs32hyvg8ajfy description: Time zone for this project language: x-stoplight: id: g6dvm8dmqd5yw description: Language of the project; applicable to the BIM 360 Field service only type: string construction_type: x-stoplight: id: beot2pj6n3azw description: Type of construction type: string contract_type: x-stoplight: id: ovt9kdgv1cqxh description: Contract Type for your project type: string last_sign_in: type: string x-stoplight: id: 10g0wn1qosciu description: 'Timestamp of the last sign in, YYYY-MM-DDThh:mm:ss.sssZ format' Company: title: Company x-stoplight: id: a07ikbbdxen99 type: object properties: id: type: string description: Company ID account_id: type: string x-stoplight: id: p5xb64wnh4wmx description: Account ID name: type: string x-stoplight: id: iet5cvhxxlpk0 description: Company name should be unique under an account trade: type: string x-stoplight: id: 1b2guw2drwxjr description: Trade type based on specialization address_line_1: type: string x-stoplight: id: 12voppe6n4dem description: Company address line 1 address_line_2: type: string x-stoplight: id: ovz2wunnvpu7r description: Company address line 2 city: type: string x-stoplight: id: cxd0ahqxpo1en description: City in which company is located state_or_province: type: string x-stoplight: id: 3z6lmdqunni69 description: State or province in which company is located postal_code: type: string x-stoplight: id: mrqr2ey51mfag description: Postal code for the company location country: type: string x-stoplight: id: q8j06kajtg0v8 description: Country for this company phone: type: string x-stoplight: id: x5siwgk3npdvx description: Business phone number for the company website_url: type: string x-stoplight: id: lubzf7q51z7o8 description: Company website description: type: string x-stoplight: id: i6e14q3h6b0sx description: Short description or overview for company erp_id: type: string x-stoplight: id: jz2sci73ene74 description: Used to associate a company in BIM 360 with the company data in an ERP system tax_id: type: string x-stoplight: id: k6ponb7ozqs5j description: Used to associate a company in BIM 360 with the company data from public and industry sources CompanyImportResponse: title: CompanyImportResponse x-stoplight: id: w1u6pqi8dlrys type: object properties: success: type: integer x-stoplight: id: vfh38q2zhm7vr description: Import success company count failure: type: integer x-stoplight: id: wbnrw0ceazwkh description: Import failure company count success_items: type: array x-stoplight: id: b91r3bdiu4916 description: Array of company objects that were successfully imported items: $ref: '#/components/schemas/Company' x-stoplight: id: yreisjgu8c84e failure_items: type: array x-stoplight: id: spdgokc6tgfr3 description: 'Array of company objects that failed to import, along with content and error information' items: $ref: '#/components/schemas/Company' x-stoplight: id: h3qbrhrr4tpef CompanyPayload: title: CompanyPayload x-stoplight: id: z8zjhylvl5py0 type: object properties: name: type: string x-stoplight: id: iet5cvhxxlpk0 description: Company name should be unique under an account trade: $ref: '#/components/schemas/trade' x-stoplight: id: 1b2guw2drwxjr description: Trade type based on specialization address_line_1: type: string x-stoplight: id: 12voppe6n4dem description: Company address line 1 address_line_2: type: string x-stoplight: id: ovz2wunnvpu7r description: Company address line 2 city: type: string x-stoplight: id: cxd0ahqxpo1en description: City in which company is located state_or_province: type: string x-stoplight: id: 3z6lmdqunni69 description: State or province in which company is located postal_code: type: string x-stoplight: id: mrqr2ey51mfag description: Postal code for the company location country: type: string x-stoplight: id: q8j06kajtg0v8 description: Country for this company phone: type: string x-stoplight: id: x5siwgk3npdvx description: Business phone number for the company website_url: type: string x-stoplight: id: lubzf7q51z7o8 description: Company website description: type: string x-stoplight: id: i6e14q3h6b0sx description: Short description or overview for company erp_id: type: string x-stoplight: id: jz2sci73ene74 description: Used to associate a company in BIM 360 with the company data in an ERP system tax_id: type: string x-stoplight: id: k6ponb7ozqs5j description: Used to associate a company in BIM 360 with the company data from public and industry sources required: - name - trade CompanyPatchPayload: title: CompanyPatchPayload x-stoplight: id: 3w00n26opiju3 type: object properties: name: type: string x-stoplight: id: iet5cvhxxlpk0 description: Company name should be unique under an account trade: $ref: '#/components/schemas/trade' x-stoplight: id: 1b2guw2drwxjr description: Trade type based on specialization address_line_1: type: string x-stoplight: id: 12voppe6n4dem description: Company address line 1 address_line_2: type: string x-stoplight: id: ovz2wunnvpu7r description: Company address line 2 city: type: string x-stoplight: id: cxd0ahqxpo1en description: City in which company is located state_or_province: type: string x-stoplight: id: 3z6lmdqunni69 description: State or province in which company is located postal_code: type: string x-stoplight: id: mrqr2ey51mfag description: Postal code for the company location country: type: string x-stoplight: id: q8j06kajtg0v8 description: Country for this company phone: type: string x-stoplight: id: x5siwgk3npdvx description: Business phone number for the company website_url: type: string x-stoplight: id: lubzf7q51z7o8 description: Company website description: type: string x-stoplight: id: i6e14q3h6b0sx description: Short description or overview for company erp_id: type: string x-stoplight: id: jz2sci73ene74 description: Used to associate a company in BIM 360 with the company data in an ERP system tax_id: type: string x-stoplight: id: k6ponb7ozqs5j description: Used to associate a company in BIM 360 with the company data from public and industry sources CompanyResponse: title: Companies x-stoplight: id: 1ltchlash196q type: object properties: id: type: string description: Company ID account_id: type: string x-stoplight: id: p5xb64wnh4wmx description: Account ID project_id: type: string x-stoplight: id: p5xb64wnh4wmx description: Project ID name: type: string x-stoplight: id: iet5cvhxxlpk0 description: Company name should be unique under an account trade: type: string x-stoplight: id: 1b2guw2drwxjr description: Trade type based on specialization address_line_1: type: string x-stoplight: id: 12voppe6n4dem description: Company address line 1 address_line_2: type: string x-stoplight: id: ovz2wunnvpu7r description: Company address line 2 city: type: string x-stoplight: id: cxd0ahqxpo1en description: City in which company is located state_or_province: type: string x-stoplight: id: 3z6lmdqunni69 description: State or province in which company is located postal_code: type: string x-stoplight: id: mrqr2ey51mfag description: Postal code for the company location country: type: string x-stoplight: id: q8j06kajtg0v8 description: Country for this company phone: type: string x-stoplight: id: x5siwgk3npdvx description: Business phone number for the company website_url: type: string x-stoplight: id: lubzf7q51z7o8 description: Company website description: type: string x-stoplight: id: i6e14q3h6b0sx description: Short description or overview for company erp_id: type: string x-stoplight: id: jz2sci73ene74 description: Used to associate a company in BIM 360 with the company data in an ERP system tax_id: type: string x-stoplight: id: k6ponb7ozqs5j description: Used to associate a company in BIM 360 with the company data from public and industry sources member_group_id: type: string x-stoplight: id: dgnf1q93x7ydp description: The Autodesk ID of the company; used to identify which company is assigned to an RFI or Issue. classification: title: classification x-stoplight: id: kiltb9wsm9iye type: string enum: - production - template - component - sample status: title: status x-stoplight: id: 7imcqgahx8744 type: string enum: - active - pending - archived - suspended status_internal: title: status_internal type: array items: $ref: '#/components/schemas/status' x-stoplight: id: 3sxoqp01jo0t2 fields: title: fields x-stoplight: id: 2u11626lmta32 type: string enum: - accountId - addressLine1 - addressLine2 - businessUnitId - city - companyCount - constructionType - country - createdAt - deliveryMethod - endDate - imageUrl - jobNumber - lastSignIn - latitude - longitude - memberCount - name - platform - postalCode - products - projectValue - sheetCount - startDate - stateOrProvince - status - thumbnailImageUrl - timezone - type - updatedAt fields_internal: title: fields_internal x-stoplight: id: gllpnqude53mp type: array items: $ref: '#/components/schemas/fields' x-stoplight: id: eak8q4id1p2i3 platform: title: platform x-stoplight: id: w4j4h1zy6fji2 type: string enum: - acc - bim360 User: title: User x-stoplight: id: fx3z9ao4dnpxy type: object properties: id: type: string description: BIM 360 user ID account_id: type: string description: Account ID role: description: The role of the user in the account. New user should be account_user only. type: string status: description: Status of the user in the system. A new account user is always not_invited. type: string company_id: type: string description: The user’s default company ID in BIM 360 company_name: type: string description: The name of the user’s default company name in BIM 360 last_sign_in: type: string description: 'Timestamp of the last sign in, YYYY-MM-DDThh:mm:ss.sssZ format' email: type: string description: 'User’s email ' name: type: string description: Default display name nickname: type: string description: Nick name for user first_name: type: string description: User’s first name last_name: type: string description: User’s last name uid: type: string description: User’s Autodesk ID image_url: type: string description: URL for user’s profile image address_line_1: type: string description: User’s address line 1 address_line_2: type: string description: User’s address line 2 city: type: string description: City in which user is located state_or_province: type: string description: State or province in which user is located postal_code: type: string description: Postal code for the user’s location country: type: string description: Country for this user phone: type: string description: Contact phone number for the user company: type: string description: Company information from the Autodesk user profile job_title: type: string description: User’s job title industry: type: string description: Industry information for user about_me: type: string description: Short description about the user created_at: type: string description: 'YYYY-MM-DDThh:mm:ss.sssZ format' updated_at: type: string description: 'YYYY-MM-DDThh:mm:ss.sssZ format' UserPayload: title: UserPayload x-stoplight: id: xilzd946u5je1 type: object properties: company_id: type: string description: The user’s default company ID in BIM 360 email: type: string description: 'User’s email ' name: type: string description: Default display name nickname: type: string description: Nick name for user first_name: type: string description: User’s first name last_name: type: string description: User’s last name image_url: type: string description: URL for user’s profile image address_line_1: type: string description: User’s address line 1 address_line_2: type: string description: User’s address line 2 city: type: string description: City in which user is located state_or_province: type: string description: State or province in which user is located postal_code: type: string description: Postal code for the user’s location country: type: string description: Country for this user phone: type: string description: Contact phone number for the user company: type: string description: Company information from the Autodesk user profile job_title: type: string description: User’s job title industry: type: string description: Industry information for user about_me: type: string description: Short description about the user required: - email UserImportResponse: title: UserImportResponse x-stoplight: id: t8o0t7wpee7l3 type: object properties: success: type: integer x-stoplight: id: vfh38q2zhm7vr description: Import success user count failure: type: integer x-stoplight: id: wbnrw0ceazwkh description: Import failure user count success_items: type: array x-stoplight: id: b91r3bdiu4916 description: Array of user objects that were successfully imported items: $ref: '#/components/schemas/User' x-stoplight: id: yreisjgu8c84e failure_items: type: array x-stoplight: id: spdgokc6tgfr3 description: 'Array of user objects that failed to import, along with content and error information' items: $ref: '#/components/schemas/User' x-stoplight: id: h3qbrhrr4tpef UserPatchPayload: title: UserPatchPayload x-stoplight: id: xw8ty4k0es17i type: object properties: status: $ref: '#/components/schemas/userPatchStatus' x-stoplight: id: n6e75bp9t1fl3 description: New status to set the user to (only if not currently pending or not_invited) company_id: type: string x-stoplight: id: f3n7hx18s62dv description: The user’s default company ID in BIM 360 userPatchStatus: title: userPatchStatus x-stoplight: id: vy3l7dr8yvvt4 type: string enum: - active - inactive ProjectUsers: title: ProjectUsers type: object properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. nextUrl: type: string x-stoplight: id: jcbjfd1jjp2hd description: |- The URL for the next page of records. Max length: 2000 previousUrl: type: string x-stoplight: id: 34icscki56svs description: |- The URL for the previous page of records. Max length: 2000 results: type: array description: The requested page of project users. items: $ref: '#/components/schemas/ProjectUser' ProjectUser: title: ProjectUser x-stoplight: id: yr7m0t04g7srf type: object properties: email: type: string x-stoplight: id: 4l126as65h226 description: |- The email of the user. Max length: 255 id: type: string description: The ACC ID of the user. name: type: string description: The full name of the user. firstName: type: string description: |- The user’s first name. This data syncs from the user’s Autodesk profile. Max length: 255 lastName: type: string description: |- The user’s last name. This data syncs from the user’s Autodesk profile. Max length: 255 autodeskId: type: string description: |- The ID of the user’s Autodesk profile. Max length: 255 analyticsId: type: string description: Not relevant addressLine1: type: string description: |- The user’s address line 1. This data syncs from the user’s Autodesk profile. Max length: 255 addressLine2: type: string description: |- The user’s address line 2. This data syncs from the user’s Autodesk profile. Max length: 255 city: type: string description: |- The User’s city. This data syncs from the user’s Autodesk profile. Max length: 255 stateOrProvince: type: string description: |- The state or province of the user. The accepted values here change depending on which country is provided. This data syncs from the user’s Autodesk profile. Max length: 255 postalCode: type: string description: |- The zip or postal code of the user. This data syncs from the user’s Autodesk profile. Max length: 255 country: type: string description: |- The user’s country. This data syncs from the user’s Autodesk profile. Max length: 255 imageUrl: type: string description: |- The URL of the user’s avatar. This data syncs from the user’s Autodesk profile. Max length: 255 phone: description: The user’s phone number. This data syncs from the user’s Autodesk profile. type: object properties: number: type: string x-stoplight: id: 9jn34var2c9nu description: User’s phone number phoneType: type: string x-stoplight: id: i4870b3euojc3 description: The user’s phone type. extension: type: string x-stoplight: id: wz1h6mlxohgqp description: User’s phone extension. jobTitle: type: string description: |- The user’s job title. This data syncs from the user’s Autodesk profile. Max length: 255 industry: type: string description: |- The industry the user works in. This data syncs from the user’s Autodesk profile. Max length: 255 aboutMe: type: string description: |- A short bio about the user. This data syncs from the user’s Autodesk profile. Max length: 255 accessLevels: description: Flags that identify a returned user’s access levels in the account or project. type: object properties: accountAdmin: type: boolean x-stoplight: id: uit3quf92pt7c description: Indicates whether the user is an account administrator for the account. projectAdmin: type: boolean x-stoplight: id: 19r2u8did6fgi description: Indicates whether the user is a project administrator for the project. executive: type: boolean x-stoplight: id: vwasqda2gcmm0 description: Indicates whether the user is an executive in the account. addedOn: type: string description: The timestamp when the user was first given access to any product on the project. updatedAt: type: string description: 'The timestamp when the project user was last updated, in ISO 8601 format.' companyId: type: string description: 'The ID of the company that the user is representing in the project. To obtain a list of all company IDs associated with a project, call GET projects/:projectId/companies.' companyName: type: string description: |- The name of the company to which the user belongs. Max length: 255 roleIds: type: array items: type: string description: A list of IDs of the roles that the user belongs to in the project. roles: description: A list of the role IDs and names that are associated with the user in the project. type: array items: type: object properties: id: type: string x-stoplight: id: k4i4pyorywmgu description: The ID of a role that the user belongs to in the project. name: type: string x-stoplight: id: 06k3jj0ewbula description: The name of a role that the user belongs to in the project. status: type: string description: 'The status of the user in the project. A pending user could be waiting for their products to activate, or the user hasn’t accepted an email to create an account with Autodesk.' products: type: array items: type: object x-stoplight: id: hasrcy0zzx3bm properties: key: type: string x-stoplight: id: wkmu7n556lqbw description: A keyword that identifies the product. access: type: string x-stoplight: id: 2hg7ktpbupezj description: The user’s type of access to the product identified by key. ProjectUserPayload: title: ProjectUserPayload x-stoplight: id: d7oxg934a3kf6 type: object properties: email: type: string x-stoplight: id: bhz1gjhsjijd7 description: |- The email address of the user. Max length: 255 companyId: type: string x-stoplight: id: qjr3ljiek0a25 description: 'The ID of the company that the user is representing in the project. To obtain a list of all company IDs associated with a project, call GET projects/:projectId/companies.' roleIds: type: array x-stoplight: id: k3j3e6w9zd7c3 description: A list of IDs of the roles that the user belongs to in the project. items: x-stoplight: id: ngp6d387c9q14 type: string products: type: array items: type: object required: - key - access properties: key: $ref: '#/components/schemas/productKeys' x-stoplight: id: wkmu7n556lqbw description: A keyword that identifies the product. access: $ref: '#/components/schemas/productAccess' x-stoplight: id: 2hg7ktpbupezj description: The user’s type of access to the product identified by key. required: - email - products ProjectUserResponse: title: ProjectUserResponse x-stoplight: id: yiq5880t5rnsf type: object properties: email: type: string x-stoplight: id: 4l126as65h226 description: |- The email of the user. Max length: 255 id: type: string description: The ACC ID of the user. name: type: string description: The full name of the user. firstName: type: string description: |- The user’s first name. This data syncs from the user’s Autodesk profile. Max length: 255 lastName: type: string description: |- The user’s last name. This data syncs from the user’s Autodesk profile. Max length: 255 autodeskId: type: string description: |- The ID of the user’s Autodesk profile. Max length: 255 analyticsId: type: string description: Not relevant addressLine1: type: string description: |- The user’s address line 1. This data syncs from the user’s Autodesk profile. Max length: 255 addressLine2: type: string description: |- The user’s address line 2. This data syncs from the user’s Autodesk profile. Max length: 255 city: type: string description: |- The User’s city. This data syncs from the user’s Autodesk profile. Max length: 255 stateOrProvince: type: string description: |- The state or province of the user. The accepted values here change depending on which country is provided. This data syncs from the user’s Autodesk profile. Max length: 255 postalCode: type: string description: |- The zip or postal code of the user. This data syncs from the user’s Autodesk profile. Max length: 255 country: type: string description: |- The user’s country. This data syncs from the user’s Autodesk profile. Max length: 255 imageUrl: type: string description: |- The URL of the user’s avatar. This data syncs from the user’s Autodesk profile. Max length: 255 phone: description: The user’s phone number. This data syncs from the user’s Autodesk profile. type: object properties: number: type: string x-stoplight: id: 9jn34var2c9nu description: User’s phone number phoneType: type: string x-stoplight: id: i4870b3euojc3 description: The user’s phone type. extension: type: string x-stoplight: id: wz1h6mlxohgqp description: User’s phone extension. jobTitle: type: string description: |- The user’s job title. This data syncs from the user’s Autodesk profile. Max length: 255 industry: type: string description: |- The industry the user works in. This data syncs from the user’s Autodesk profile. Max length: 255 aboutMe: type: string description: |- A short bio about the user. This data syncs from the user’s Autodesk profile. Max length: 255 accessLevels: description: Flags that identify a returned user’s access levels in the account or project. type: object properties: accountAdmin: type: boolean x-stoplight: id: uit3quf92pt7c description: Indicates whether the user is an account administrator for the account. projectAdmin: type: boolean x-stoplight: id: 19r2u8did6fgi description: Indicates whether the user is a project administrator for the project. executive: type: boolean x-stoplight: id: vwasqda2gcmm0 description: Indicates whether the user is an executive in the account. addedOn: type: string description: The timestamp when the user was first given access to any product on the project. updatedAt: type: string description: 'The timestamp when the project user was last updated, in ISO 8601 format.' companyId: type: string description: 'The ID of the company that the user is representing in the project. To obtain a list of all company IDs associated with a project, call GET projects/:projectId/companies.' companyName: type: string description: |- The name of the company to which the user belongs. Max length: 255 roleIds: type: array items: type: string description: A list of IDs of the roles that the user belongs to in the project. roles: description: A list of the role IDs and names that are associated with the user in the project. type: array items: type: object properties: id: type: string x-stoplight: id: k4i4pyorywmgu description: The ID of a role that the user belongs to in the project. name: type: string x-stoplight: id: 06k3jj0ewbula description: The name of a role that the user belongs to in the project. status: type: string description: 'The status of the user in the project. A pending user could be waiting for their products to activate, or the user hasn’t accepted an email to create an account with Autodesk.' products: type: array items: type: object x-stoplight: id: hasrcy0zzx3bm properties: key: type: string x-stoplight: id: wkmu7n556lqbw description: A keyword that identifies the product. access: type: string x-stoplight: id: 2hg7ktpbupezj description: The user’s type of access to the product identified by key. jobId: type: string x-stoplight: id: sykfft9q3jzuo description: Not relevant - we don’t currently support this field. ProjectUsersImportPayload: title: ProjectUsersImportPayload x-stoplight: id: 73uitwejlqc1t type: object properties: users: description: User data to import. type: array items: type: object properties: firstName: type: string description: |- The first name of the user. Max length: 255 lastName: type: string description: |- The last name of the user. Max length: 255 email: type: string x-stoplight: id: bhz1gjhsjijd7 description: |- The email address of the user. Max length: 255 companyId: type: string x-stoplight: id: qjr3ljiek0a25 description: 'The ID of the company that the user is representing in the project. To obtain a list of all company IDs associated with a project, call GET projects/:projectId/companies.' roleIds: type: array x-stoplight: id: k3j3e6w9zd7c3 description: A list of IDs of the roles that the user belongs to in the project. items: x-stoplight: id: ngp6d387c9q14 type: string products: type: array items: type: object x-stoplight: id: hasrcy0zzx3bm properties: key: $ref: '#/components/schemas/productKeys' x-stoplight: id: wkmu7n556lqbw description: A keyword that identifies the product. access: $ref: '#/components/schemas/productAccess' x-stoplight: id: 2hg7ktpbupezj description: The user’s type of access to the product identified by key. required: - key - access required: - email - products ProjectUsersImportResponse: title: ProjectUsersImportResponse x-stoplight: id: 4vlcsf9vutqs8 type: object properties: jobId: type: string x-stoplight: id: m7smt5frycgog description: |- We don’t currently support this field, but expect to in a future release. If the response returns jobId with a valid UUID value, the user import operation was successful. ProjectUsersUpdatePayload: title: ProjectUsersUpdatePayload x-stoplight: id: 7hpr38vcbofx7 type: object properties: email: type: string x-stoplight: id: bhz1gjhsjijd7 description: |- The email address of the user. Max length: 255 companyId: type: string x-stoplight: id: qjr3ljiek0a25 description: 'The ID of the company that the user is representing in the project. To obtain a list of all company IDs associated with a project, call GET projects/:projectId/companies.' roleIds: type: array x-stoplight: id: k3j3e6w9zd7c3 description: A list of IDs of the roles that the user belongs to in the project. items: x-stoplight: id: ngp6d387c9q14 type: string products: type: array items: type: object x-stoplight: id: hasrcy0zzx3bm properties: key: $ref: '#/components/schemas/productKeys' x-stoplight: id: wkmu7n556lqbw description: A keyword that identifies the product. access: $ref: '#/components/schemas/productAccess' x-stoplight: id: 2hg7ktpbupezj description: The user’s type of access to the product identified by key. required: - key - access BusinessUnit: title: BusinessUnit x-stoplight: id: 2g2vpfiwr1evd type: object properties: id: type: string description: Business unit ID account_id: type: string x-stoplight: id: 87d5kevscjst5 description: Account ID parent_id: type: string x-stoplight: id: ripvdy2jdxt5h description: |- The ID of the parent business unit; used to configure the tree structure of business units name: type: string x-stoplight: id: e5y59vjyh9u3g description: | The name of the business unit path: type: string x-stoplight: id: y2vcp5y80gjjj description: The path of the business unit in the tree structure description: type: string x-stoplight: id: wywguzh955t9m description: The description of the business unit created_at: type: string x-stoplight: id: 4bta8t8vaq96a updated_at: type: string x-stoplight: id: epd0mv6uik60l BusinessUnitsResponse: title: BusinessUnitsResponse x-stoplight: id: bje738qyuuz2v type: object properties: business_units: type: array x-stoplight: id: n5utlu9b7jz16 items: $ref: '#/components/schemas/BusinessUnit' x-stoplight: id: 2sl170itvk70g BusinessUnitsRequestPyload: title: BusinessUnitsRequestPyload x-stoplight: id: vg238uncrewqq type: object properties: business_units: type: array x-stoplight: id: 9dce24721l40s items: $ref: '#/components/schemas/BusinessUnitsRequest' x-stoplight: id: xmd2c1g2ax76z BusinessUnitsRequest: title: BusinessUnitsRequest x-stoplight: id: ofwz7wxle2i79 type: object properties: id: type: string x-stoplight: id: 1t6r79la6n8xx description: |- Business unit ID If specified and already existing, the existing business unit will be replaced with the provided attributes. If specified and not already existing, a new business unit will be created with the id. If unspecified, a new business unit will be created with a server-generated id. parent_id: type: string x-stoplight: id: vaqvh4gbvaq4i description: |- The ID of the parent business unit Note that an entire business unit hierarchy can be created by manually specifying the id attribute for each business unit and using it as appropriate in other parent_id attributes. name: type: string x-stoplight: id: vp8m48lup86mn description: The name of the business unit description: type: string x-stoplight: id: gjwcknccphtzc description: The description of the business unit required: - name Region: title: Region x-stoplight: id: 5rz8jxdpgo4zq type: string enum: - US - EMEA - AUS filterClassification_internal: title: filterClassification_internal type: array items: $ref: '#/components/schemas/classification' filterPlatform_internal: title: filterPlatform_internal x-stoplight: id: 07osm8uexhmzc type: array items: $ref: '#/components/schemas/platform' x-stoplight: id: blbjael8tal1d filterType: title: filterType type: array items: type: string filterTextMatch: title: filterTextMatch x-stoplight: id: l613i9qr8h8a6 type: string enum: - contains - startsWith - endsWith - equals sort_internal: title: sort_internal type: array items: $ref: '#/components/schemas/sortBy' x-stoplight: id: rco9c6oaws4eh sortBy: title: sortBy x-stoplight: id: th8hud7fjoevd type: string enum: - name asc - startDate asc - endDate asc - type asc - status asc - jobNumber asc - constructionType asc - deliveryMethod asc - contractType asc - currentPhase asc - companyCount asc - memberCount asc - createdAt asc - updatedAt asc - name desc - startDate desc - endDate desc - type desc - status desc - jobNumber desc - constructionType desc - deliveryMethod desc - contractType desc - currentPhase desc - companyCount desc - memberCount desc - createdAt desc - updatedAt desc products: title: products x-stoplight: id: qr6chlzpjohw0 type: string enum: - build - docs - takeoff - cost - autospecs - financials - buildingConnected - capitalPlanning - accountAdministration - workshopxr - insight - projectAdministration - modelCoordination - designCollaboration - cloudWorksharing - fieldManagement - costManagement - glue - documentManagement - projectHome - assets - quantification - plan - field - projectManagement description: '' products_internal: title: products_internal x-stoplight: id: 9c80166a5fe5a type: array items: $ref: '#/components/schemas/products' x-stoplight: id: qeezmlysbidw9 productKeys: title: productKeys type: string enum: - build - docs - takeoff - cost - autoSpecs - financials - buildingConnected - capitalPlanning - accountAdministration - workshopxr - insight - projectAdministration - modelCoordination - designCollaboration - and cloudWorksharing productAccess: title: productAccess x-stoplight: id: fb0367b9f7e57 type: string enum: - administrator - member - none timezone: title: timezone type: string enum: - Pacific/Honolulu - America/Juneau - America/Los_Angeles - America/Phoenix - America/Denver - America/Chicago - America/New_York - America/Indiana/Indianapolis - Pacific/Pago_Pago - Pacific/Midway - America/Tijuana - America/Chihuahua - America/Mazatlan - America/Guatemala - America/Mexico_City - America/Monterrey - America/Regina - America/Bogota - America/Lima - America/Caracas - America/Halifax - America/Guyana - America/La_Paz - America/Santiago - America/St_Johns - America/Sao_Paulo - America/Argentina/Buenos_Aires - America/Godthab - Atlantic/South_Georgia - Atlantic/Azores - Atlantic/Cape_Verde - Africa/Casablanca - Europe/Dublin - Europe/Lisbon - Europe/London - Africa/Monrovia - Etc/UTC - Europe/Amsterdam - Europe/Belgrade - Europe/Berlin - Europe/Bratislava - Europe/Brussels - Europe/Budapest - Europe/Copenhagen - Europe/Ljubljana - Europe/Madrid - Europe/Paris - Europe/Prague - Europe/Rome - Europe/Sarajevo - Europe/Skopje - Europe/Stockholm - Europe/Vienna - Europe/Warsaw - Africa/Algiers - Europe/Zagreb - Europe/Athens - Europe/Bucharest - Africa/Cairo - Africa/Harare - Europe/Helsinki - Europe/Istanbul - Asia/Jerusalem - Europe/Kiev - Africa/Johannesburg - Europe/Riga - Europe/Sofia - Europe/Tallinn - Europe/Vilnius - Asia/Baghdad - Asia/Kuwait - Europe/Minsk - Africa/Nairobi - Asia/Riyadh - Asia/Tehran - Asia/Muscat - Asia/Baku - Europe/Moscow - Asia/Tbilisi - Asia/Yerevan - Asia/Kabul - Asia/Karachi - Asia/Tashkent - Asia/Kolkata - Asia/Colombo - Asia/Kathmandu - Asia/Almaty - Asia/Dhaka - Asia/Yekaterinburg - Asia/Rangoon - Asia/Bangkok - Asia/Jakarta - Asia/Novosibirsk - Asia/Shanghai - Asia/Chongqing - Asia/Hong_Kong - Asia/Krasnoyarsk - Asia/Kuala_Lumpur - Australia/Perth - Asia/Singapore - Asia/Taipei - Asia/Ulaanbaatar - Asia/Urumqi - Asia/Irkutsk - Asia/Tokyo - Asia/Seoul - Australia/Adelaide - Australia/Darwin - Australia/Brisbane - Australia/Melbourne - Pacific/Guam - Australia/Hobart - Pacific/Port_Moresby - Australia/Sydney - Asia/Yakutsk - Pacific/Noumea - Asia/Vladivostok - Pacific/Auckland - Pacific/Fiji - Asia/Kamchatka - Asia/Magadan - Pacific/Majuro - Pacific/Guadalcanal - Pacific/Tongatapu - Pacific/Apia - Pacific/Fakaofo currency: title: currency type: string enum: - AED - AFN - ALL - AMD - ANG - AOA - ARS - AUD - AWG - AZN - BAM - BBD - BDT - BGN - BHD - BIF - BMD - BND - BOB - BOV - BRL - BSD - BTN - BWP - BYN - BYR - BZD - CAD - CDF - CHE - CHF - CHW - CLF - CLP - CNY - COP - COU - CRC - CUC - CUP - CVE - CZK - DJF - DKK - DOP - DZD - EEK - EGP - ERN - ETB - EUR - FJD - FKP - GBP - GEL - GHS - GIP - GMD - GNF - GTQ - GYD - HKD - HNL - HRK - HTG - HUF - IDR - ILS - INR - IQD - IRR - ISK - JMD - JOD - JPY - KES - KGS - KHR - KMF - KPW - KRW - KWD - KYD - KZT - LAK - LBP - LKR - LRD - LSL - LTL - LVL - LYD - MAD - MDL - MGA - MKD - MMK - MNT - MOP - MRU - MUR - MVR - MWK - MXN - MXV - MYR - MZN - NAD - NGN - NIO - NOK - NPR - NZD - OMR - PAB - PEN - PGK - PHP - PKR - PLN - PYG - QAR - RON - RSD - RUB - RWF - SAR - SBD - SCR - SDG - SEK - SGD - SHP - SLE - SLL - SOS - SRD - SSP - STN - SVC - SYP - SZL - THB - TJS - TMT - TND - TOP - TRL - TRY - TTD - TWD - TZS - UAH - UGX - USD - USN - UYI - UYU - UYW - UZS - VED - VES - VND - VUV - WST - XAF - XAG - XAU - XBA - XBB - XBC - XBD - XCD - XDR - XOF - XPD - XPF - XPT - XSU - XTS - XUA - XXX - YER - ZAR - ZMW - ZWL userFields: title: userFields x-stoplight: id: 7zsag4qu2hd1k type: string enum: - name - email - firstName - lastName - autodeskId - addressLine1 - addressLine2 - city - stateOrProvince - postalCode - country - imageUrl - lastSignIn - phone - jobTitle - industry - aboutMe - createdAt - updatedAt - accessLevels - companyId - roleIds - roles - status - addedOn - products userFields_internal: title: userFields_internal type: array items: $ref: '#/components/schemas/userFields' x-stoplight: id: web6yrp57burr accessLevels: title: accessLevels x-stoplight: id: v2kbai7y3z4ls type: string enum: - accountAdmin - projectAdmin - executive accessLevels_internal: title: accessLevels_internal x-stoplight: id: wmvzmw12gsy4j type: array items: $ref: '#/components/schemas/accessLevels' x-stoplight: id: 8768wybirus40 filterAutodeskId: title: filterAutodeskId x-stoplight: id: 2avndceqj70a9 type: array items: x-stoplight: id: 3ffftrtd5ie5v type: string filterID: title: filterID type: array items: type: string filterRoleIds: title: filterRoleIds x-stoplight: id: b2vwul3iejon9 type: array items: x-stoplight: id: cjucar8u515y5 type: string userSortBy: title: userSortBy x-stoplight: id: 4pk6sj0cgqqan type: string enum: - name asc - email asc - firstName asc - lastName asc - addressLine1 asc - addressLine2 asc - city asc - companyName asc - stateOrProvince asc - status asc - phone asc - postalCode asc - country asc - addedOn asc - name desc - email desc - firstName desc - lastName desc - addressLine1 desc - addressLine2 desc - city desc - companyName desc - stateOrProvince desc - status desc - phone desc - postalCode desc - country desc - addedOn desc userSortBy_internal: title: userSortBy_internal x-stoplight: id: gtw01y7bwe28r type: array items: $ref: '#/components/schemas/userSortBy' x-stoplight: id: doc1w838c38cz orFilters: title: orFilters x-stoplight: id: hch98m33unr18 type: string enum: - id - name - email - autodeskId - status - accessLevels orFilters_internal: title: orFilters_internal x-stoplight: id: el45nd3vlwq52 type: array items: $ref: '#/components/schemas/orFilters' x-stoplight: id: xms9nyrej26w8 statusFilter: title: statusFilter x-stoplight: id: xqc12d47t2w4v type: string enum: - active - pending - deleted statusFilter_internal: title: statusFilter_internal x-stoplight: id: egjtyb75hopy5 type: array items: $ref: '#/components/schemas/statusFilter' x-stoplight: id: hcsuxuefqfyhc trade: title: trade x-stoplight: id: l2gbhaf1mw5jg type: string enum: - Architecture - Communications - Communications | Data - Concrete - Concrete | Cast-in-Place - Concrete | Precast - Construction Management - Conveying Equipment - Conveying Equipment | Elevators - Demolition - Earthwork - Earthwork | Site Excavation & Grading - Electrical - Electrical Power Generation - Electronic Safety & Security - Equipment - Equipment | Kitchen Appliances - Exterior Improvements - Exterior | Fences & Gates - Exterior | Landscaping - Exterior | Irrigation - Finishes - Finishes | Carpeting - Finishes | Ceiling - Finishes | Drywall - Finishes | Flooring - Finishes | Painting & Coating - Finishes | Tile - Fire Suppression - Furnishings - Furnishings | Casework & Cabinets - Furnishings | Countertops - Furnishings | Window Treatments - General Contractor - 'HVAC Heating, Ventilating, & Air Conditioning' - Industry-Specific Manufacturing Processing - Integrated Automation - Masonry - Material Processing & Handling Equipment - Metals - Metals | Structural Steel / Framing - Moisture Protection - Moisture Protection | Roofing - Moisture Protection | Waterproofing - Openings - Openings | Doors & Frames - Openings | Entrances & Storefronts - Openings | Glazing - Openings | Roof Windows & Skylights - Openings | Windows - Owner - Plumbing - Pollution & Waste Control Equipment - 'Process Gas & Liquid Handling, Purification, & Storage Equipment' - 'Process Heating, Cooling, & Drying Equipment' - Process Integration - Process Integration | Piping - Special Construction - Specialties - Specialties | Signage - Utilities - Water & Wastewater Equipment - Waterway & Marine Construction - Wood & Plastics - Wood & Plastics | Millwork - Wood & Plastics | Rough Carpentry securitySchemes: 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: '' refreshUrl: '' scopes: {} 3-legged-implicit: type: oauth2 flows: implicit: authorizationUrl: '' refreshUrl: '' scopes: {} 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: '' tokenUrl: '' refreshUrl: '' scopes: {} security: - 2-legged: [] - 3-legged: [] tags: - name: Account Users - name: Business Units - name: Companies - name: Project Users - name: Projects # ACC Issues API openapi: 3.0.0 x-stoplight: id: 3ncpsdhr5f5bp info: title: Construction.Issues version: '1.0' description: 'An issue is an item that is created in ACC for tracking, managing and communicating tasks, problems and other points of concern through to resolution. You can manage different types of issues, such as design, safety, and commissioning. We currently support issues that are associated with a project.' contact: name: Autodesk Platform Services url: 'https://aps.autodesk.com/' email: aps.help@autodesk.com termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-platform-services' servers: - url: 'https://developer.api.autodesk.com' paths: '/construction/issues/v1/projects/{projectId}/users/me': parameters: - schema: type: string name: projectId in: path required: true get: summary: Your GET endpoint responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/User' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found '500': description: Internal Server Error content: application/json: schema: $ref: '#/components/schemas/User' operationId: getUserProfile description: Returns the current user permissions. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' tags: - Issues Profile '/construction/issues/v1/projects/{projectId}/issue-types': parameters: - schema: type: string name: projectId in: path required: true get: summary: Your GET endpoint tags: - Issue Types responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/issue_type' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found '500': description: Internal Server Error operationId: getIssuesTypes description: Retrieves a project’s categories and types. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - schema: type: string in: query name: include description: Use include=subtypes to include the types (subtypes) for each category (type). - schema: type: integer in: query name: limit description: Add limit=20 to limit the results count (together with the offset to support pagination). - schema: type: integer in: query name: offset description: Add offset=20 to get partial results (together with the limit to support pagination). - schema: type: string in: query name: 'filter[updatedAt]' description: 'Retrieves types that were last updated at the specified date and time, in in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: boolean in: query name: 'filter[isActive]' description: 'Filter types by status e.g. filter[isActive]=true will only return active types. Default value: undefined (meaning both active & inactive issue type categories will return).' - $ref: '#/components/parameters/x-ads-region' '/construction/issues/v1/projects/{projectId}/issue-attribute-definitions': parameters: - schema: type: string name: projectId in: path required: true get: summary: Your GET endpoint tags: - Issue Attribute Definitions responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/attr_definition' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found '500': description: Internal Server Error operationId: getAttributeDefinitions security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] description: 'Retrieves information about issue custom attributes (custom fields) for a project, including the custom attribute title, description and type.' parameters: - $ref: '#/components/parameters/x-ads-region' - schema: type: integer in: query name: limit description: 'The number of custom attribute definitions to return in the response payload. For example, limit=2. Acceptable values: 1-200. Default value: 200.' - schema: type: integer in: query name: offset description: The number of custom attribute definitions you want to begin retrieving results from. - schema: type: string in: query name: 'filter[createdAt]' description: 'Retrieves items that were created at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[updatedAt]' description: 'Retrieves items that were last updated at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[deletedAt]' description: 'Retrieves types that were deleted at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas. ' - in: query name: 'filter[dataType]' description: 'Retrieves issue custom attribute definitions with the specified data type. Possible values: list (this corresponds to dropdown in the UI), text, paragraph, numeric. For example, filter[dataType]=text,numeric.' schema: $ref: '#/components/schemas/filterdataType_internal' '/construction/issues/v1/projects/{projectId}/issue-attribute-mappings': get: summary: Your GET endpoint responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/attr_mapping' operationId: getAttributeMappings security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' - schema: type: integer in: query name: limit description: 'The number of custom attribute mappings to return in the response payload. For example, limit=2. Acceptable values: 1-200. Default value: 200.' - schema: type: integer in: query name: offset description: The number of custom attribute mappings you want to begin retrieving results from. - schema: type: string in: query name: 'filter[createdAt]' description: 'Retrieves items that were created at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[updatedAt]' description: 'Retrieves items that were last updated at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[deletedAt]' description: 'Retrieves types that were deleted at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[attributeDefinitionId]' description: 'Retrieves issue custom attribute mappings associated with the specified issue custom attribute definitions. Separate multiple values with commas. For example: filter[attributeDefinitionId]=18ee5858-cbf1-451a-a525-7c6ff8156775.' - schema: type: string in: query name: 'filter[mappedItemId]' description: 'Retrieves issue custom attribute mappings associated with the specified items (project, type, or subtype). Separate multiple values with commas. For example: filter[mappedItemId]=18ee5858-cbf1-451a-a525-7c6ff8156775. Note that this does not retrieve inherited custom attribute mappings or custom attribute mappings of descendants.' description: Retrieves information about the issue custom attributes (custom fields) that are assigned to issue categories and issue types. tags: - Issue Attribute Mappings parameters: - schema: type: string name: projectId in: path required: true description: The ID of the project. '/construction/issues/v1/projects/{projectId}/issue-root-cause-categories': get: summary: Your GET endpoint responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/issue_root_cause' '400': description: Bad Request '401': description: Unauthorized '403': description: Forbidden '404': description: Not Found '500': description: Internal Server Error operationId: getRootCauseCategories description: 'Retrieves a list of supported root cause categories and root causes that you can allocate to an issue. For example, communication and coordination.' security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' - schema: type: string in: query name: include description: Add ‘include=rootcauses’ to add the root causes for each category. - schema: type: integer in: query name: limit description: Add limit=20 to limit the results count (together with the offset to support pagination). - schema: type: integer in: query name: offset description: Add offset=20 to get partial results (together with the limit to support pagination) - schema: type: string in: query name: 'filter[updatedAt]' description: 'Retrieves root cause categories updated at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' tags: - Issue Root Cause Categories parameters: - schema: type: string name: projectId in: path required: true description: The ID of the project. '/construction/issues/v1/projects/{projectId}/issues': get: summary: Your GET endpoint responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/IssuesPage' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found operationId: getIssues parameters: - in: query name: 'filter[id]' description: Filter issues by the unique issue ID. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterid' - in: query name: 'filter[issueTypeId]' description: Filter issues by the unique identifier of the category of the issue. Note that the API name for category is type. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterissueTypeId' - in: query name: 'filter[issueSubtypeId]' description: Filter issues by the unique identifier of the type of the issue. Note that the API name for type is subtype. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterissueSubtypeId' - schema: type: string in: query name: 'filter[status]' description: Filter issues by their status. Separate multiple values with commas. - in: query name: 'filter[linkedDocumentUrn]' description: Retrieves pushpin issues associated with the specified files. We support all file types that are compatible with the Files tool. You need to specify the URL-encoded file item IDs. schema: $ref: '#/components/schemas/filterlinkedDocumentUrn' - $ref: '#/components/parameters/x-ads-region' - schema: type: string in: query name: 'filter[dueDate]' description: 'Filter issues by due date, in one of the following URL-encoded format: YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[startDate]' description: 'Filter issues by start date, in one of the following URL-encoded format: YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[createdAt]' description: 'Filter issues created at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas' - in: query name: 'filter[createdBy]' description: Filter issues by the unique identifier of the user who created the issue. Separate multiple values with commas. schema: $ref: '#/components/schemas/filtercreatedBy' - schema: type: string in: query name: 'filter[updatedAt]' description: 'Filter issues updated at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas. ' - in: query name: 'filter[updatedBy]' description: Filter issues by the unique identifier of the user who updated the issue. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterupdatedBy' - in: query name: 'filter[assignedTo]' description: Filter issues by the unique Autodesk ID of the User/Company/Role identifier of the current assignee of this issue. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterassignedTo' - in: query name: 'filter[rootCauseId]' description: Filter issues by the unique identifier of the type of root cause for the issue. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterrootCauseId' - in: query name: 'filter[locationId]' description: Retrieves issues associated with the specified location but not the location’s sublocations. To also retrieve issues that relate to the locations’s sublocations use the sublocationId filter. Separate multiple values with commas. schema: $ref: '#/components/schemas/filterlocationId' - in: query name: 'filter[subLocationId]' description: 'Retrieves issues associated with the specified unique LBS (Location Breakdown Structure) identifier, as well as issues associated with the sub locations of the LBS identifier. Separate multiple values with commas.' schema: $ref: '#/components/schemas/filtersubLocationId' - in: query name: 'filter[closedBy]' description: 'Filter issues by the unique identifier of the user who closed the issue. Separate multiple values with commas. For Example: A3RGM375QTZ7.' schema: $ref: '#/components/schemas/filterclosedBy' - schema: type: string in: query name: 'filter[closedAt]' description: 'Filter issues closed at the specified date and time, in one of the following URL-encoded formats: YYYY-MM-DDThh:mm:ss.sz or YYYY-MM-DD. Separate multiple values with commas.' - schema: type: string in: query name: 'filter[search]' description: 'Filter issues using ‘search’ criteria. this will filter both title and issues display ID. For example, use filter[search]=300' - schema: type: integer in: query name: 'filter[displayId]' description: Filter issues by the chronological user-friendly identifier. Separate multiple values with commas. - schema: type: string in: query name: 'filter[assignedToType]' description: 'Filter issues by the type of the current assignee of this issue. Separate multiple values with commas. Possible values: Possible values: user, company, role, null. For Example: user.' - in: query name: 'filter[customAttributes]' description: 'Filter issues by the custom attributes. Each custom attribute filter should be defined by it’s uuid. For example: filter[customAttributes][f227d940-ae9b-4722-9297-389f4411f010]=1,2,3. Separate multiple values with commas.' schema: $ref: '#/components/schemas/filtercustomAttributes' - schema: type: boolean in: query name: 'filter[valid]' description: 'Only return valid issues (=no empty type/subtype). Default value: undefined (meaning will return both valid & invalid issues).' - schema: type: integer in: query name: limit description: 'Return specified number of issues. Acceptable values are 1-100. Default value: 100.' - schema: type: integer in: query name: offset description: 'Return issues starting from the specified offset number. Default value: 0.' - in: query name: sortBy description: Sort issue comments by specified fields. Separate multiple values with commas. To sort in descending order add a - (minus sign) before the sort criteria schema: $ref: '#/components/schemas/sortBy_internal' - in: query name: fields description: Return only specific fields in issue object. Separate multiple values with commas. schema: $ref: '#/components/schemas/fields_internal' security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] description: 'Retrieves information about all the issues in a project, including details about their associated comments and attachments.' tags: - Issues parameters: - schema: type: string name: projectId in: path required: true description: The ID of the project. post: summary: '' operationId: createIssue responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Issue' '400': description: Bad Request '403': description: Forbidden '409': description: Conflict description: Adds an issue to a project. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' requestBody: content: application/json: schema: $ref: '#/components/schemas/IssuePayload' tags: - Issues '/construction/issues/v1/projects/{projectId}/issues/{issueId}': get: summary: Your GET endpoint responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Issue' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found operationId: getIssueDetails description: Retrieves detailed information about a single issue. For general information about all the issues in a project. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' tags: - Issues parameters: - schema: type: string name: projectId in: path required: true description: The ID of the project. - schema: type: string name: issueId in: path required: true description: The unique identifier of the issue. patch: summary: '' operationId: patchIssueDetails responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Issue' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found content: {} description: |- Updates an issue. To verify whether a user can update issues for a specific project, call GET users/me. To verify which attributes the user can update, call GET issues/:id and check the permittedAttributes and permittedStatuses lists. parameters: - $ref: '#/components/parameters/x-ads-region' security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] requestBody: content: application/json: schema: $ref: '#/components/schemas/IssuePayload' description: '' tags: - Issues '/construction/issues/v1/projects/{projectId}/issues/{issueId}/comments': get: summary: Your GET endpoint responses: '200': description: OK content: application/json: schema: $ref: '#/components/schemas/Comments' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found '500': description: Internal Server Error operationId: getComments description: Get all the comments for a specific issue. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' - schema: type: string in: query name: limit description: Add limit=20 to limit the results count (together with the offset to support pagination). - schema: type: string in: query name: offset description: Add offset=20 to get partial results (together with the limit to support pagination). - in: query name: sortBy description: Sort issue comments by specified fields. Separate multiple values with commas. To sort in descending order add a - (minus sign) before the sort criteria schema: $ref: '#/components/schemas/sortBy_internal' tags: - Issue Comments parameters: - schema: type: string name: projectId in: path required: true description: The ID of the project. - schema: type: string name: issueId in: path required: true description: The unique identifier of the issue. post: summary: '' operationId: CreateComments responses: '201': description: Created content: application/json: schema: $ref: '#/components/schemas/CreatedComment' '400': description: Bad Request '403': description: Forbidden '404': description: Not Found '409': description: Conflict '500': description: Internal Server Error description: Creates a new comment under a specific issue. security: - 2-legged: [] - 3-legged: [] - 3-legged-implicit: [] parameters: - $ref: '#/components/parameters/x-ads-region' requestBody: content: application/json: schema: $ref: '#/components/schemas/CommentsPayload' tags: - Issue Comments components: schemas: User: title: User type: object x-stoplight: id: fc9hr299sgm4v properties: id: type: string description: Unique identifier for the given user. isProjectAdmin: type: boolean description: States whether the current logged in user is a system admin. canManageTemplates: type: boolean description: Not relevant issues: type: object properties: new: type: object description: 'If this object appears in the response, it indicates that the user can create and modify issues.' properties: permittedActions: type: array description: The list of actions permitted for the user for this issue in its current state. items: type: string permittedAttributes: type: array description: 'A list of attributes you are allowed to open a new issue. issueTypeId, linkedDocument, links, ownerId, officialResponse, rootCauseId, snapshotUrn are not applicable.' items: type: string permittedStatuses: type: array description: |- A list of available statuses for the project. Possible values: draft, open, pending, in_progress, completed, in_review, not_approved, in_dispute, closed. items: type: string permitted_actions: type: array description: Not relevant items: type: string permitted_attributes: type: array description: Not relevant items: type: string permitted_statuses: type: array description: Not relevant items: type: string filter: type: object description: Not relevant properties: permittedStatuses: type: array description: Not relevant items: type: string permissionLevels: type: array description: 'The permission level of the user. Each permission level corresponds to a combination of values in the response. For example, a combination of read and create in the response, corresponds to a Create for other companies permission level.' items: $ref: '#/components/schemas/permission_level' issue_type: title: issue-type type: object x-stoplight: id: wbv2e5j32hmqt properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. results: type: array description: A list of issue type categories. items: type: object properties: id: type: string description: The ID of the issue type. containerId: type: string description: Not relevant title: type: string description: 'Max length: 250' isActive: type: boolean description: States whether the issue type is active. orderIndex: type: integer description: Not relevant permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string subtypes: type: array description: A list of subtypes of the specific issue type. items: type: object properties: id: type: string description: The ID of the issue subtype. issueTypeId: type: string description: The ID of the parent issue type. title: type: string description: 'Max length: 250' code: type: string description: 3 chars pin label. isActive: type: boolean description: States whether the issue type is active. orderIndex: type: integer description: Not relevant isReadOnly: type: boolean description: Not relevant permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string createdBy: type: string description: The unique identifier of the user who created the issue type. createdAt: type: string description: 'The date and time the issue was created, in ISO8601 format.' updatedBy: type: string description: The unique identifier of the user who updated the issue type. updatedAt: type: string description: 'The date and time the issue type was updated, in ISO8601 format.' deletedBy: type: string description: The unique identifier of the user who deleted the issue type. deletedAt: type: string description: 'The date and time the issue type was deleted, in ISO8601 format.' statusSet: type: string description: Not relevant createdBy: type: string description: The unique identifier of the user who created the issue type. createdAt: type: string description: 'The date and time the issue was created, in ISO8601 format.' updatedBy: type: string description: The unique identifier of the user who updated the issue type. updatedAt: type: string description: 'The date and time the issue type was updated, in ISO8601 format.' deletedBy: type: string description: The unique identifier of the user who deleted the issue type. deletedAt: type: string description: 'The date and time the issue type was deleted, in ISO8601 format.' issue_root_cause: title: issue-root-cause-categories type: object description: The pagination object. x-stoplight: id: ltnxakw21gumz properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. results: type: array description: A list of issue root cause categories. items: type: object properties: id: type: string description: The ID of the issue root cause category. title: type: string description: |- The title of the custom attribute. Max length: 100 isActive: type: boolean description: |- The description of the custom attribute. Max length: 500 permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string rootCauses: type: array description: The metadata object; only relevant for list custom attributes. items: type: object properties: id: type: string description: The ID of the issue root cause. rootCauseCategoryId: type: string description: The ID of the parent issue root cause category. title: type: string description: |- The title of the issue root cause. Max length: 100 isActive: type: boolean description: |- The description of the custom attribute. Max length: 500 permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string deletedAt: type: string description: 'The date and time the custom attribute was deleted, in the following format: YYYY-MM-DDThh:mm:ss.sz.' deletedBy: type: string description: The Autodesk ID of the user who deleted the custom attribute. createdAt: type: string description: 'The date and time the custom attribute was created, in the following format: YYYY-MM-DDThh:mm:ss.sz.' createdBy: type: string description: The Autodesk ID of the user who created the custom attribute. updatedAt: type: string description: 'The last date and time the custom attribute was updated, in the following format: YYYY-MM-DDThh:mm:ss.sz.' updatedBy: type: string description: The Autodesk ID of the user who last updated the custom attribute. deletedAt: type: string description: 'The date and time the custom attribute was deleted, in the following format: YYYY-MM-DDThh:mm:ss.sz.' deletedBy: type: string description: The Autodesk ID of the user who deleted the custom attribute. attr_definition: title: attr_definition type: object description: The pagination object. x-stoplight: id: bvhkdkasjb7j1 properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. results: type: array description: A list of issue attribute mappings. items: type: object properties: id: type: string description: The ID of the custom attribute. containerId: type: string description: Not relevant mappedItemType: type: string x-stoplight: id: rgkr2a56eyq5s mappedItemId: type: string description: 'The ID of the item (type, or subtype) the custom attribute is mapped to.' order: type: integer description: 'The order that the custom attributes were mapped to the item (type, subtype). This is only relevant to non-inherited mappings.' dataType: $ref: '#/components/schemas/dataType' metadata: type: object x-stoplight: id: vpa2pq35qsa00 description: The metadata object; only relevant for list custom attributes. properties: list: type: object x-stoplight: id: rd1fhxgy7rswy description: The list object. properties: options: type: array x-stoplight: id: 8zdw37ff98qva description: The options object. items: x-stoplight: id: ue5tmahyx0kgr type: object properties: id: type: string x-stoplight: id: 7eggkpbtz4wb9 description: The id of the list option. value: type: string x-stoplight: id: 2dimim80rfccy description: The value of the list item. permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string createdAt: type: string description: 'The date and time the custom attribute was created, in the following format: YYYY-MM-DDThh:mm:ss.sz.' createdBy: type: string description: The Autodesk ID of the user who created the custom attribute. updatedAt: type: string description: 'The last date and time the custom attribute was updated, in the following format: YYYY-MM-DDThh:mm:ss.sz.' updatedBy: type: string description: The Autodesk ID of the user who last updated the custom attribute. deletedAt: type: string description: 'The date and time the custom attribute was deleted, in the following format: YYYY-MM-DDThh:mm:ss.sz.' deletedBy: type: string description: The Autodesk ID of the user who deleted the custom attribute. title: type: string x-stoplight: id: zd4k05m5j6ifx description: | The title of the custom attribute. description: type: string x-stoplight: id: jcsrljuzc5ltj description: The description of the custom attribute. attr_mapping: title: attr_mapping x-stoplight: id: kw028glvwty0y type: object description: The pagination object. properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. results: type: array description: A list of issue attribute mappings. items: type: object properties: id: type: string description: The ID of the custom attribute. attributeDefinitionId: type: string description: The ID of the custom attribute definition. containerId: type: string description: Not relevant title: type: string x-stoplight: id: zd4k05m5j6ifx description: | The title of the custom attribute. mappedItemType: type: string x-stoplight: id: rgkr2a56eyq5s mappedItemId: type: string description: 'The ID of the item (type, or subtype) the custom attribute is mapped to.' order: type: integer description: 'The order that the custom attributes were mapped to the item (type, subtype). This is only relevant to non-inherited mappings.' permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string createdAt: type: string description: 'The date and time the custom attribute was created, in the following format: YYYY-MM-DDThh:mm:ss.sz.' createdBy: type: string description: The Autodesk ID of the user who created the custom attribute. updatedAt: type: string description: 'The last date and time the custom attribute was updated, in the following format: YYYY-MM-DDThh:mm:ss.sz.' updatedBy: type: string description: The Autodesk ID of the user who last updated the custom attribute. deletedAt: type: string description: 'The date and time the custom attribute was deleted, in the following format: YYYY-MM-DDThh:mm:ss.sz.' deletedBy: type: string description: The Autodesk ID of the user who deleted the custom attribute. description: type: string x-stoplight: id: jcsrljuzc5ltj description: The description of the custom attribute. CreatedComment: title: created_comment type: object x-stoplight: id: t2dkwitlw6jgu properties: id: type: string description: The comment ID. body: type: string description: |- The comment content. A \n indicates a new line, e.g.: Hey\nAharon will be a 2 lines comment. Max length: 10000 createdAt: type: string description: 'The date and time the custom attribute was created, in the following format: YYYY-MM-DDThh:mm:ss.sz.' createdBy: type: string description: The Autodesk ID of the user who created the comment. updatedAt: type: string description: Not relevant deletedAt: type: string description: Not relevant clientCreatedAt: type: string description: Not relevant clientUpdatedAt: type: string description: Not relevant permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string Issue: title: issue type: object x-stoplight: id: cnf5o9uc9i6ul properties: id: type: string description: The unique identifier of the issue. containerId: type: string description: Not relevant deleted: type: boolean description: 'States whether the issue was deleted. Default value: false.' displayId: type: integer description: The chronological user-friendly identifier of the issue. title: type: string description: |- The description and purpose of the issue. Max length: 10000 description: type: string description: |- The description and purpose of the issue. Max length: 10000 snapshotUrn: type: string description: Not relevant issueTypeId: type: string description: The unique identifier of the type of the issue. issueSubtypeId: type: string description: The unique identifier of the subtype of the issue. status: type: string assignedTo: type: string description: 'The Autodesk ID of the member, role, or company you want to assign to the issue. Note that if you select an assignee ID, you also need to select a type (assignedToType).' assignedToType: type: string description: 'The type of the current assignee of this issue. Possible values: user, company, role, null. Note that if you select a type, you also need to select the assignee ID (assignedTo).' dueDate: type: string description: 'The due date of the issue, in ISO8601 format.' startDate: type: string description: 'The start date of the issue, in ISO8601 format.' locationId: type: string description: The unique LBS (Location Breakdown Structure) identifier that relates to the issue. locationDetails: type: string description: |- The location as plain text that relates to the issue. Max length: 8300 linkedDocuments: type: array description: Information about the files associated with issues (pushpins). items: type: object properties: type: type: string description: |- The type of file. Possible values: TwoDVectorPushpin (3D models) TwoDRasterPushpin (2D sheets and views) urn: type: string description: The ID of the file associated with the issue (pushpin). Note the we do not currently support data associated with the ACC Build Sheet tool. createdBy: type: string description: The Autodesk ID of the user who created the pushpin issue. createdAt: type: string description: 'The date and time the pushpin was created, in ISO8601 format.' createdAtVersion: type: integer description: 'The version of the file the pushin issue was added to. For information about file versions, see the Data Management API.' closedBy: type: string description: The Autodesk ID of the user who closed the pushpin issue. closedAt: type: string description: 'The date and time the pushpin issue was closed, in ISO8601 format.' closedAtVersion: type: integer description: The version of the file when the pushpin issue was closed. details: type: object description: Information about the individual viewable. properties: viewable: type: object description: 'The individual viewable associated with the issue (pushpin). This is relevant for both individual 2D sheets and views within a 3D model, and individual PDF sheets within a multi-sheet PDF file. It is only relevant if the issue is associated with a file.' properties: id: type: string description: Not relevant guid: type: string description: The ID of the viewable (guid). viewableId: type: string description: Not relevant name: type: string description: |- The name of the viewable. Max length: 1000 is3D: type: boolean description: True if it is a 3D viewable false if it is a 2D viewable position: type: object description: The position of the pushpin in the viewable. properties: x: type: integer description: The x-value of the position in the viewable. 'y': type: integer description: The y-value of the position in the viewable. z: type: integer description: The z-value of the position in the viewable. objectId: type: integer description: The ID of the element the pushpin is associated with in the viewable. externalId: type: string description: An external identifier of the element the pushpin is associated with in the viewable. viewerState: type: object description: 'The viewer state at the time the pushpin was created. Maximum length: 2,500,000 characters. You can get the viewer state object by calling ViewerState.getState(). To restore the viewer instance use ViewerState.restoreState(). See the `Viewer API documentation https://developer.autodesk.com/en/docs/viewer/v2/reference/javascript/viewerstate/`_ for more details.' links: type: array description: Not relevant items: type: object ownerId: type: string description: Not relevant rootCauseId: type: string description: The unique identifier of the type of root cause for the issue. officialResponse: type: object description: Not relevant issueTemplateId: type: string description: Not relevant permittedStatuses: type: array description: |- A list of statuses accessible to the current user, this is based on the current status of the issue and the user permissions. Possible Values: open, pending, in_review, closed. items: type: string permittedAttributes: type: array description: 'A list of attributes the current user can manipulate in the current context. issueTypeId, linkedDocument, links, ownerId, officialResponse, rootCauseId, snapshotUrn are not applicable.' items: type: string published: type: boolean description: 'States whether the issue is published. Default value: false (e.g. unpublished).' permittedActions: type: object description: |- The list of actions permitted for the user for this issue in its current state. Note that if a user with Create for my company permissions attempts to assign a user from a another company to the issue, it will return an error. Possible Values: assign_all (can assign another user from another company to the issue), assign_same_company (can only assign another user from the same company to the issue), clear_assignee, delete, add_comment, add_attachment, remove_attachment. The following values are not relevant: add_attachment, remove_attachment. commentCount: type: integer description: The number of comments in this issue. attachmentCount: type: integer description: Not relevant openedBy: type: string description: Not relevant openedAt: type: string description: Not relevant closedBy: type: string description: The unique identifier of the user who closed the issue. closedAt: type: string description: 'The date and time the issue was closed, in ISO8601 format.' createdBy: type: string description: The unique identifier of the user who created the issue createdAt: type: string description: 'The date and time the issue was created, in ISO8601 format.' updatedBy: type: string description: The unique identifier of the user who updated the issue. updatedAt: type: string description: 'The date and time the issue was updated, in ISO8601 format.' watchers: type: array description: The Autodesk ID of the member you want to assign as a watcher for the issue. items: type: string customAttributes: type: array description: A list of custom attributes of the specific issue. items: type: object properties: attributeDefinitionId: type: string description: The unique identifier of the custom attribute. value: type: object description: 'Custom attribute value. Possible value types: string, number, null.' type: type: string description: 'The type of attribute. Possible values: numeric, paragraph, list (this corresponds to dropdown in the UI), text.' title: type: string description: Free text description of the attribute. gpsCoordinates: type: object description: A GPS Coordinate which represents the geo location of the issue. properties: latitude: type: number longitude: type: number IssuesPage: title: issues x-stoplight: id: ea3111d9b097d type: object properties: pagination: type: object description: 'The pagination object defining the limit, offset, total number of issues, next and previous URL' properties: limit: type: integer description: The maximum number of issues to be returned in each page. offset: type: integer description: The offset defining the start position from where the issues are returned totalResults: type: integer description: The total number of issues including the ones of the current page results: type: array description: The list of issues in the current page items: $ref: '#/components/schemas/Results' IssuePayload: title: issue_payload x-stoplight: id: 8g2lbqjamv0x0 type: object properties: title: type: string x-stoplight: id: 6doa4cbrd92a0 description: |- The description and purpose of the issue. Max length: 10000 description: type: string x-stoplight: id: bjyfvqctzsmdg description: |- The description and purpose of the issue. Max length: 10000 snapshotUrn: type: string x-stoplight: id: klltd0816d9h0 description: Not relevant issueSubtypeId: type: string x-stoplight: id: w9cpekfm64k1q description: The unique identifier of the subtype of the issue. status: $ref: '#/components/schemas/status' assignedTo: type: string x-stoplight: id: z2d8nyn4rrf12 description: 'The Autodesk ID of the member, role, or company you want to assign to the issue. Note that if you select an assignee ID, you also need to select a type (assignedToType).' assignedToType: $ref: '#/components/schemas/assignedToType' dueDate: type: string x-stoplight: id: ie75gbeeuzb3b description: 'The due date of the issue, in ISO8601 format.' startDate: type: string x-stoplight: id: coswfmw4g9fup description: 'The start date of the issue, in ISO8601 format.' locationId: type: string x-stoplight: id: 4jai4n9ddyd6b description: The unique LBS (Location Breakdown Structure) identifier that relates to the issue. locationDetails: type: string x-stoplight: id: z1gddbsieowy9 description: |- The location as plain text that relates to the issue. Max length: 8300 rootCauseId: type: string x-stoplight: id: 17ecnk4d83fz0 description: The unique identifier of the type of root cause for the issue. issueTemplateId: type: string x-stoplight: id: 17ecnk4d83fz0 description: The unique identifier of the type of root cause for the issue. published: type: boolean x-stoplight: id: t4sq9mucm305q description: 'States whether the issue is published. Default value: false (e.g. unpublished).' permittedActions: type: object x-stoplight: id: uih5ia7jit7hb description: |- The list of actions permitted for the user for this issue in its current state. Note that if a user with Create for my company permissions attempts to assign a user from a another company to the issue, it will return an error. Possible Values: assign_all (can assign another user from another company to the issue), assign_same_company (can only assign another user from the same company to the issue), clear_assignee, delete, add_comment, add_attachment, remove_attachment. The following values are not relevant: add_attachment, remove_attachment. watchers: type: array x-stoplight: id: f62fnyar5mau5 description: The Autodesk ID of the member you want to assign as a watcher for the issue. items: x-stoplight: id: sz01bet5mi110 type: string customAttributes: type: array x-stoplight: id: vblrg1nyyahq4 description: A list of custom attributes of the specific issue. items: x-stoplight: id: 62j6v5j9s0ncc type: object properties: attributeDefinitionId: type: string x-stoplight: id: 5b8h1b9n7jone description: The unique identifier of the custom attribute. value: type: object x-stoplight: id: 4fupsuku6bg1a description: 'Custom attribute value. Possible value types: string, number, null.' required: - attributeDefinitionId - value gpsCoordinates: type: object x-stoplight: id: 5cq95b24ifbl8 description: A GPS Coordinate which represents the geo location of the issue. properties: latitude: type: number x-stoplight: id: 6f6pm9hf3oldd longitude: type: number x-stoplight: id: y0dndwiddez8y required: - title - issueSubtypeId - status sortBy: title: sortBy x-stoplight: id: j8v94gty0f6up type: string enum: - createdAt - updatedAt - createdBy - displayId - title - description - status - assignedTo - assignedToType - dueDate - locationDetails - published - closedBy - closedAt - issueSubType - issueType - customAttributes - startDate sortBy_internal: title: sortBy_internal x-stoplight: id: jf3fxohnckp1q type: array items: $ref: '#/components/schemas/sortBy' filterid: title: filterid x-stoplight: id: az48o4u31pbvt type: array items: x-stoplight: id: 9dnhirox70yde type: string filterissueTypeId: title: filterissueTypeId x-stoplight: id: wiudkmxcv9nbu type: array items: x-stoplight: id: oes0op5k8yucv type: string filterissueSubtypeId: title: filterissueSubtypeId x-stoplight: id: kbtr780g1ioa3 type: array items: x-stoplight: id: zmn50bfqs15li type: string filterlinkedDocumentUrn: title: filterlinkedDocumentUrn x-stoplight: id: e4lcm68omr5g2 type: array items: x-stoplight: id: ex53iql10n0of type: string description: |- Retrieves pushpin issues associated with the specified files. We support all file types that are compatible with the Files tool. You need to specify the URL-encoded file item IDs. To find the file item IDs, use the Data Management API. Note that you need to specify the 3D model item ID, which retrieves all pushpins associated with all 2D sheets and views associated with the 3D model. Similarly, if you specify a specific PDF file it retrieves all the pushpin issues associated with all the PDF file pages. We do not currently support retrieving pushpin issues associated with a specific 2D sheet or view. filtercreatedBy: title: filtercreatedBy x-stoplight: id: 2drtvpglpzdg5 type: array items: type: string filterupdatedBy: title: filterupdatedBy x-stoplight: id: ejp0bn4ejooyj type: array items: x-stoplight: id: 64w55gwhiyl87 type: string description: Filter issues by the unique identifier of the user who updated the issue. Separate multiple values with commas. filterassignedTo: title: filterassignedTo x-stoplight: id: chrtdtj1ebfb3 type: array items: x-stoplight: id: x44vzy9svtq9p type: string filterrootCauseId: title: filterrootCauseId x-stoplight: id: yij9lduzyuzd1 type: array items: x-stoplight: id: isppzqxf1r4c9 type: string filterlocationId: title: filterrootCauseId x-stoplight: id: o6mccjxmn3fxg type: array items: x-stoplight: id: isppzqxf1r4c9 type: string filtersubLocationId: title: filterrootCauseId x-stoplight: id: srhxvujb00n6a type: array items: x-stoplight: id: isppzqxf1r4c9 type: string filterclosedBy: title: filterrootCauseId x-stoplight: id: jiz1hji0gp0o5 type: array items: x-stoplight: id: isppzqxf1r4c9 type: string filtercustomAttributes: title: filtercustomAttributes x-stoplight: id: ja16zkxz19t3s type: array items: x-stoplight: id: nq5ihyumsc9l3 type: string fields: title: fields x-stoplight: id: hf9u470q32dn5 type: string enum: - id - displayId - title - description - issueTypeId - issueSubtypeId - status - assignedTo - assignedToType - dueDate - startDate - locationId - locationDetails - rootCauseTitle - rootCauseId - permittedStatuses - permittedAttributes - permittedActions - published - commentCount - openedBy - openedAt - closedBy - closedAt - createdBy - createdAt - updatedBy - updatedAt - customAttributes fields_internal: title: fields_internal x-stoplight: id: 8s1gy4e6hc4pr type: array items: $ref: '#/components/schemas/fields' dataType: title: filterdataType x-stoplight: id: szgoga8vkzknv type: string enum: - text - paragraph - numeric description: Retrieves issue custom attribute definitions with the specified data type filterdataType_internal: title: fields_internal x-stoplight: id: 56htsvb8tnfwo type: array items: $ref: '#/components/schemas/dataType' Results: title: results x-stoplight: id: tb5mdxz11q7p6 type: object properties: id: type: string description: The unique identifier of the issue. containerId: type: string description: Not relevant deleted: type: boolean description: 'States whether the issue was deleted. Default value: false.' displayId: type: integer description: The chronological user-friendly identifier of the issue. title: type: string description: |- The description and purpose of the issue. Max length: 10000 description: type: string description: |- The description and purpose of the issue. Max length: 10000 snapshotUrn: type: string description: Not relevant issueTypeId: type: string description: The unique identifier of the type of the issue. issueSubtypeId: type: string description: The unique identifier of the subtype of the issue. status: type: string description: 'The current status of the issue. To check the available statuses for the project, call GET users/me and check the permitted statuses list (issue.new.permittedStatuses). For more information about statuses, see the Help documentation.' assignedTo: type: string description: 'The Autodesk ID of the member, role, or company you want to assign to the issue. Note that if you select an assignee ID, you also need to select a type (assignedToType).' assignedToType: type: string dueDate: type: string description: 'The due date of the issue, in ISO8601 format.' startDate: type: string description: 'The start date of the issue, in ISO8601 format.' locationId: type: string description: The unique LBS (Location Breakdown Structure) identifier that relates to the issue. locationDetails: type: string description: |- The location as plain text that relates to the issue. Max length: 8300 linkedDocuments: type: array description: Information about the files associated with issues (pushpins). items: type: object properties: type: type: string description: |- The type of file. Possible values: TwoDVectorPushpin (3D models) TwoDRasterPushpin (2D sheets and views) urn: type: string description: The ID of the file associated with the issue (pushpin). Note the we do not currently support data associated with the ACC Build Sheet tool. createdBy: type: string description: The Autodesk ID of the user who created the pushpin issue. createdAt: type: string description: 'The date and time the pushpin was created, in ISO8601 format.' createdAtVersion: type: integer description: 'The version of the file the pushin issue was added to. For information about file versions, see the Data Management API.' closedBy: type: string description: The Autodesk ID of the user who closed the pushpin issue. closedAt: type: string description: 'The date and time the pushpin issue was closed, in ISO8601 format.' closedAtVersion: type: integer description: The version of the file when the pushpin issue was closed. details: type: object description: Information about the individual viewable. properties: viewable: type: object description: 'The individual viewable associated with the issue (pushpin). This is relevant for both individual 2D sheets and views within a 3D model, and individual PDF sheets within a multi-sheet PDF file. It is only relevant if the issue is associated with a file.' position: type: object description: The position of the pushpin in the viewable. properties: x: type: number description: The x-value of the position in the viewable. 'y': type: number description: The y-value of the position in the viewable. z: type: number description: The z-value of the position in the viewable. objectId: type: integer description: The ID of the element the pushpin is associated with in the viewable. externalId: type: string description: An external identifier of the element the pushpin is associated with in the viewable. viewerState: type: object description: 'The viewer state at the time the pushpin was created. Maximum length: 2,500,000 characters. You can get the viewer state object by calling ViewerState.getState(). To restore the viewer instance use ViewerState.restoreState(). See the `Viewer API documentation https://developer.autodesk.com/en/docs/viewer/v2/reference/javascript/viewerstate/`_ for more details.' links: type: array description: Not relevant items: type: object ownerId: type: string description: Not relevant rootCauseId: type: string description: The unique identifier of the type of root cause for the issue. officialResponse: type: object description: Not relevant issueTemplateId: type: string description: Not relevant permittedStatuses: type: array description: |- A list of statuses accessible to the current user, this is based on the current status of the issue and the user permissions. Possible Values: open, pending, in_review, closed. items: type: string permittedAttributes: type: array description: 'A list of attributes the current user can manipulate in the current context. issueTypeId, linkedDocument, links, ownerId, officialResponse, rootCauseId, snapshotUrn are not applicable.' items: type: string published: type: boolean description: 'States whether the issue is published. Default value: false (e.g. unpublished).' permittedActions: type: object description: |- The list of actions permitted for the user for this issue in its current state. Note that if a user with Create for my company permissions attempts to assign a user from a another company to the issue, it will return an error. Possible Values: assign_all (can assign another user from another company to the issue), assign_same_company (can only assign another user from the same company to the issue), clear_assignee, delete, add_comment, add_attachment, remove_attachment. The following values are not relevant: add_attachment, remove_attachment. commentCount: type: integer description: The number of comments in this issue. attachmentCount: type: integer description: Not relevant openedBy: type: string description: Not relevant openedAt: type: string description: Not relevant closedBy: type: string description: The unique identifier of the user who closed the issue. closedAt: type: string description: 'The date and time the issue was closed, in ISO8601 format.' createdBy: type: string description: The unique identifier of the user who created the issue createdAt: type: string description: 'The date and time the issue was created, in ISO8601 format.' updatedBy: type: string description: The unique identifier of the user who updated the issue. updatedAt: type: string description: 'The date and time the issue was updated, in ISO8601 format.' watchers: type: array description: The Autodesk ID of the member you want to assign as a watcher for the issue. items: type: string customAttributes: type: array description: A list of custom attributes of the specific issue. items: type: object properties: attributeDefinitionId: type: string description: The unique identifier of the custom attribute. value: type: object description: 'Custom attribute value. Possible value types: string, number, null.' type: type: string description: 'The type of attribute. Possible values: numeric, paragraph, list (this corresponds to dropdown in the UI), text.' title: type: string description: Free text description of the attribute. gpsCoordinates: type: object description: A GPS Coordinate which represents the geo location of the issue. properties: latitude: type: number longitude: type: number status: type: string x-stoplight: id: w3v9ah58nfw7e description: 'The current status of the issue. To check the available statuses for the project, call GET users/me and check the permitted statuses list (issue.new.permittedStatuses). For more information about statuses, see the Help documentation.' enum: - draft - open - pending - in_progress - in_review - completed - not_approved - in_dispute - closed assignedToType: title: assignedToType x-stoplight: id: b4ak99p50pp97 type: string enum: - user - company - role CommentsPayload: title: CommentsPayload x-stoplight: id: g2sp2gwd04hxi type: object properties: body: type: string x-stoplight: id: mqohbh0gr85g9 required: - body Comments: title: issue-comments type: object description: The pagination object. x-stoplight: id: 4nxzq972zdl5h properties: pagination: type: object description: The pagination object. properties: limit: type: integer description: The number of items per page. offset: type: integer description: The page number that the results begin from. totalResults: type: integer description: The number of items in the response. results: type: array description: The ID of the custom attribute. items: type: object properties: id: type: string description: The comment ID. body: type: string description: |- The comment content. A \n indicates a new line, e.g.: Hey\nAharon will be a 2 lines comment. Max length: 10000 createdAt: type: string description: 'The date and time the custom attribute was created, in the following format: YYYY-MM-DDThh:mm:ss.sz.' createdBy: type: string description: The Autodesk ID of the user who created the comment. updatedAt: type: string description: Not relevant deletedAt: type: string description: Not relevant clientCreatedAt: type: string description: Not relevant clientUpdatedAt: type: string description: Not relevant permittedActions: type: array description: Not relevant items: type: string permittedAttributes: type: array description: Not relevant items: type: string region: title: region x-stoplight: id: pvg574irwjt8w type: string enum: - US - EMEA - AUS description: |- Specifies where the bucket containing the object is stored. Possible values are: - ``US`` - (Default) Data center for the US region. - ``EMEA`` - Data center for the European Union, Middle East, and Africa. - ``AUS`` - Data center for Australia. **Note:** Beta features are subject to change. Please do not use in production environments. permission_level: title: permission_level x-stoplight: id: yvs19l1czlsoy type: string enum: - create - read - write securitySchemes: 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: '' refreshUrl: '' scopes: {} 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: '' tokenUrl: '' refreshUrl: '' scopes: {} 3-legged-implicit: type: oauth2 flows: implicit: authorizationUrl: '' refreshUrl: '' scopes: {} parameters: x-ads-region: name: x-ads-region in: header schema: $ref: '#/components/schemas/region' security: - 2-legged: [] - 3-legged: [] tags: - name: Issue Attribute Definitions - name: Issue Attribute Mappings - name: Issue Comments - name: Issue Root Cause Categories - name: Issue Types - name: Issues - name: Issues Profile ## Webhooks v2 Platform Integration # Webhooks API openapi: 3.0.1 info: title: Webhooks version: '1.0' description: | The Webhooks API enables applications to listen to APS events and receive notifications when they occur. When an event is triggered, the Webhooks service sends a notification to a callback URL you have defined. You can customize the types of events and resources for which you receive notifications. For example, you can set up a webhook to send notifications when files are modified or deleted in a specified hub or project. Below is quick summary of this workflow: 1. Identify the data for which you want to receive notifications. 2. Use the Webhooks API to create one or more hooks. 3. The Webhooks service will notify the webhook when there is a change in the data. contact: name: Autodesk Platform Services url: 'https://aps.autodesk.com/' email: aps.help@autodesk.com termsOfService: 'https://www.autodesk.com/company/legal-notices-trademarks/terms-of-service-autodesk360-web-services/forge-platform-web-services-api-terms-of-service' x-support: 'https://stackoverflow.com/questions/tagged/autodesk-webhooks' servers: - url: 'https://developer.api.autodesk.com' paths: '/webhooks/v1/systems/{system}/events/{event}/hooks/{hook_id}': get: summary: Get Webhook Details tags: - Hooks responses: '200': description: 'Webhook details were successfully returned. ' content: application/json: schema: $ref: '#/components/schemas/HookDetails' examples: {} '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: get-hook-details description: Retrieves the details of the webhook for the specified event within the specified system. parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' security: - 2-legged: - 'data:read' 3-legged: - 'data:read' parameters: - $ref: '#/components/parameters/system' - $ref: '#/components/parameters/event' - schema: type: string name: hook_id in: path required: true description: The ID of the webhook to delete. patch: summary: Update a Webhook tags: - Hooks responses: '200': description: 'The webhook was updated successfully. ' '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: patch-system-event-hook parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' requestBody: content: application/json: schema: $ref: '#/components/schemas/ModifyHookPayload' description: |- Updates the webhook specified by the ``hook_id`` parameter. Currently the only attributes you can update are: - filter - status - hook attribute - token - auto-reactivate hook flag - hook expiry - callbackWithEventPaylaod flag See the request body documentation for more information. security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' delete: summary: Delete a Webhook tags: - Hooks responses: '204': description: The webhook was deleted successfully. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: delete-system-event-hook parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' description: Deletes the webhook specified by its ID. security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' '/webhooks/v1/systems/{system}/events/{event}/hooks': parameters: - $ref: '#/components/parameters/system' - $ref: '#/components/parameters/event' get: summary: List All Webhooks for an Event tags: - Hooks responses: '200': description: 'A list webhooks was returned successfully. ' content: application/json: schema: $ref: '#/components/schemas/Hooks' '204': description: No webhooks exist. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: get-system-event-hooks description: |- Retrieves a paginated list of webhooks for the specified event. The returned list contains a subset of webhooks accessible to the provided access token within the specified region. Each page includes up to 200 webhooks. If the ``pageState`` query string parameter is not provided, the first page of results is returned. Use the ``next`` value from the previous response to fetch subsequent pages. parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' - schema: type: string in: query name: scopeName description: 'Filters retrieved webhooks by the scope name used to create hook. For example : ``folder``. If this parameter is not specified, the filter is not applied.' - $ref: '#/components/parameters/pageState' - $ref: '#/components/parameters/status' security: - 2-legged: - 'data:read' 3-legged: [] post: summary: Create a Webhook for an Event tags: - Hooks responses: '201': description: The webhook was created successfully. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '409': description: The specified hook already exists. '500': $ref: '#/components/responses/500-general' operationId: create-system-event-hook description: Adds a new webhook to receive notifications of the occurrence of a specified event for the specified system. parameters: - $ref: '#/components/parameters/region' - $ref: '#/components/parameters/x-ads-region' requestBody: content: application/json: schema: $ref: '#/components/schemas/HookPayload' description: '' security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' '/webhooks/v1/systems/{system}/hooks': parameters: - $ref: '#/components/parameters/system' get: summary: List All Webhooks for a System tags: - Hooks responses: '200': description: A list webhooks was returned successfully. content: application/json: schema: $ref: '#/components/schemas/Hooks' '204': description: No webhooks exist. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: get-system-hooks parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/status' - $ref: '#/components/parameters/pageState' - $ref: '#/components/parameters/region' description: |- Retrieves a paginated list of webhooks for the specified system. The returned list contains a subset of webhooks accessible to the provided access token within the specified region. Each page includes up to 200 webhooks. If the ``pageState`` query string parameter is not provided, the first page of results is returned. Use the ``next`` value from the previous response to fetch subsequent pages. security: - 2-legged: - 'data:read' 3-legged: - 'data:read' post: summary: Create Webhooks for All Events tags: - Hooks responses: '201': description: The webhooks were created successfully. content: application/json: schema: $ref: '#/components/schemas/Hook' '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: create-system-hook description: Adds a new webhook to receive notifications of all events for the specified system. parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' requestBody: content: application/json: schema: $ref: '#/components/schemas/HookPayload' security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' /webhooks/v1/hooks: get: summary: List All Webhooks tags: - Hooks responses: '200': description: 'A list webhooks was returned successfully. ' content: application/json: schema: $ref: '#/components/schemas/Hooks' '204': description: No webhooks exist. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: get-hooks parameters: - $ref: '#/components/parameters/pageState' - $ref: '#/components/parameters/status' - $ref: '#/components/parameters/region' - $ref: '#/components/parameters/x-ads-region' description: |- Retrieves a paginated list of webhooks available to the provided access token within the specified region. Each page includes up to 200 webhooks. If the ``pageState`` query string parameter is not provided, the first page of results is returned. Use the ``next`` value from the previous response to fetch subsequent pages. security: - 2-legged: - 'data:read' 3-legged: - 'data:read' parameters: [] /webhooks/v1/app/hooks: get: summary: List All Webhooks for an App tags: - Hooks responses: '200': description: 'A list webhooks was returned successfully. ' content: application/json: schema: $ref: '#/components/schemas/Hooks' '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: get-app-hooks description: |- Retrieves a paginated list of webhooks created by the calling application. Each page includes up to 200 webhooks. If the ``pageState`` query string parameter is not provided, the first page of results is returned. Use the ``next`` value from the previous response to fetch subsequent pages. **Note:** This operation requires an access token through a Client Credentials flow (two-legged OAuth). parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/pageState' - $ref: '#/components/parameters/status' - $ref: '#/components/parameters/sort' - $ref: '#/components/parameters/region' security: - 2-legged: - 'data:read' parameters: [] /webhooks/v1/tokens: post: summary: Create Secret Token tags: - Tokens responses: '200': description: The secret was set successfully. content: application/json: schema: $ref: '#/components/schemas/Token' '400': description: The request is invalid. Secret token already exists. '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: create-token description: |- Sets a secret token to verify the authenticity of webhook payloads. When a webhook event occurs, the service calculates a hash signature using the token and includes it in the event notification. The receiving application listening at the callback URL can verify the payload's integrity by comparing the calculated signature to the one received. The webhooks affected by this operation are determined by the type of access token you use. - Two-legged Access Token: Sets the secret token for all webhooks owned by calling the app. - Three-legged Access Token: Sets the secret token for all webhooks owned by the calling user **Note:** Use the [Update Webhook operation](/en/docs/webhooks/v1/reference/http/webhooks/systems-system-events-event-hooks-hook_id-PATCH/) to set a token for a specific webhook. See the [Secret Token](/en/docs/webhooks/v1/developers_guide/basics/#secret-token) section in API Basics for more information. parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' requestBody: content: application/json: schema: $ref: '#/components/schemas/TokenPayload' description: The request payload for a Create Secret request security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' parameters: [] /webhooks/v1/tokens/@me: put: summary: Update Secret Token tags: - Tokens responses: '204': description: The secret change request was accepted. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: put-token description: |- Replaces an existing secret token with a new one. Note that there can be a delay of up to 10 minutes while the change takes effect. We recommend that your callback accept both secret token values for a period of time to allow all requests to go through. The webhooks affected by this operation are determined by the type of access token you use. - Two-legged Access Token: Sets the secret token for all webhooks owned by calling the app. - Three-legged Access Token: Sets the secrety token for all webhooks owned by the calling user **Note:** Use the [Update Webhook operation](/en/docs/webhooks/v1/reference/http/webhooks/systems-system-events-event-hooks-hook_id-PATCH/) to set a token for a specific webhook. See the [Secret Token](/en/docs/webhooks/v1/developers_guide/basics/#secret-token) section in API Basics for more information. parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' requestBody: content: application/json: schema: $ref: '#/components/schemas/TokenPayload' security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' delete: summary: Delete Secret Token tags: - Tokens responses: '204': description: The secret deletion request was successfully accepted. '400': $ref: '#/components/responses/400-general' '401': $ref: '#/components/responses/401-general' '403': $ref: '#/components/responses/403-general' '404': $ref: '#/components/responses/404-general' '500': $ref: '#/components/responses/500-general' operationId: delete-token description: |- Removes an existing secret token from the webhooks impacted by this operation. The webhooks affected by this operation are determined by the type of access token you use. - Two-legged Access Token: Sets the secret token for all webhooks owned by calling the app. - Three-legged Access Token: Sets the secrety token for all webhooks owned by the calling user Note that there can be a delay of up to 10 minutes while the change takes effect. We recommend that your callback accept both secret token values for a period of time to allow all requests to go through. See the [Secret Token](/en/docs/webhooks/v1/developers_guide/basics/#secret-token) section in API Basics for more information. parameters: - $ref: '#/components/parameters/x-ads-region' - $ref: '#/components/parameters/region' security: - 2-legged: - 'data:read' - 'data:write' 3-legged: - 'data:read' - 'data:write' parameters: [] components: schemas: HookDetails: description: Contains the details of a webhook. x-stoplight: id: c20b19264ce9a type: object x-examples: example-1: hookId: 05f10350-991a-11e7-8cd7-91969336b9c2 tenant: 'urn:adsk.wipprod:fs.folder:co.VsFvE6y5SNKnhSnogSeqcg' callbackUrl: 'http://cf069e23.ngrok.io/callback_test' createdBy: '********' event: dm.version.added createdDate: '2017-09-14T06:57:50.597+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: Application status: active autoReactivateHook: false hookExpiry: '2017-09-21T17:04:10.444Z' scope: folder: 'urn:adsk.wipprod:fs.folder:co.VsFvE6y5SNKnhSnogSeqcg' urn: 'urn:adsk.webhooks:events.hook:05f10350-991a-11e7-8cd7-91969336b9c2' __self__: /systems/data/events/dm.version.added/hooks/05f10350-991a-11e7-8cd7-91969336b9c2 title: HookDetails properties: hookId: type: string minLength: 1 description: The ID that uniquely identifies the webhook. tenant: type: string minLength: 1 description: |- The ID of the tenant from which the event originates. callbackUrl: type: string minLength: 1 description: |- The URL to send notifications to when the event is triggered. createdBy: type: string minLength: 1 description: |- The ID of the entity that created the webhook. It can be one of the following: - Client ID of an app: If created using a Client Credentials flow (two-legged OAuth). - User ID of a user: If created using an Authorization Code flow (three-legged OAuth). event: type: string minLength: 1 description: 'The ID of the event the webhook monitors. See [Supported Events](/en/docs/webhooks/v1/reference/events/) for a full list of events and wildcard patterns.' createdDate: type: string minLength: 1 description: 'The date and time when the webhook was created, formatted as an ISO 8601 date/time string.' lastUpdatedDate: type: string minLength: 1 description: 'The date and time when the webhook was last modified, formatted as an ISO 8601 date/time string.' system: type: string minLength: 1 description: 'The ID of the system the webhook applies to. For example ``data`` for Data Management. See [Supported Events](/en/docs/webhooks/v1/reference/events/) for a full list of systems.' creatorType: type: string minLength: 1 description: |- Indicates what type of an entity created the webhooks. Possible values: - ``O2User`` - Created by a user through an Authorization Code flow (three-legged OAuth). - ``Application`` - Created by an application using a Client Credentials flow (two-legged OAuth). status: $ref: '#/components/schemas/status' autoReactivateHook: type: boolean description: |- ``true`` - Automatically reactivate the webhook if it becomes ``inactive``. ``false`` - (Default) Do not reactivate the webhook if it becomes ``inactive``. See [Event Delivery Guarantees](/en/docs/webhooks/v1/developers_guide/event-delivery-guarantees/) for more information on how the webhooks service handles reactivation. hookExpiry: type: string minLength: 1 description: |- The date and time when the webhook will expire, formatted as an ISO 8601 date/time string. A missing or null value indicates that the webhook will never expire. ``hookExpiry`` is returned only if it was specified when the webhook was created. hookAttribute: type: object description: Custom metadata which will be less than 1KB in size. scope: type: object description: 'Represents the extent to which the event is monitored. For example, if the scope is folder, the webhooks service generates a notification for the specified event occurring in any sub folder or item within that folder.' properties: folder: type: string minLength: 1 description: |- The URN of the folder the scope is set to. Present only for Data Management events. See [Creating a Webhook and Listening to Data Management Events](/en/docs/webhooks/v1/tutorials/create-a-hook-data-management/) for more information. workflow: type: string x-stoplight: id: u9krv2gxv7lxh description: | The ID of a Model Derivative workflow the scope is set to. Present only for Model Derivative events. See [Creating a Webhook and Listening to Model Derivative Events](/en/docs/webhooks/v1/tutorials/create-a-hook-model-derivative/) for more information. urn: type: string minLength: 1 description: The URN of the webhook. callbackWithEventPayloadOnly: type: string x-stoplight: id: 0o8hrmevlbp5c description: |- ``true`` - The callback request payload will only contain information about the event. It will not contain any information about the webhook. ``false`` - The callback request payload will contain information about the event as well as the webhook. __self__: type: string minLength: 1 description: A link to itself. Hook: x-stoplight: id: b96631228222b type: object x-examples: example-1: hooks: - hookId: 04f1033e-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.version.added createdDate: '2017-09-19T18:58:16.636+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: false urn: 'urn:adsk.webhooks:events.hook:04f1033e-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.version.added/hooks/04f1033e-aa58-11e7-abc4-cec278b6b50a - hookId: 04f1092e-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.version.copied createdDate: '2017-09-19T18:58:16.312+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: false urn: 'urn:adsk.webhooks:events.hook:04f1092e-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.version.copied/hooks/04f1092e-aa58-11e7-abc4-cec278b6b50a - hookId: 04f10a50-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.version.deleted createdDate: '2017-09-19T18:58:16.716+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: true urn: 'urn:adsk.webhooks:events.hook:04f10a50-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.version.deleted/hooks/04f10a50-aa58-11e7-abc4-cec278b6b50a - hookId: 04f10b22-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.version.modified createdDate: '2017-09-19T18:58:16.121+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: false urn: 'urn:adsk.webhooks:events.hook:04f10b22-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.version.modified/hooks/04f10b22-aa58-11e7-abc4-cec278b6b50a - hookId: 04f10bea-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.version.moved createdDate: '2017-09-19T18:58:16.819+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active urn: 'urn:adsk.webhooks:events.hook:04f10bea-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.version.moved/hooks/04f10bea-aa58-11e7-abc4-cec278b6b50a - hookId: 04f10ca8-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.folder.added createdDate: '2017-09-19T18:58:16.636+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: false urn: 'urn:adsk.webhooks:events.hook:04f10ca8-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.folder.added/hooks/04f10ca8-aa58-11e7-abc4-cec278b6b50a - hookId: 04f10d70-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.folder.copied createdDate: '2017-09-19T18:58:16.215+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: true urn: 'urn:adsk.webhooks:events.hook:04f10d70-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.folder.copied/hooks/04f10d70-aa58-11e7-abc4-cec278b6b50a - hookId: 04f10e2e-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.folder.deleted createdDate: '2017-09-19T18:58:16.896+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: true urn: 'urn:adsk.webhooks:events.hook:04f10e2e-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.folder.deleted/hooks/04f10e2e-aa58-11e7-abc4-cec278b6b50a - hookId: 04f112d4-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.folder.modified createdDate: '2017-09-19T18:58:16.771+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: false urn: 'urn:adsk.webhooks:events.hook:04f112d4-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.folder.modified/hooks/04f112d4-aa58-11e7-abc4-cec278b6b50a - hookId: 04f113d8-aa58-11e7-abc4-cec278b6b50a tenant: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*****' event: dm.folder.moved createdDate: '2017-09-19T18:58:16.229+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: O2User scope: folder: 'urn:adsk.wipprod:fs.folder:co.CHO-BbcmTsigjzymYeRCmQ' status: active autoReactivateHook: false urn: 'urn:adsk.webhooks:events.hook:04f113d8-aa58-11e7-abc4-cec278b6b50a' __self__: /systems/data/events/dm.folder.moved/hooks/04f113d8-aa58-11e7-abc4-cec278b6b50a title: Hook properties: hooks: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object represents a webhook that was created.' items: $ref: '#/components/schemas/HookDetails' description: Contains the response to a Create Webhooks for All Events request. Hooks: description: 'A paginated list of webhooks. ' x-stoplight: id: 03772dcd50e6a type: object x-examples: example-1: links: next: /hooks?pageState=AMMAEACAtgALYWRzay53aXBkZXYNZnMuZmlsZS5hZGRlZAZmb2xkZXIydXJuOmFkc2sud2lwcWE6ZnMuZm9sZGVyOmNvLlRSM253QUtoVFNDQ0x0azY0VE52Q2cydXJuOmFkc2sud2lwcWE6ZnMuZm9sZGVyOmNvLlRSM253QUtoVFNDQ0x0azY0VE52Q2ctaHR0cDovL2FwaS53ZWJob29raW5ib3guY29tL2kvM0l6eGlLZndmL2luL3gy8H____3wf____Twpc5_2RqlBtCsLMPJlT9kABA== data: - hookId: 0f60f6a0-996c-11e7-abf3-51d68cff984c tenant: 'urn:adsk.wipprod:fs.folder:co.wT5lCWlXSKeo3razOfHJAw' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*********' event: dm.version.added createdDate: '2017-09-14T17:04:10.444+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: Application status: active autoReactivateHook: false hookExpiry: '2017-09-21T17:04:10.444Z' scope: folder: 'urn:adsk.wipprod:fs.folder:co.wT5lCWlXSKeo3razOfHJAw' urn: 'urn:adsk.webhooks:events.hook:0f60f6a0-996c-11e7-abf3-51d68cff984c' __self__: /systems/data/events/dm.version.added/hooks/0f60f6a0-996c-11e7-abf3-51d68cff984c - hookId: 1f63f6a4-106c-11e7-qrf9-72d68cff984d tenant: 'urn:adsk.wipprod:fs.folder:co.wT5lCWlXSKeo3razOfHJAw' callbackUrl: 'http://bf067e05.ngrok.io/callback' createdBy: '*********' event: dm.version.copied createdDate: '2017-09-14T17:04:10.564+0000' lastUpdatedDate: '2020-09-14T17:04:10.444+0000' system: data creatorType: Application status: active autoReactivateHook: false scope: folder: 'urn:adsk.wipprod:fs.folder:co.wT5lCWlXSKeo3razOfHJAw' urn: 'urn:adsk.webhooks:events.hook:1f63f6a4-106c-11e7-qrf9-72d68cff984d' __self__: /systems/data/events/dm.version.copied/hooks/1f63f6a4-106c-11e7-qrf9-72d68cff984d title: Hooks properties: links: type: object description: Contains an object with the address of the next page of the list of webhooks. properties: next: type: string minLength: 1 description: Base64 encoded string to retrieve the next page of the list of webhooks. data: type: array uniqueItems: true minItems: 1 description: 'An array of objects, where each object represents a webhook.' items: $ref: '#/components/schemas/HookDetails' Token: description: Add a new Webhook secret token. x-stoplight: id: c90cb2068ad4a type: object x-examples: example-1: status: 200 detail: - 'Token created successfully for client: *****' title: Token properties: status: type: number description: 'A repetition of the HTTP status code returned in the response headers, which indicates the outcome of the request.' detail: type: array description: 'An array of strings, where each string is a human-readable description of the request''s outcome.' items: type: string ModifyHookPayload: type: object x-examples: example-1: status: active autoReactivateHook: false filter: '$[?(@.ext==''txt'')]' hookAttribute: myfoo: 34 projectId: someURN myobject: nested: true title: ModifyHookPayload description: 'Specifies the details of a webhook to be updated. ' properties: status: $ref: '#/components/schemas/StatusRequest' autoReactivateHook: type: boolean description: |- ``true`` - Automatically reactivate the webhook if it becomes ``inactive``. ``false`` - (Default) Do not reactivate the webhook if it becomes ``inactive``. See [Event Delivery Guarantees](/en/docs/webhooks/v1/developers_guide/event-delivery-guarantees/) for more information on how the webhooks service handles reactivation. filter: type: string minLength: 1 description: |- A Jsonpath expression that you can use to filter the callbacks you receive. See [Callback Filtering](/en/docs/webhooks/v1/developers_guide/callback-filtering/) for more information. hookAttribute: type: object description: 'Specifies the extent to which the event is monitored. For example, if the scope is folder, the webhooks service generates a notification for the specified event occurring in any sub folder or item within that folder.' token: type: string x-stoplight: id: icxzgacs5blwe description: |- A secret token that is used to generate a hash signature, which is passed along with notification requests to the callback URL. See the [Secret Token](/en/docs/webhooks/v1/developers_guide/basics/#secret-token) section in API Basics for more information. hookExpiry: type: string x-stoplight: id: vem2t2o5bdt9r description: 'The date and time the webhook will expire, formatted as an ISO 8601 date/time string. If you set this to null, the webhook will never expire.' HookPayload: type: object x-examples: example-1: callbackUrl: 'http://bf067e05.ngrok.io/callback' autoReactivateHook: false scope: folder: 'urn:adsk.wipprod:fs.folder:co.wT5lCWlXSKeo3razOfHJAw' hookAttribute: myfoo: 33 projectId: someURN myobject: nested: true hookExpiry: '2017-09-21T17:04:10.444Z' title: HookPayload description: 'Specifies the details of a webhook to be created. ' properties: callbackUrl: type: string minLength: 1 description: |- The URL to send notifications to when the event is triggered. autoReactivateHook: type: boolean description: |- ``true`` - Automatically reactivate the webhook if it becomes ``inactive``. ``false`` - (Default) Do not reactivate the webhook if it becomes ``inactive``. See [Event Delivery Guarantees](/en/docs/webhooks/v1/developers_guide/event-delivery-guarantees/) for more information on how the webhooks service handles reactivation. scope: type: object description: 'Specifies the extent to which the event is monitored. For example, if the scope is folder, the webhooks service generates a notification for the specified event occurring in any sub folder or item within that folder.' hookAttribute: type: object description: 'Specifies the extent to which the event is monitored. For example, if the scope is folder, the webhooks service generates a notification for the specified event occurring in any sub folder or item within that folder.' hookExpiry: type: string minLength: 1 description: 'The date and time the webhook will expire, formatted as an ISO 8601 date/time string. If you do not specify this attribute or set it to null, the webhook will never expire.' filter: type: string x-stoplight: id: ovklq1q6l4fne description: |- A Jsonpath expression that you can use to filter the callbacks you receive. See [Callback Filtering](/en/docs/webhooks/v1/developers_guide/callback-filtering/) for more information. hubId: type: string x-stoplight: id: ofruyk46skf30 description: |- The ID of the hub that contains the entity that you want to monitor. Specify this attribute if the user calling this operation is a member of a large number of projects. For BIM 360 Docs and ACC Docs, a hub ID corresponds to an Account ID. To convert a BIM 360 or ACC Account ID to a hub ID, prefix the Account ID with ``b.``. For example, an Account ID of ```c8b0c73d-3ae9``` translates to a hub ID of ``b.c8b0c73d-3ae9``. projectId: type: string x-stoplight: id: xxxpsee8dhjma description: |- The ID of the project that contains the entity that you want to monitor Specify this attribute if the user calling this operation is a member of a large number of projects. BIM 360 and ACC project IDs are different to Data Management project IDs. To convert a BIM 360 and ACC project IDs to Data Management project IDs, prefix the BIM 360 or ACC Project ID with ``b.``. For example, a project ID of ``c8b0c73d-3ae9`` translates to a project ID of ``b.c8b0c73d-3ae9``. tenant: type: string x-stoplight: id: aebt81azd05bz description: 'The tenant associated with the event. If specified on the webhook, the event''s tenant must match the webhook''s tenant.' callbackWithEventPayloadOnly: type: boolean x-stoplight: id: tep138os1k7nl description: |- ``true`` - The callback request payload must only contain information about the event. It must not contain any information about the webhook. ``false`` - (Default) The callback request payload must contain information about the event as well as the webhook. required: - callbackUrl - scope TokenPayload: type: object x-examples: example-1: token: awffbvdb3trf4fvdfbUyt39suHnbe5Mnrks3 title: TokenPayload properties: token: type: string minLength: 1 description: The new secret to set. required: - token description: The request body for an Update Secret Token operation. Systems: type: string x-stoplight: id: 1f7ee6ad28914 enum: - data - derivative - adsk.c4r - adsk.flc.production - autodesk.construction.cost title: SystemEnum default: data Events: type: string x-stoplight: id: 89828e01ed3ff title: EventEnum enum: - extraction.finished - extraction.updated - model.sync - model.publish - dm.version.added - dm.version.modified - dm.version.deleted - dm.version.moved - dm.version.moved.out - dm.version.copied - dm.version.copied.out - dm.lineage.reserved - dm.lineage.unreserved - dm.lineage.updated - dm.folder.added - dm.folder.modified - dm.folder.deleted - dm.folder.purged - dm.folder.moved - dm.folder.moved.out - dm.folder.copied - dm.folder.copied.out - dm.operation.started - dm.operation.completed - item.clone - item.create - item.lock - item.release - item.unlock - item.update - workflow.transition - budget.created-1.0 - budget.updated-1.0 - budget.deleted-1.0 - budgetPayment.created-1.0 - budgetPayment.updated-1.0 - budgetPayment.deleted-1.0 - contract.created-1.0 - contract.updated-1.0 - contract.deleted-1.0 - cor.created-1.0 - cor.updated-1.0 - cor.deleted-1.0 - costPayment.created-1.0 - costPayment.updated-1.0 - costPayment.deleted-1.0 - expense.created-1.0 - expense.updated-1.0 - expense.deleted-1.0 - expenseItem.created-1.0 - expenseItem.updated-1.0 - expenseItem.deleted-1.0 - mainContract.created-1.0 - mainContract.updated-1.0 - mainContract.deleted-1.0 - mainContractItem.created-1.0 - mainContractItem.updated-1.0 - mainContractItem.deleted-1.0 - oco.created-1.0 - oco.updated-1.0 - oco.deleted-1.0 - pco.created-1.0 - pco.updated-1.0 - pco.deleted-1.0 - project.initialized-1.0 - rfq.created-1.0 - rfq.updated-1.0 - rfq.deleted-1.0 - scheduleOfValue.created-1.0 - scheduleOfValue.updated-1.0 - scheduleOfValue.deleted-1.0 - sco.created-1.0 - sco.updated-1.0 - sco.deleted-1.0 Scopes: type: string x-stoplight: id: 2b2b4ac6cc46d title: ScopeEnum enum: - workflow - folder - project description: '' region: type: string enum: - US - EMEA - AUS description: | Specifies the geographical location (region) of the server a request must be executed on. This also corresponds to the region where the Webhook data is stored. It is also the location of the server that will make requests to your callback URL. Possible values: - ``US`` - (Default) Data center dedicated to serve the United States region. - ``EMEA`` - Data center dedicated to serve the European Union, Middle East, and Africa regions. - ``AUS`` - (Beta) Data center dedicated to serve the Australia region. **Note:** Beta features are subject to change. Please avoid using them in production environments. x-ads-region: type: string enum: - US - EMEA - AUS description: | Specifies the geographical location (region) of the server a request must be executed on. This also corresponds to the region where the Webhook data is stored. It is also the location of the server that will make requests to your callback URL. Possible values: - ``US`` - (Default) Data center dedicated to serve the United States region. - ``EMEA`` - Data center dedicated to serve the European Union, Middle East, and Africa regions. - ``AUS`` - (Beta) Data center dedicated to serve the Australia region. **Note:** Beta features are subject to change. Please avoid using them in production environments. status: type: string enum: - active - inactive - reactivated description: | Indicates the current state of the webhook. Possible values are - ``active`` - Successfully delivered most recent event notifications. - ``inactive`` - Failed to deliver most recent event notification and has been deactivated. - ``reactivated`` - Previously inactive webhook that has been reactivated. No events have occurred since reactivation. See [Event Delivery Guarantees](/en/docs/webhooks/v1/developers_guide/event-delivery-guarantees/) for more information on how the system deactivates webhooks and subsequently reactivates them. statusFilter: type: string x-stoplight: id: b6sikyj6f62vu enum: - active - inactive description: | Filters retrieved webhooks by their current state. Possible values are - ``active`` - Successfully delivered most recent event notifications. - ``inactive`` - Failed to deliver most recent event notification and has been deactivated. If this parameter is not specified, the filter is not applied. See [Event Delivery Guarantees](/en/docs/webhooks/v1/developers_guide/event-delivery-guarantees/) for more information on how the state of a webhook changes. sort: x-stoplight: id: x0dbxqcegubv1 description: | Specifies the sorting order of the list of webhooks by their ``lastUpdatedDate`` attribute. - ``asc`` - Ascending order. - ``desc`` - (Default) Descending order. enum: - asc - desc title: '' StatusRequest: title: status x-stoplight: id: n1z3ccv2b1fub description: | Sets the current state of the webhook. Possible values: - ``active`` - Activates webhook. - ``inactive`` - Deactivates webhook. enum: - active - inactive parameters: hook_id: name: hook_id in: path schema: type: string description: The ID of the webhook to retrieve. required: true status: name: status in: query required: false schema: $ref: '#/components/schemas/statusFilter' description: | Filters retrieved webhooks by their current state. Possible values are - ``active`` - Successfully delivered most recent event notifications. - ``inactive`` - Failed to deliver most recent event notification and has been deactivated. - ``reactivated`` - Previously inactive but was reactivated. No events have occurred since reactivation. If this parameter is not specified, the filter is not applied. See [Event Delivery Guarantees](/en/docs/webhooks/v1/developers_guide/event-delivery-guarantees/) for more information on how the state of a webhook changes. pageState: name: pageState in: query required: false schema: type: string description: 'Base64 encoded string to fetch the next page of the list of webhooks. If you do not provide this parameter, the first page of results is returned. Use the ``next`` value from the previous response to fetch subsequent pages.' region: name: region in: query required: false schema: $ref: '#/components/schemas/region' description: | Specifies the geographical location (region) of the server the request must be executed on. This also corresponds to the region where the Webhook data is stored. It is also the location of the server that will make request to your callback URL. Possible values: - ``US`` - (Default) Data center dedicated to serve the United States region. - ``EMEA`` - Data center dedicated to serve the European Union, Middle East, and Africa regions. - ``APAC`` - (Beta) Data center dedicated to serve the Australia region. **Note:** 1. Beta features are subject to change. Please avoid using them in production environments. 2. You can also use the ``x-ads-region`` header to specify the region. If you specify the ``region`` query string parameter as well as the ``x-ads-region`` header, the ``x-ads-region`` header takes precedence. x-ads-region: name: x-ads-region in: header required: false schema: $ref: '#/components/schemas/x-ads-region' description: | Specifies the geographical location (region) of the server the request must be executed on. This also corresponds to the region where the Webhook data is stored. It is also the location of the server that will make requests to your callback URL. Possible values: - ``US`` - (Default) Data center dedicated to serve the United States region. - ``EMEA`` - Data center dedicated to serve the European Union, Middle East, and Africa regions. - ``APAC`` - (Beta) Data center dedicated to serve the Australia region. **Note:** 1. Beta features are subject to change. Please avoid using them in production environments. 2. You can also use the ``region`` query string parameter to specify the region. If you specify the ``region`` query string parameter as well as the ``x-ads-region`` header, the ``x-ads-region`` header takes precedence. system: name: system in: path required: true schema: type: string description: | The ID of the system the webhook applies to. For example data for Data Management. See [Supported Events](/en/docs/webhooks/v1/reference/events/) for a full list of supported systems and their IDs. event: name: event in: path required: true schema: type: string description: 'The ID of the event the webhook monitors. See [Supported Events](/en/docs/webhooks/v1/reference/events/) for a full list of events.' sort: name: sort in: query required: false schema: $ref: '#/components/schemas/sort' description: | Specifies the sorting order of the list of webhooks by their ``lastUpdatedDate`` attribute. - ``asc`` - Ascending order. - ``desc`` - (Default) Descending order. securitySchemes: 3-legged: type: oauth2 flows: authorizationCode: authorizationUrl: 'https://developer.api.autodesk.com/authentication/v2/authorize' tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' refreshUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read your data 'data:write': modify your data 'data:create': create new data x-authentication_context: user context required description: User context required. 2-legged: type: oauth2 flows: clientCredentials: tokenUrl: 'https://developer.api.autodesk.com/authentication/v2/token' scopes: 'data:read': read application accessible data 'data:write': write application accessible data 'data:create': create application accessible data x-authentication_context: application context required description: Application context required. responses: 400-general: description: The request is invalid. content: application/json: schema: properties: id: type: string 401-general: description: Invalid authorization header. content: application/json: schema: properties: id: type: string 403-general: description: Access denied regardless of authorization status. content: application/json: schema: properties: id: type: string 404-general: description: The specified resource was not found. content: application/json: schema: properties: id: type: string 500-general: description: Unexpected service interruption content: application/json: schema: properties: id: type: string requestBodies: {} tags: - name: Hooks - name: Tokens