Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Table of Contents
maxLevel1

...

Get Inventory report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns an Inventory report for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationInventoryReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

...

Get Inventory report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns an Inventory report for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductInventoryReport",
     "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

...

Get Inventory report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns an Inventory report for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectInventoryReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

...

Get Source File Inventory report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Source File Inventory report for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationSourceFileInventoryReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "json"
}

...

Get Source File Inventory report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Source File Inventory report for a product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductSourceFileInventoryReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "json"
}

...

Get Source File Inventory report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Source File Inventory report for a project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectSourceFileInventoryReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

...

Get Due Diligence report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Due Diligence report for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationDueDiligenceReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

...

Get Due Diligence report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Due Diligence report for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductDueDiligenceReport",
     "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "json"
}

...

Get Due Diligence report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Due Diligence report for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectDueDiligenceReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "json"
}

...

Get Attribution Report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns an Attribution report with for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

reportHeader

Report header - default value is Attribution Report.

string

OptionalNo

reportTitle

Text that you want to appear in the report title.

string

OptionalNo

reportFooter

Text that you want to appear in the footer of the report.

string

OptionalNo

reportingScope

Scope of the information to be included in the report. By default, the following:

  • Summary

  • Licenses

  • Copyrights

  • Notices

  • Primary attributes

string

OptionalNo

reportingAggregationMode

How to group the information in the report - according to the library (i.e. BY_COMPONENT) or by project (BY_PROJECT).

string

RequiredYes

missingLicenseDisplayOption

What to write if the license is missing. Options are: “BLANK” (default) or “GENERIC_LICENSE”.

string

OptionalNo

exportFormat

Format of exported report: TXT, HTML, or JSON. Case insensitive.

string

OptionalNo

licenseReferenceTextPlacement

LICENSE_SECTION (default) or APPENDIX_SECTION.

string

OptionalNo

customAttribute

Name of custom attribute for the product.

string

OptionalNo

includeVersions

“true” (default) or “false”. If set to “false”, the report will not include the “version” field.

boolean

OptionalNo

Request Example

Code Block
{
    "requestType": "getProductAttributionReport",
    "productToken" : "product_token",
    "userKey": "user_key",
    "reportHeader": "header_text", // Default "Attribution Report"
    "reportTitle": "title_text", // Default ""
    "reportFooter": "footer_text", // Default ""
    "reportingScope": ( SUMMARY | LICENSES | COPYRIGHTS | NOTICES | PRIMARY_ATTRIBUTES), // Default all options (SUMMARY, LICENSES, COPYRIGHTS, NOTICES, PRIMARY_ATTRIBUTES)
    "reportingAggregationMode": ( BY_COMPONENT | BY_PROJECT ), // Mandatory
    "missingLicenseDisplayOption": ( BLANK | GENERIC_LICENSE ), // Default "BLANK"
    "exportFormat": ( TXT | HTML | JSON ), // Case insensitive
    "licenseReferenceTextPlacement": ( LICENSE_SECTION | APPENDIX_SECTION ), // Default "LICENSE_SECTION"
    "customAttribute": "custom_attribute_name",
    "includeVersions": "false" // Optional parameter, default value is "true". If set to "false", the attribution report will not include the field "version".
}

...

Get Attribution Report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns an Attribution report with for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

reportHeader

Report header - default value is Attribution Report.

string

OptionalNo

reportTitle

Text that you want to appear in the report title.

string

OptionalNo

reportFooter

Text that you want to appear in the footer of the report.

string

OptionalNo

reportingScope

Scope of the information to be included in the report. By default, the following:

  • Summary

  • Licenses

  • Copyrights

  • Notices

  • Primary attributes

string

OptionalNo

reportingAggregationMode

How to group the information in the report - according to the library (i.e. BY_COMPONENT) or by project (BY_PROJECT).

string

RequiredYes

missingLicenseDisplayOption

What to write if the license is missing. Options are: “BLANK” (default) or “GENERIC_LICENSE”.

string

OptionalNo

exportFormat

Format of exported report: TXT, HTML, or JSON. Case insensitive.

string

OptionalNo

licenseReferenceTextPlacement

LICENSE_SECTION (default) or APPENDIX_SECTION.

string

OptionalNo

customAttribute

Name of custom attribute for the project.

string

OptionalNo

includeVersions

“true” (default) or “false”. If set to “false”, the report will not include the “version” field.

boolean

OptionalNo

Request Example

Code Block
{
    "requestType": "getProjectAttributionReport",
    "projectToken" : "project_token",
    "userKey": "user_key",
    "reportHeader": "header_text", // Default "Attribution Report"
    "reportTitle": "title_text", // Default ""
    "reportFooter": "footer_text", // Default ""
    "reportingScope": ( SUMMARY | LICENSES | COPYRIGHTS | NOTICES | PRIMARY_ATTRIBUTES ), // Default all options (SUMMARY, LICENSES, COPYRIGHTS, NOTICES, PRIMARY_ATTRIBUTES)
    "reportingAggregationMode": ( BY_COMPONENT | BY_PROJECT ), // Mandatory
    "missingLicenseDisplayOption": ( BLANK | GENERIC_LICENSE ), // Default "BLANK"
    "exportFormat": ( TXT | HTML | JSON ), // Case insensitive
    "licenseReferenceTextPlacement": ( LICENSE_SECTION | APPENDIX_SECTION ), // Default "LICENSE_SECTION"
    "customAttribute": "custom_attribute_name",
    "includeVersions": "true" // Optional parameter, default value is "true". If set to "false", the attribution report will not include the field "version".
}

...

This API request enables you to get a product comparison report in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a product comparison report between two products.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the first product.

string

RequiredYes

productToken2

API key which is a unique identifier of the second product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductComparisonReport",
     "userKey": "user_key",
    "productToken" : "product_token",
    "productToken2" : "product_token2"
}

...

This API request enables you to get a project comparison report in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a project comparison report between two projects.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the first project.

string

RequiredYes

projectToken2

API key which is a unique identifier of the second project.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectComparisonReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "projectToken2" : "project_token2"
}

...

Get all custom attributes with their values for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns custom attributes with their values for a specific organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
  "requestType":"getOrganizationCustomAttributeValues",
  "userKey": "user_key",
  "orgToken": "organization_api_key"
}

...

Get all custom attributes with their values for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns custom attributes with their values for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
  "requestType":"getProductCustomAttributeValues",
  "productToken": "product_key",
  "userKey": "user_Key"
}

...

Get all custom attributes with their values for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns custom attributes with their values for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

Request Example

Code Block
{
  "requestType":"getProjectCustomAttributeValues",
  "userKey": "user_key",
  "projectToken": "project_token"
 }

...

The Library Location report enables you to view libraries according to the location of the filename match. For details, see Matching Libraries by Filename.

NOTE: Matching libraries by filename must first be enabled via the Admin Integration Page.

...

Get a report of all library locations for an organization in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns all library locations for a specific organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationLibraryLocationReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

...

Get a report of all library locations for a specific product in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns library locations for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductLibraryLocationReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

...

Get the compatibility of libraries with different software licenses distributed together in the same product, in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a compatibility report of library licenses in a product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductLicenseCompatibilityReport",
    "productToken" : "product_token",
    "userKey": "user_key"
}

...

Get the compatibility of libraries with different software licenses distributed together in the same project, in Excel format. 

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a compatibility report of library licenses in a project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectLicenseCompatibilityReport",
    "projectToken" : "project_token",
    "userKey": "user_key"
}

...

Get a report of all Effective Licenses for an organization in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns all Effective Licenses for a specific organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationEffectiveLicensesReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

...

Get a report of all Effective Licenses for a product in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns all Effective Licenses for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductEffectiveLicensesReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

...

Get a report about all In-House libraries in an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report about all In-House libraries for a specific organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationInHouseReport",
    "orgToken" : "organization_api_key",
    "userKey": "user_key"
}

...

Get a report about all In-House libraries in a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report about all In-House libraries in a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductInHouseReport",
    "productToken" : "product_token",
    "userKey": "user_key"
}

...

Get a report about all In-House libraries in a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report about all In-House libraries in a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectInHouseReport",
    "projectToken" : "project_token",
    "userKey": "user_key"
}

...

Get Risk report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report about risk in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationRiskReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

...

Get Risk report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a risk report for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductRiskReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

...

Get Risk report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a risk report for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectRiskReport",
     "userKey": "user_key",
    "projectToken" : "project_token"
}

...

Get Vulnerability report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Vulnerability report for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationVulnerabilityReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

...

Get Vulnerability report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Vulnerability report for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductVulnerabilityReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

...

Get Vulnerability report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Vulnerability report for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectVulnerabilityReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "json"
}

...

Get Container Vulnerability report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Container Vulnerability report for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationContainerVulnerabilityReport",
     "userKey": "user_key",
    "orgToken" : "org_token",
    "format" : "xlsx"
}

...

Get Container Vulnerability report for a cluster.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Container Vulnerability report at the Cluster level.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getClusterVulnerabilityReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

...

This API request provides comprehensive analysis results using Effective Usage Analysis (EUA) for selected projects in an organization. 

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns analysis results for all applicable projects in a specified organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
   "requestType":"getOrganizationEffectiveUsageAnalysis",
   "userKey":"user_key",
   "orgToken":"organization_api_key"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all the alerts in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationAlertsReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all the alerts in a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductAlertsReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all the alerts in a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectAlertsReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all Ignored Alerts in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationIgnoredAlertsReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all Ignored Alerts in a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductIgnoredAlertsReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all Ignored Alerts in a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectIgnoredAlertsReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all Resolved Alerts in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationResolvedAlertsReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all Resolved Alerts in a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductResolvedAlertsReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

...

NOTE: For customers who have enabled Vulnerability-based Alerting (see Security Alerts: View By Vulnerability), this API will not be available.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report for all Resolved Alerts in a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectResolvedAlertsReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

...

This API request enables you to get organization-level Change Log History in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a Change Log History report for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType":"getChangeLogHistoryReport" 
    "userKey": "user_key",
    "orgToken": "organization_api_key",
}

...

Get Request History report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a history report of all requests for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationRequestHistoryReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

...

Get Request History report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a history report of all requests for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductRequestHistoryReport",
    "userKey": "user_key",
    "productToken" : "product_token"
}

...

Get Request History report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a history report of all requests for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectRequestHistoryReport",
     "userKey": "user_key",
    "projectToken" : "project_token"
}

...

This API request enables you to get a history report of an organization’s plugin update requests, in Excel format.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a history report of all plugin update requests for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getPluginRequestHistoryReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

...

Get Members report for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all members in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getOrganizationMembersReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

...

Get Members report for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all members in a product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProductMembersReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

...

Get Members report for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all members in a project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

Request Example

Code Block
{
    "requestType" : "getProjectMembersReport",
     "userKey": "user_key",
    "projectToken" : "project_token"
}

...

NOTE: This API is only supported in organizations that have Vulnerability-based Alerting installed (see Security Alerts: View By Vulnerability).

This API request generates a security alerts report detailed by vulnerability, in the scope of the organization, a specific product or a specific project. 

...

Get security alerts by vulnerability for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by vulnerability in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

status

Required Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getOrganizationSecurityAlertsByVulnerabilityReport",
    "userKey": "user_key", 
	"orgToken" : "organization_api_key",
    "status" : "active",
    "format" : "xlsx"
}

...

Get security alerts by vulnerability for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by vulnerability for a product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

status

Required Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getProductSecurityAlertsByVulnerabilityReport",
    "userKey": "user_key", 
	"productToken" : "product_token",
	"status" : "ignored",
    "format" : "xlsx"
}

...

Get security alerts by vulnerability for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by vulnerability for a project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

status

Required Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getProjectSecurityAlertsByVulnerabilityReport",
    "userKey": "user_key", 
	"projectToken" : "project_token",
    "format" : "xlsx"
}

...

NOTE: This API is only supported in organizations that have Vulnerability-based Alerting installed (see Security Alerts: View By Library).

This API request generates a report of all vulnerability-based alerts that are associated with a specific library, in the scope of the organization, a specific product or a specific project. 

...

Get security alerts by library for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by library in an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

status

Required Yes status of the alerts: Active or Ignored. By default, all statuses are returned.

A library that is marked as "active" has at least 1 active alert; a library that is marked as "ignored" has at least 1 ignored alert.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getOrganizationSecurityAlertsByLibraryReport",
    "userKey": "user_key", 
	"orgToken" : "organization_api_key",
    "status" : "active",
    "format" : "xlsx"
}

...

Get security alerts by library for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by library for a product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

status

Required Yes status of the alerts: Active or Ignored. By default, all statuses are returned.

A library that is marked as "active" has at least 1 active alert; a library that is marked as "ignored" has at least 1 ignored alert.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getProductSecurityAlertsByLibraryReport",
    "userKey": "user_key", 
	"productToken" : "product_token",
	"status" : "ignored",
    "format" : "xlsx"
}

...

Get security alerts by library for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by library for a project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

status

Required Yes status of the alerts: Active or Ignored. By default, all statuses are returned.

A library that is marked as "active" has at least 1 active alert; a library that is marked as "ignored" has at least 1 ignored alert.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getProjectSecurityAlertsByLibraryReport",
    "userKey": "user_key", 
	"projectToken" : "project_token",
	"status" : "active",
    "format" : "xlsx"
}

...

Get Licensing and Compliance alerts for an organization.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of licensing and compliance alerts for an organization.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

orgToken

API key which is a unique identifier of the organization.

string

RequiredYes

status

Required Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getOrganizationLicenseAndComplianceAlertReport",
    "userKey": "user_key", 
	"orgToken" : "organization_api_key",
    "status" : "active",
    "format" : "xlsx"
}

...

Get Licensing and Compliance alerts for a product.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of licensing and compliance alerts for a specific product.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

productToken

API key which is a unique identifier of the product.

string

RequiredYes

status

Required Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getProductLicenseAndComplianceAlertReport",
    "userKey": "user_key", 
	"productToken" : "product_token",
	"status" : "ignored",
    "format" : "xlsx"
}

...

Get Licensing and Compliance alerts for a project.

QUERY PARAMETERS

ElementParameter

Description

Type

Required

requestType

API request type that returns a report of licensing and compliance alerts for a specific project.

string

RequiredYes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

RequiredYes

projectToken

API key which is a unique identifier of the project.

string

RequiredYes

status

Required Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

RequiredYes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

RequiredYes

Request Example

Code Block
{
	"requestType" : "getProjectLicenseAndComplianceAlertReport",
    "userKey": "user_key", 
	"projectToken" : "project_token",
	"status" : "active"
    "format" : "json"
}

...