diff --git a/docs/esignet-openapi.yaml b/docs/esignet-openapi.yaml index 3711b9a07..1705b2a17 100644 --- a/docs/esignet-openapi.yaml +++ b/docs/esignet-openapi.yaml @@ -1,6 +1,6 @@ openapi: 3.1.0 x-stoplight: - id: brrez13r7qzhu + id: 2vyk8uw76c0j6 info: version: '1.0' title: eSignet @@ -25,7 +25,6 @@ info: VID - Virtual Identifier
PSUT - Partner(Relying Party) Specific User Token
VC - Verifiable Credential
- VCI - Verifiable Credential Issuance contact: name: MOSIP Team email: info@mosip.io @@ -113,6 +112,8 @@ paths: - 'mosip:idp:acr:linked-wallet' - 'mosip:idp:acr:biometrics' - 'mosip:idp:acr:knowledge' + - 'mosip:idp:acr:password' + - 'mosip:idp:acr:id-token' publicKey: type: object description: |- @@ -254,7 +255,7 @@ paths: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-internal: false x-stoplight: - id: e1d4eu0x68j1p + id: 6pu0p3a6mhqvr /client-mgmt/oauth-client: post: tags: @@ -274,6 +275,9 @@ paths: schema: type: object description: OIDC client details + required: + - requestTime + - request properties: requestTime: type: string @@ -282,6 +286,17 @@ paths: pattern: '' request: type: object + required: + - clientId + - clientName + - clientNameLangMap + - relyingPartyId + - logoUri + - authContextRefs + - publicKey + - userClaims + - grantTypes + - clientAuthMethods properties: clientId: type: string @@ -336,6 +351,9 @@ paths: - 'mosip:idp:acr:generated-code' - 'mosip:idp:acr:linked-wallet' - 'mosip:idp:acr:biometrics' + - 'mosip:idp:acr:knowledge' + - 'mosip:idp:acr:id-token' + - 'mosip:idp:acr:password' publicKey: type: object description: |- @@ -373,20 +391,6 @@ paths: minItems: 1 items: const: private_key_jwt - required: - - clientId - - clientName - - clientNameLangMap - - relyingPartyId - - logoUri - - authContextRefs - - publicKey - - userClaims - - grantTypes - - clientAuthMethods - required: - - requestTime - - request examples: example-1: value: @@ -484,7 +488,7 @@ paths: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-internal: false x-stoplight: - id: 4qas6grdwg52i + id: 91b3a1508w0a5 '/client-mgmt/oidc-client/{client_id}': put: tags: @@ -683,7 +687,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: 2lomzfcpvkti7 + id: zr1f21tws4y9y '/client-mgmt/oauth-client/{client_id}': put: tags: @@ -779,6 +783,9 @@ paths: - 'mosip:idp:acr:generated-code' - 'mosip:idp:acr:linked-wallet' - 'mosip:idp:acr:biometrics' + - 'mosip:idp:acr:id-token' + - 'mosip:idp:acr:password' + - 'mosip:idp:acr:knowledge' grantTypes: type: array description: Form of Authorization Grant presented to token endpoint. @@ -893,7 +900,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: 0syn4o80iequr + id: dnbbtzbmppcsl /authorize: get: tags: @@ -999,6 +1006,7 @@ paths: - 'mosip:idp:acr:linked-wallet' - 'mosip:idp:acr:biometrics' - 'mosip:idp:acr:knowledge' + - 'mosip:idp:acr:id-token' - name: claims_locales in: query description: 'End-User''s preferred languages and scripts for Claims being returned, represented as a space-separated list of BCP47 [RFC5646] language tag values, ordered by preference. An error SHOULD NOT result if some or all of the requested locales are not supported by the OpenID Provider.' @@ -1033,7 +1041,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: ntvz9gsgrcrs0 + id: xel51v9q4xtvm /authorization/oauth-details: post: tags: @@ -1253,7 +1261,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: rt6d6bz7i81fg + id: plbkmewzwbi21 /authorization/v2/oauth-details: post: tags: @@ -1495,7 +1503,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: stphc8pf72gcj + id: i5ht0irlohp9g /authorization/v3/oauth-details: post: tags: @@ -1747,7 +1755,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: stphc8pf72g3j + id: 0d1dmkcadb7iu /authorization/send-otp: post: tags: @@ -1789,12 +1797,19 @@ paths: application/json: schema: type: object + required: + - requestTime + - request properties: requestTime: type: string format: date-time request: type: object + required: + - transactionId + - individualId + - otpChannels properties: transactionId: type: string @@ -1810,18 +1825,11 @@ paths: items: type: string enum: - - sms + - phone - email captchaToken: type: string description: 'Captcha token, if enabled.' - required: - - transactionId - - individualId - - otpChannels - required: - - requestTime - - request examples: Example 1: value: @@ -1830,7 +1838,7 @@ paths: transactionId: vKb8cVbq9PX_yt46_hX0xlBJNExl9cnYtL8kGRxU5OM individualId: '464737289558' otpChannels: - - sms + - phone - email captchaToken: ALSKDJFURIEOQPZMKFURHFVBH responses: @@ -1886,7 +1894,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: ddwp0qjcl3qqm + id: olqbk7247688b /linked-authorization/send-otp: post: tags: @@ -1908,12 +1916,19 @@ paths: application/json: schema: type: object + required: + - requestTime + - request properties: requestTime: type: string format: date-time request: type: object + required: + - transactionId + - individualId + - otpChannels properties: transactionId: type: string @@ -1929,15 +1944,8 @@ paths: items: type: string enum: - - sms + - phone - email - required: - - transactionId - - individualId - - otpChannels - required: - - requestTime - - request examples: Example 1: value: @@ -1946,7 +1954,7 @@ paths: transactionId: EKb8cVbq9PX_yt46_hX0xlBJNExl9cnYtL8kGRxU5OM individualId: '464737289558' otpChannels: - - sms + - phone - email responses: '200': @@ -2000,7 +2008,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: sw4pr6esnw5b1 + id: ww5t6kob3q1sc /authorization/authenticate: post: tags: @@ -2130,7 +2138,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: ezsllgwqoyybl + id: yo34tum285pjb /authorization/v2/authenticate: post: tags: @@ -2268,7 +2276,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: fg9n5i9qqnpew + id: lrym71d3b78v6 /authorization/v3/authenticate: post: tags: @@ -2338,7 +2346,7 @@ paths: type: string description: |- Below property is used to validate captcha. - mosip.esignet.captcha.required.auth-factors={'PWD'} + mosip.esignet.captcha.required=send-otp,pwd,kbi Only when configured auth-factors are part of the authenticate request v3 endpoint will validate the input captcha token. required: @@ -2425,7 +2433,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: 3fzhp6a5kiyuj + id: 4kjy5afix1m2p /authorization/auth-code: post: tags: @@ -2552,7 +2560,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: nq394tdttz64r + id: 4nac0grjh3ckp /linked-authorization/link-code: post: tags: @@ -2660,7 +2668,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: zfy86qve5nb8j + id: 3dysrxbef3ht3 /linked-authorization/link-transaction: post: tags: @@ -2791,7 +2799,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: loz6cuzhjk6kf + id: 6tybrn5kekolm /linked-authorization/v2/link-transaction: post: tags: @@ -2931,7 +2939,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: hkhmrwg8vszvo + id: t2hbrly00fjl3 /linked-authorization/link-status: post: tags: @@ -3044,7 +3052,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: c94ue4yd3zoht + id: vj7j4uk0geldw /linked-authorization/authenticate: post: tags: @@ -3155,7 +3163,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: p2rv0q4ljfahv + id: 1gukg1x66cs69 /linked-authorization/v2/authenticate: post: tags: @@ -3274,7 +3282,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: oslqpp3amg74i + id: lozvgnj5yg1be /linked-authorization/consent: post: tags: @@ -3370,7 +3378,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: tz53kdjtajys3 + id: w1xz5wefevlib /linked-authorization/v2/consent: post: tags: @@ -3469,7 +3477,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: wrt1asaxfysfy + id: m3xipj5r1svou /linked-authorization/link-auth-code: post: tags: @@ -3590,7 +3598,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: wygk6uuclzisk + id: h35gkz1v60phs /authorization/claim-details: get: tags: @@ -3608,8 +3616,8 @@ paths: **Background:** During kyc-auth, integrated ID system should return the list of claim details for the authenticated end user. - We have introduced new method in the `Authenticator` plugin. new kycAuth method will be invoked only when verified claims are requested by the relying party. - Claims details returned during the kcy-auth is cached in the `OIDCTransaction` to give out during GET consent-details call. + We have introduced new method in the `Authenticator` plugin. New kycAuth method will be invoked only when verified claims are requested by the relying party. + Claims details returned during the kcy-auth is cached in the `OIDCTransaction` to give out during fetch claim details call. operationId: get-consent-details parameters: - name: oauth-details-hash @@ -3708,7 +3716,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: Rtu111tudafOR + id: b7jnx7byz0ek4 parameters: [] /authorization/prepare-signup-redirect: post: @@ -3765,7 +3773,7 @@ paths: description: uuid=encoded-json operationId: post-authorization-prepare-signup-redirect x-stoplight: - id: 8bfv2zmvn8sls + id: 9wb2ekkaeg7mk parameters: - schema: type: string @@ -3908,7 +3916,7 @@ paths: x-stoplight: id: hnn4m8lfunl6d enum: - - VERIFICATION_COMPLETE + - COMPLETED errors: type: array description: 'List of Errors in case of request validation / processing failure in Idp server. if failure from IDA, the same error is relayed in this response.' @@ -3928,14 +3936,14 @@ paths: value: responseTime: string response: - status: VERIFICATION_COMPLETE + status: COMPLETED errors: - errorCode: invalid_transaction errorMessage: string servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: s59k6nihfltli + id: 5nj96giav3npy /oauth/token: post: tags: @@ -4081,7 +4089,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: a6ietxsl503wc + id: cdwhsjgoq9xbf /oauth/v2/token: post: tags: @@ -4244,7 +4252,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: s7ovkxzf27ndv + id: zkcvd1seyedmd /oidc/userinfo: get: tags: @@ -4315,7 +4323,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: 6ro1i3ag7h424 + id: 5dgir3dl27lvp /binding/binding-otp: post: tags: @@ -4339,11 +4347,17 @@ paths: application/json: schema: type: object + required: + - requestTime + - request properties: requestTime: type: string request: type: object + required: + - individualId + - otpChannels properties: individualId: type: string @@ -4353,12 +4367,6 @@ paths: description: Channels to which OTP should be delivered. items: type: string - required: - - individualId - - otpChannels - required: - - requestTime - - request examples: Example 1: value: @@ -4387,6 +4395,9 @@ paths: maskedMobile: type: string description: Masked mobile number of the individualId user. + transactionId: + type: string + description: oauth-details transactionId is used until the /token call. errors: type: array items: @@ -4416,7 +4427,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: xnl3gyq4v4bh4 + id: d3di5edwwt70b /binding/wallet-binding: post: tags: @@ -4554,7 +4565,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: nnoxi9ubatper + id: chsz43i4s7rkd /.well-known/jwks.json: get: tags: @@ -4638,7 +4649,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: kdk405b8t3z8c + id: azj8cuvdurps6 /.well-known/openid-configuration: get: tags: @@ -4835,7 +4846,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: lmo16h00dfu9w + id: o0uqnqgz9zm7j /oauth/introspect: get: tags: @@ -4891,7 +4902,7 @@ paths: servers: - url: 'https://esignet.collab.mosip.net/v1/esignet' x-stoplight: - id: jjlsk4bwyn9s8 + id: o9h010bmb1db5 tags: - name: Management description: Management level API's used for internal use. @@ -4939,7 +4950,7 @@ components: **Note:** Unknown claim names either in userinfo or id_token are ignored. x-stoplight: - id: hgny5fmmpiwsg + id: hhww7s6bqjn8j properties: userinfo: type: object @@ -4983,7 +4994,7 @@ components: type: object title: ClaimDetail x-stoplight: - id: b1gdl2i51ubba + id: 4enwly0dhq8tp properties: essential: type: boolean @@ -5031,13 +5042,13 @@ components: required: - type x-stoplight: - id: rn56y4vja1x6o + id: 50labrntmysgm AuthChallenge: type: object title: AuthChallenge description: Model to take any type of challenge from the end user as part of authenticate request. x-stoplight: - id: 7jq6fwka3vzhb + id: thl682syr59bm required: - authFactorType - challenge @@ -5066,53 +5077,10 @@ components: - number - base64url-encoded-json description: Format of the challenge provided. - CredentialProof: - type: object - title: CredentialProof - description: JSON object containing proof of possession of the key material the issued Credential shall be bound to. - properties: - proof_type: - const: jwt - description: The proof object MUST contain a proof_type claim of type JSON string denoting the concrete proof type. - jwt: - type: string - description: 'When proof_type is jwt, a proof object MUST include a jwt claim' - cwt: - type: string - description: 'When proof_type is cwt, a proof object MUST include a cwt claim' - required: - - proof_type - x-stoplight: - id: s4cu9uw18jk3l - CredentialDefinition: - type: object - title: CredentialDefinition - description: |- - JSON object containing (and isolating) the detailed description of the credential type. - * This object MUST be processed using full JSON-LD processing. - * It consists of the following sub claims: - * @context: REQUIRED. JSON array - * types: REQUIRED. JSON array. This claim contains the type values the Wallet shall request - * in the subsequent Credential Request. - properties: - '@context': - type: array - items: - type: string - type: - type: array - items: - type: string - credentialSubject: - type: object - required: - - type - x-stoplight: - id: ezs7iae5jlgln ClaimStatus: title: ClaimStatus x-stoplight: - id: vs8sddewhp5u8 + id: o85s4acpltciv type: object description: Resolved claims among the RP requested claims with their availability and verification status. required: @@ -5135,15 +5103,10 @@ components: x-stoplight: id: 8z1n64eu4tc1f description: True only if the claim is available and verified by atleast one trust framework. And also the verification process completed before the requested max_age. - purpose: - type: string - x-stoplight: - id: lkp89wz5vzwr2 - description: Purpose of the claim as provided in the authorize request by the relying party VerifiedClaimDetail: title: VerifiedClaimDetail x-stoplight: - id: 43qa5nmghhig5 + id: ombll0ox1abk0 type: object description: |- Verified claim detail that can be requested by the RP @@ -5318,6 +5281,17 @@ components: + + + + + + + + + + + JSON array representing the checks done in relation to the evidence. When present this array MUST have at least one member. This is applicable only for below evidence types: 1. document @@ -5443,7 +5417,7 @@ components: EvidenceCheckDetail: title: EvidenceCheckDetail x-stoplight: - id: n7ner5gwl8rzf + id: 56ntbetl6kt55 type: object description: |- Object representing the checks done in relation to the evidence. @@ -5480,7 +5454,7 @@ components: FilterCriteria: title: FilterCriteria x-stoplight: - id: enmdhvn8sjsg9 + id: xvfexlq01bb2w type: object description: Value or values used to filter the verified claims. if provided in the values parameter its a logical OR condition. properties: @@ -5499,7 +5473,7 @@ components: EvidenceIssuer: title: EvidenceIssuer x-stoplight: - id: cs2jghno7hu8d + id: hia062eivzuvp type: object description: ' JSON object containing information about the issuer of this document.' properties: @@ -5526,7 +5500,7 @@ components: ElectronicRecord: title: ElectronicRecord x-stoplight: - id: sma63x9gvcoi3 + id: 79aws43989s8i type: object description: 'JSON object representing the record used to perform the identity verification. It consists of the following properties:' properties: