Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Table of Contents
maxLevel1

...

Get Inventory report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns an Inventory report for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationInventoryReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

Response in Excel Format

The response to the above example in xlsx format will have the following headers:

...

Get Inventory report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns an Inventory report for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductInventoryReport",
     "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

Response Format

The response to the above request example (xlsx format) will have the following headers:

...

Get Inventory report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns an Inventory report for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectInventoryReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

Response Format

The response to the above request example (xlsx format) will have the following headers:

...

Get Source File Inventory report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Source File Inventory report for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationSourceFileInventoryReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "json"
}

Response in JSON Format

Code Block
{
    "sourceFiles": [
        {
            "library": {
                "artifactId": "git",
                "version": "v2.25.0",
                "licenses": [
                    {
                        "name": "GPL 3.0",
                        "references": []
                    },
                    {
                        "name": "GPL 2.0",
                        "references": []
                    },
                    {
                        "name": "LGPL 2.1",
                        "references": []
                    }
                ]
            },
            "filename": "abspath.c",
            "sha1": "d6215949ebe7cc6ddfcb103e9657057bcb8fbaa1",
            "path": "C:\\Users\\TaliaSela\\Projects\\git\\abspath.c",
            "productName": "git",
            "projectName": "my-proj",
            "lastUpdatedDate": "2020-02-03 20:45:38",
            "matchType": "AUTOMATIC"
        },
        ..........

...

Get Source File Inventory report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Source File Inventory report for a product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductSourceFileInventoryReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "json"
}

Response in JSON Format

Code Block
{
    "sourceFiles": [
        {
            "library": {
                "artifactId": "portofino",
                "version": "portofino-4.2.8-javadoc",
                "licenses": [
                    {
                        "name": "LGPL 3.0",
                        "references": []
                    }
                ]
            },
            "filename": "script.js",
            "sha1": "a6717beac050d49869c234af4e409404b5593260",
            "path": "/RxJava/build/docs/javadoc/io/reactivex/rxjava3/functions/../../../../script.js",
            "productName": "GH_1_RxJava",
            "projectName": "GH_RxJava",
            "lastUpdatedDate": "2016-09-11 21:52:01",
            "matchType": "AUTOMATIC"
        }
    ]
}

...

Get Source File Inventory report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Source File Inventory report for a project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectSourceFileInventoryReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

Get Due Diligence report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Due Diligence report for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationDueDiligenceReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

Response in Excel Format

The response to the above example in xlsx format will have the following headers:

...

Get Due Diligence report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Due Diligence report for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductDueDiligenceReport",
     "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "json"
}

Response in JSON Format

Code Block
{
    "licenses": [
        {
            "type": "Open Source",
            "riskScore": 39,
            "library": "commons-beanutils-1.8.0.jar",
            "reference": "https://repo.maven.apache.org/maven2/commons-beanutils/commons-beanutils/1.8.0/commons-beanutils-1.8.0.pom",
            "copyright": "2000-2008 Copyright 2000-2008 The Apache Software Foundation",
            "homepage": "http://www.apache.org/",
            "author": "The Apache Software Foundation",
            "projectName": "Demo Data",
            "productName": "Demo Product",
            "reference_type": "POM file",
            "name": "Apache 2.0"
        },
        {
            "type": "Open Source",
            "riskScore": 39,
            "library": "commons-logging-1.1.1.jar",
            "reference": "https://repo.maven.apache.org/maven2/commons-logging/commons-logging/1.1.1/commons-logging-1.1.1.pom",
            "copyright": "2001-2007 Copyright 2001-2007 The Apache Software Foundation",
            "homepage": "http://www.apache.org/",
            "author": "The Apache Software Foundation",
            "projectName": "Demo Data",
            "productName": "Demo Product",
            "reference_type": "POM file",
            "name": "Apache 2.0"
        },
        .......      

...

Get Due Diligence report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Due Diligence report for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectDueDiligenceReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "json"
}

Response in JSON Format

Code Block
{
    "licenses": [
        {
            "type": "Closed Source",
            "library": "wss-unified-agent.jar",
            "reference": "http://whitesourcesoftware.com/",
            "copyright": "Unspecified Copyright",
            "projectName": "temp",
            "productName": "Demo Product",
            "reference_type": "Project home page",
            "name": "Suspected Proprietary"
        }
    ]
}

...

Get Attribution Report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns an Attribution report with for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

reportHeader

Report header - default value is Attribution Report.

string

No

reportTitle

Text that you want to appear in the report title.

string

No

reportFooter

Text that you want to appear in the footer of the report.

string

No

reportingScope

Scope of the information to be included in the report. By default, the following:

  • Summary

  • Licenses

  • Copyrights

  • Notices

  • Primary attributes

string

No

reportingAggregationMode

How to group the information in the report - according to the library (i.e. BY_COMPONENT) or by project (BY_PROJECT).

string

Yes

missingLicenseDisplayOption

What to write if the license is missing. Options are: “BLANK” (default) or “GENERIC_LICENSE”.

string

No

exportFormat

Format of exported report: TXT, HTML, or JSON. Case insensitive.

string

No

licenseReferenceTextPlacement

LICENSE_SECTION (default) or APPENDIX_SECTION.

string

No

customAttribute

Name of custom attribute for the product.

string

No

includeVersions

“true” (default) or “false”. If set to “false”, the report will not include the “version” field.

boolean

No

Request Example

Code Block
{
    "requestType": "getProductAttributionReport",
    "productToken" : "product_token",
    "userKey": "user_key",
    "reportHeader": "header_text", // Default "Attribution Report"
    "reportTitle": "title_text", // Default ""
    "reportFooter": "footer_text", // Default ""
    "reportingScope": ( SUMMARY | LICENSES | COPYRIGHTS | NOTICES | PRIMARY_ATTRIBUTES), // Default all options (SUMMARY, LICENSES, COPYRIGHTS, NOTICES, PRIMARY_ATTRIBUTES)
    "reportingAggregationMode": ( BY_COMPONENT | BY_PROJECT ), // Mandatory
    "missingLicenseDisplayOption": ( BLANK | GENERIC_LICENSE ), // Default "BLANK"
    "exportFormat": ( TXT | HTML | JSON ), // Case insensitive
    "licenseReferenceTextPlacement": ( LICENSE_SECTION | APPENDIX_SECTION ), // Default "LICENSE_SECTION"
    "customAttribute": "custom_attribute_name",
    "includeVersions": "false" // Optional parameter, default value is "true". If set to "false", the attribution report will not include the field "version".
}

Response Format

The response is in text or HTML formats.

...

Get Attribution Report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns an Attribution report with for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

reportHeader

Report header - default value is Attribution Report.

string

No

reportTitle

Text that you want to appear in the report title.

string

No

reportFooter

Text that you want to appear in the footer of the report.

string

No

reportingScope

Scope of the information to be included in the report. By default, the following:

  • Summary

  • Licenses

  • Copyrights

  • Notices

  • Primary attributes

string

No

reportingAggregationMode

How to group the information in the report - according to the library (i.e. BY_COMPONENT) or by project (BY_PROJECT).

string

Yes

missingLicenseDisplayOption

What to write if the license is missing. Options are: “BLANK” (default) or “GENERIC_LICENSE”.

string

No

exportFormat

Format of exported report: TXT, HTML, or JSON. Case insensitive.

string

No

licenseReferenceTextPlacement

LICENSE_SECTION (default) or APPENDIX_SECTION.

string

No

customAttribute

Name of custom attribute for the project.

string

No

includeVersions

“true” (default) or “false”. If set to “false”, the report will not include the “version” field.

boolean

No

Request Example

Code Block
{
    "requestType": "getProjectAttributionReport",
    "projectToken" : "project_token",
    "userKey": "user_key",
    "reportHeader": "header_text", // Default "Attribution Report"
    "reportTitle": "title_text", // Default ""
    "reportFooter": "footer_text", // Default ""
    "reportingScope": ( SUMMARY | LICENSES | COPYRIGHTS | NOTICES | PRIMARY_ATTRIBUTES ), // Default all options (SUMMARY, LICENSES, COPYRIGHTS, NOTICES, PRIMARY_ATTRIBUTES)
    "reportingAggregationMode": ( BY_COMPONENT | BY_PROJECT ), // Mandatory
    "missingLicenseDisplayOption": ( BLANK | GENERIC_LICENSE ), // Default "BLANK"
    "exportFormat": ( TXT | HTML | JSON ), // Case insensitive
    "licenseReferenceTextPlacement": ( LICENSE_SECTION | APPENDIX_SECTION ), // Default "LICENSE_SECTION"
    "customAttribute": "custom_attribute_name",
    "includeVersions": "true" // Optional parameter, default value is "true". If set to "false", the attribution report will not include the field "version".
}

Response Format

The response is in text or HTML format. 

...

This API request enables you to get a product comparison report in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a product comparison report between two products.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the first product.

string

Yes

productToken2

API key which is a unique identifier of the second product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductComparisonReport",
     "userKey": "user_key",
    "productToken" : "product_token",
    "productToken2" : "product_token2"
}

Response Format

The response will have the following headers:

...

This API request enables you to get a project comparison report in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a project comparison report between two projects.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the first project.

string

Yes

projectToken2

API key which is a unique identifier of the second project.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectComparisonReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "projectToken2" : "project_token2"
}

Response Format

The response will have the following headers:

...

Get all custom attributes with their values for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns custom attributes with their values for a specific organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
  "requestType":"getOrganizationCustomAttributeValues",
  "userKey": "user_key",
  "orgToken": "organization_api_key"
}

Response Example

The response is a JSON collection of all the custom attributes in the organization with their values per library. For example:

...

Get all custom attributes with their values for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns custom attributes with their values for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
  "requestType":"getProductCustomAttributeValues",
  "productToken": "product_key",
  "userKey": "user_Key"
}

Response Example

The response is a JSON collection of all the custom attributes with their values for the specific product. For example:

...

Get all custom attributes with their values for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns custom attributes with their values for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

Request Example

Code Block
{
  "requestType":"getProjectCustomAttributeValues",
  "userKey": "user_key",
  "projectToken": "project_token"
 }

Response Example

The response is a JSON collection of all the custom attributes with their values for the specific project. For example:

Code Block
{
    "libraries": [
        {
            "keyUuid": "541df6e9-a095-4ca1-9252-13696ae290dc",
            "customAttributeValues": [
                {
                      "organizationAttr0": "valueX",
                      "context": "Organizational",
                      "contextId": 2133534,
                      "contextToken": "45345345fdgdfgdfjghjlklsdf7",
                      "contextName": "ACME Corporation"
                },
                {
                     "productAttr1": "valueA",
                     "context": "Product",
                     "contextId": 989795,
                     "contextToken": "isdfsdfkh30osdf935pokwt",
                     "contextName": "Product A"
                },
                {
                   "projectAtt2": "value",
                   "context": "Project",
                   "contextId": 985743395,
                   "contextToken": "ldshwufnvo59332hfjgdg0",
                   "contextName": "Project A"
       }
    ]
  }
]

Back to top.

Get Library Location Report

...

Get a report of all library locations for an organization in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns all library locations for a specific organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationLibraryLocationReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

Response Format

The response will have the following headers:

...

Get a report of all library locations for a specific product in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns library locations for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductLibraryLocationReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

Response Format

The response will have the following headers:

...

Get the compatibility of libraries with different software licenses distributed together in the same product, in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a compatibility report of library licenses in a product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductLicenseCompatibilityReport",
    "productToken" : "product_token",
    "userKey": "user_key"
}

Response Format 

The response will have the following headers:

...

Get the compatibility of libraries with different software licenses distributed together in the same project, in Excel format. 

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a compatibility report of library licenses in a project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectLicenseCompatibilityReport",
    "projectToken" : "project_token",
    "userKey": "user_key"
}

Response Format

The response will have the following headers:

...

Get a report of all Effective Licenses for an organization in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns all Effective Licenses for a specific organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationEffectiveLicensesReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

Response Format

The response will have the following headers:

...

Get a report of all Effective Licenses for a product in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns all Effective Licenses for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductEffectiveLicensesReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

Response Format

The response will have the following headers:

...

Get a report about all In-House libraries in an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report about all In-House libraries for a specific organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationInHouseReport",
    "orgToken" : "organization_api_key",
    "userKey": "user_key"
}

Response Format

The response will have the following headers:

...

Get a report about all In-House libraries in a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report about all In-House libraries in a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductInHouseReport",
    "productToken" : "product_token",
    "userKey": "user_key"
}

Response Format

The response will have the following headers:

...

Get a report about all In-House libraries in a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report about all In-House libraries in a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectInHouseReport",
    "projectToken" : "project_token",
    "userKey": "user_key"
}

Response Format

The response will have the following headers:

...

Get Risk report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report about risk in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationRiskReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

Response Format

The response will have the following headers:

...

Get Risk report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a risk report for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductRiskReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

Response Format

The response will have the following headers:

...

Get Risk report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a risk report for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectRiskReport",
     "userKey": "user_key",
    "projectToken" : "project_token"
}

Response Format

The response will have the following headers:

...

Get Vulnerabilities report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Vulnerabilities report for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "
getOrganizationReport
getOrganizationVulnerabilityReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

Get Vulnerabilities report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Vulnerabilities report for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "
getProductReport
getProductVulnerabilityReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

Get Vulnerabilities report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Vulnerabilities report for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "
getProjectReport
getProjectVulnerabilityReport",
     "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "json"
}

Response Format

The response will have the following headers:

...

Get Container Vulnerabilities report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Container Vulnerabilities report for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationContainerReport",
     "userKey": "user_key",
    "orgToken" : "org_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

Get Container Vulnerabilities report for a cluster.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Container Vulnerabilities report at the Cluster level.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getClusterReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

This API request provides comprehensive analysis results using Effective Usage Analysis (EUA) for selected projects in an organization. 

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns analysis results for all applicable projects in a specified organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
   "requestType":"getOrganizationEffectiveUsageAnalysis",
   "userKey":"user_key",
   "orgToken":"organization_api_key"
}

Response Example

The API response shows the analysis results (JSON format) for all applicable projects in the specified organization (by product). For example:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all the alerts in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationAlertsReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

Response in Excel Format

The response to the above example in xlsx format will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all the alerts in a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductAlertsReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

Response Format

The response to the above request example (xlsx format) will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all the alerts in a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectAlertsReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

Response Format

The response to the above request example (xlsx format) will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all Ignored Alerts in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationIgnoredAlertsReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all Ignored Alerts in a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductIgnoredAlertsReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all Ignored Alerts in a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectIgnoredAlertsReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all Resolved Alerts in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationResolvedAlertsReport",
    "userKey": "user_key",
    "orgToken" : "organization_api_key",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all Resolved Alerts in a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductResolvedAlertsReport",
    "userKey": "user_key",
    "productToken" : "product_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

NOTE: For customers who have enabled -based Alerting (see Security Alerts: View By ), this API will not be available.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report for all Resolved Alerts in a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

format

Requested format of the report. Options are: xlsx (default) or xml.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectResolvedAlertsReport",
    "userKey": "user_key",
    "projectToken" : "project_token",
    "format" : "xlsx"
}

Response Format

The response will have the following headers:

...

This API request enables you to get organization-level Change Log History in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a Change Log History report for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType":"getChangeLogHistoryReport" 
    "userKey": "user_key",
    "orgToken": "organization_api_key",
}

Response Format

The response will have the following headers:

...

Get Request History report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a history report of all requests for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationRequestHistoryReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

Response Format

The response will have the following headers:

...

Get Request History report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a history report of all requests for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductRequestHistoryReport",
    "userKey": "user_key",
    "productToken" : "product_token"
}

Response Format

The response will have the following headers:

...

Get Request History report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a history report of all requests for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectRequestHistoryReport",
     "userKey": "user_key",
    "projectToken" : "project_token"
}

Response Format

The response will have the following headers:

...

This API request enables you to get a history report of an organization’s plugin update requests, in Excel format.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a history report of all plugin update requests for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getPluginRequestHistoryReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

Response Format

The response will have the following headers:

...

Get Members report for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all members in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

Request Example

Code Block
{
    "requestType" : "getOrganizationMembersReport",
     "userKey": "user_key",
    "orgToken" : "organization_api_key"
}

Response Format

The response will have the following headers:

...

Get Members report for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all members in a product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProductMembersReport",
     "userKey": "user_key",
    "productToken" : "product_token"
}

Response Format

The response will have the following headers:

...

Get Members report for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all members in a project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

Request Example

Code Block
{
    "requestType" : "getProjectMembersReport",
     "userKey": "user_key",
    "projectToken" : "project_token"
}

Response Format

The response will have the following headers:

...

Get security alerts by for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

status

Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getOrganizationSecurityAlertsByReport",
    "userKey": "user_key", 
	"orgToken" : "organization_api_key",
    "status" : "active",
    "format" : "xlsx"
}

...

Get security alerts by for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by for a product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

status

Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getProductSecurityAlertsByReport",
    "userKey": "user_key", 
	"productToken" : "product_token",
	"status" : "ignored",
    "format" : "xlsx"
}

...

Get security alerts by for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by for a project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

status

Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getProjectSecurityAlertsByReport",
    "userKey": "user_key", 
	"projectToken" : "project_token",
    "format" : "xlsx"
}

...

Get security alerts by library for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by library in an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

status

Yes status of the alerts: Active or Ignored. By default, all statuses are returned.

A library that is marked as "active" has at least 1 active alert; a library that is marked as "ignored" has at least 1 ignored alert.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getOrganizationSecurityAlertsByLibraryReport",
    "userKey": "user_key", 
	"orgToken" : "organization_api_key",
    "status" : "active",
    "format" : "xlsx"
}

...

Get security alerts by library for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by library for a product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

status

Yes status of the alerts: Active or Ignored. By default, all statuses are returned.

A library that is marked as "active" has at least 1 active alert; a library that is marked as "ignored" has at least 1 ignored alert.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getProductSecurityAlertsByLibraryReport",
    "userKey": "user_key", 
	"productToken" : "product_token",
	"status" : "ignored",
    "format" : "xlsx"
}

...

Get security alerts by library for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of all security alerts by library for a project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

status

Yes status of the alerts: Active or Ignored. By default, all statuses are returned.

A library that is marked as "active" has at least 1 active alert; a library that is marked as "ignored" has at least 1 ignored alert.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getProjectSecurityAlertsByLibraryReport",
    "userKey": "user_key", 
	"projectToken" : "project_token",
	"status" : "active",
    "format" : "xlsx"
}

...

Get Licensing and Compliance alerts for an organization.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of licensing and compliance alerts for an organization.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

orgToken

API key which is a unique identifier of the organization.

string

Yes

status

Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getOrganizationLicenseAndComplianceAlertReport",
    "userKey": "user_key", 
	"orgToken" : "organization_api_key",
    "status" : "active",
    "format" : "xlsx"
}

...

Get Licensing and Compliance alerts for a product.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of licensing and compliance alerts for a specific product.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

productToken

API key which is a unique identifier of the product.

string

Yes

status

Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getProductLicenseAndComplianceAlertReport",
    "userKey": "user_key", 
	"productToken" : "product_token",
	"status" : "ignored",
    "format" : "xlsx"
}

...

Get Licensing and Compliance alerts for a project.

QUERY PARAMETERS

Parameter

Description

Type

Required

requestType

API request type that returns a report of licensing and compliance alerts for a specific project.

string

Yes

userKey

The ID of the user’s profile, which uniquely identifies the user in WhiteSource.

string

Yes

projectToken

API key which is a unique identifier of the project.

string

Yes

status

Yes status of the alerts: Active, Ignored or Resolved. By default, all statuses are returned.

string

Yes

format

Requested format of the report. Options are: xlsx (default), xml, or json.

string

Yes

Request Example

Code Block
{
	"requestType" : "getProjectLicenseAndComplianceAlertReport",
    "userKey": "user_key", 
	"projectToken" : "project_token",
	"status" : "active"
    "format" : "json"
}

...