tccli 3.0.1130.1__py2.py3-none-any.whl → 3.0.1132.1__py2.py3-none-any.whl
Sign up to get free protection for your applications and to get access to all the features.
- tccli/__init__.py +1 -1
- tccli/services/cdb/v20170320/api.json +2 -2
- tccli/services/cds/cds_client.py +11 -64
- tccli/services/cds/v20180420/api.json +0 -42
- tccli/services/cds/v20180420/examples.json +0 -8
- tccli/services/cdwch/v20200915/api.json +30 -0
- tccli/services/ckafka/v20190819/api.json +3 -2
- tccli/services/csip/csip_client.py +106 -0
- tccli/services/csip/v20221121/api.json +657 -19
- tccli/services/csip/v20221121/examples.json +16 -0
- tccli/services/cynosdb/v20190107/api.json +47 -2
- tccli/services/domain/v20180808/api.json +39 -39
- tccli/services/ess/v20201111/api.json +5 -5
- tccli/services/essbasic/v20210526/api.json +4 -4
- tccli/services/gaap/v20180529/api.json +20 -0
- tccli/services/lighthouse/v20200324/api.json +15 -15
- tccli/services/mongodb/v20190725/api.json +50 -20
- tccli/services/mongodb/v20190725/examples.json +1 -1
- tccli/services/ocr/v20181119/api.json +2 -2
- tccli/services/ocr/v20181119/examples.json +2 -2
- tccli/services/privatedns/v20201028/api.json +5 -5
- tccli/services/privatedns/v20201028/examples.json +1 -1
- tccli/services/redis/v20180412/api.json +64 -49
- tccli/services/redis/v20180412/examples.json +8 -8
- tccli/services/ssl/v20191205/api.json +3 -0
- tccli/services/tcaplusdb/v20190823/api.json +147 -75
- tccli/services/tcaplusdb/v20190823/examples.json +10 -10
- tccli/services/tcbr/v20220217/api.json +2 -2
- tccli/services/tcbr/v20220217/examples.json +1 -1
- tccli/services/tcm/v20210413/api.json +10 -10
- tccli/services/tcm/v20210413/examples.json +1 -1
- tccli/services/tke/v20180525/api.json +0 -1
- tccli/services/trtc/v20190722/api.json +3 -3
- tccli/services/tse/v20201207/api.json +102 -0
- tccli/services/tse/v20201207/examples.json +1 -1
- tccli/services/tsf/v20180326/api.json +112 -62
- tccli/services/wedata/v20210820/api.json +81 -1
- tccli/services/wedata/v20210820/examples.json +8 -0
- tccli/services/wedata/wedata_client.py +53 -0
- {tccli-3.0.1130.1.dist-info → tccli-3.0.1132.1.dist-info}/METADATA +2 -2
- {tccli-3.0.1130.1.dist-info → tccli-3.0.1132.1.dist-info}/RECORD +44 -44
- {tccli-3.0.1130.1.dist-info → tccli-3.0.1132.1.dist-info}/WHEEL +0 -0
- {tccli-3.0.1130.1.dist-info → tccli-3.0.1132.1.dist-info}/entry_points.txt +0 -0
- {tccli-3.0.1130.1.dist-info → tccli-3.0.1132.1.dist-info}/license_files/LICENSE +0 -0
@@ -272,6 +272,14 @@
|
|
272
272
|
"title": "查询漏洞风险高级配置"
|
273
273
|
}
|
274
274
|
],
|
275
|
+
"DescribeVULRiskDetail": [
|
276
|
+
{
|
277
|
+
"document": "示例1",
|
278
|
+
"input": "POST / HTTP/1.1\nHost: csip.tencentcloudapi.com\nContent-Type: application/json\nX-TC-Action: DescribeVULRiskDetail\n<公共请求参数>\n\n{\n \"PCMGRId\": \"pcmgr-33429\"\n}",
|
279
|
+
"output": "{\n \"Response\": {\n \"QuestionId\": \"-\",\n \"RequestId\": \"46d36ab9-84d0-4ad1-bc9f-284742f231b9\",\n \"ServiceSupport\": [\n {\n \"IsSupport\": false,\n \"ServiceName\": \"cfw_waf_virtual\",\n \"SupportHandledCount\": 0,\n \"SupportTotalCount\": 0\n },\n {\n \"IsSupport\": false,\n \"ServiceName\": \"cwp_detect\",\n \"SupportHandledCount\": 0,\n \"SupportTotalCount\": 0\n },\n {\n \"IsSupport\": false,\n \"ServiceName\": \"cwp_defense\",\n \"SupportHandledCount\": 0,\n \"SupportTotalCount\": 0\n },\n {\n \"IsSupport\": false,\n \"ServiceName\": \"cwp_fix\",\n \"SupportHandledCount\": 0,\n \"SupportTotalCount\": 0\n }\n ],\n \"SessionId\": \"\",\n \"VulData\": {\n \"Describe\": \"Vim存在输入验证漏洞。由于没有正确的过滤转义字符,从7.2.010到7.x的Vim 3.0不能正确地转义字符,这使得用户辅助攻击者可以(1)通过在包含“;”的行上输入K击键来执行任意的shell命令。(分号)后接命令,或通过在(2)“ Ctrl-]”(控制小括号)或(3)“ g]”(g小括号)后输入参数来执行任意Ex命令)击键顺序,与CVE-2008-2712的问题不同。\",\n \"Fix\": \" 建议您更新当前系统或软件至最新版,完成漏洞的修复。参考链接:https://www.vim.org/download.php\",\n \"ImpactComponent\": \"(vim) vim\",\n \"References\": \"http://ftp.vim.org/pub/vim/patches/7.2/7.2.010,http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2,http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2,http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e,http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33,http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html,http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html,http://secunia.com/advisories/31592,http://secunia.com/advisories/32222,http://secunia.com/advisories/32858,http://secunia.com/advisories/32864,http://secunia.com/advisories/33410,http://support.apple.com/kb/HT3216,http://support.apple.com/kb/HT4077,http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm,http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm,http://www.mandriva.com/security/advisories?name=MDVSA-2008:236,http://www.openwall.com/lists/oss-security/2008/09/11/3,http://www.openwall.com/lists/oss-security/2008/09/11/4,http://www.openwall.com/lists/oss-security/2008/09/16/5,http://www.openwall.com/lists/oss-security/2008/09/16/6,http://www.rdancer.org/vulnerablevim-K.html,http://www.redhat.com/support/errata/RHSA-2008-0580.html,http://www.redhat.com/support/errata/RHSA-2008-0617.html,http://www.redhat.com/support/errata/RHSA-2008-0618.html,http://www.securityfocus.com/archive/1/495662,http://www.securityfocus.com/archive/1/495703,http://www.securityfocus.com/archive/1/502322/100/0/threaded,http://www.securityfocus.com/bid/30795,http://www.securityfocus.com/bid/31681,http://www.ubuntu.com/usn/USN-712-1,http://www.vmware.com/security/advisories/VMSA-2009-0004.html,http://www.vupen.com/english/advisories/2008/2780,http://www.vupen.com/english/advisories/2009/0033,http://www.vupen.com/english/advisories/2009/0904,https://bugzilla.redhat.com/show_bug.cgi?id=461927,https://exchange.xforce.ibmcloud.com/vulnerabilities/44626,https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894,https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812\"\n },\n \"VulTrend\": [\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-05\"\n },\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-06\"\n },\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-07\"\n },\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-08\"\n },\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-09\"\n },\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-10\"\n },\n {\n \"AffectAssetCount\": 0,\n \"AffectUserCount\": 0,\n \"AttackCount\": 0,\n \"Date\": \"2023-12-11\"\n }\n ]\n }\n}",
|
280
|
+
"title": "示例1"
|
281
|
+
}
|
282
|
+
],
|
275
283
|
"DescribeVpcAssets": [
|
276
284
|
{
|
277
285
|
"document": "空示例",
|
@@ -280,6 +288,14 @@
|
|
280
288
|
"title": "空示例"
|
281
289
|
}
|
282
290
|
],
|
291
|
+
"DescribeVulViewVulRiskList": [
|
292
|
+
{
|
293
|
+
"document": "success1",
|
294
|
+
"input": "POST / HTTP/1.1\nHost: csip.tencentcloudapi.com\nContent-Type: application/json\nX-TC-Action: DescribeVulViewVulRiskList\n<公共请求参数>\n\n{}",
|
295
|
+
"output": "{\n \"Response\": {\n \"Data\": [\n {\n \"AffectAssetCount\": 1,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2019-25032\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-10-30 15:02:23\",\n \"From\": \"主机检测\",\n \"Index\": \"04c52dbf64c927a11b15840089e8f1d3\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-11-29 14:43:07\",\n \"RiskId\": \"04c52dbf64c927a11b15840089e8f1d3\",\n \"Uin\": \"\",\n \"VULName\": \"Unbound 输入验证错误漏洞 (CVE-2019-25032)\",\n \"VULType\": \"处理逻辑错误\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 1,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2018-25009\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-12-07 17:22:17\",\n \"From\": \"主机检测\",\n \"Index\": \"07c7249d578bb771121cdf5b6e7c6e54\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-12-07 17:22:17\",\n \"RiskId\": \"07c7249d578bb771121cdf5b6e7c6e54\",\n \"Uin\": \"\",\n \"VULName\": \"libwebp 缓冲区错误漏洞(CVE-2018-25009)\",\n \"VULType\": \"缓冲区溢出\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 1,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2021-20231\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-12-07 17:22:17\",\n \"From\": \"主机检测\",\n \"Index\": \"0dddd68a2edcb52ee7c6ee7641a0fffa\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-12-07 17:22:17\",\n \"RiskId\": \"0dddd68a2edcb52ee7c6ee7641a0fffa\",\n \"Uin\": \"\",\n \"VULName\": \"GnuTLS 资源管理错误漏洞(CVE-2021-20231)\",\n \"VULType\": \"其他\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 1,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2020-36331\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-12-07 17:22:17\",\n \"From\": \"主机检测\",\n \"Index\": \"0f256323945289d6d94372a23c639064\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-12-07 17:22:17\",\n \"RiskId\": \"0f256323945289d6d94372a23c639064\",\n \"Uin\": \"\",\n \"VULName\": \"libwebp 缓冲区错误漏洞(CVE-2020-36331)\",\n \"VULType\": \"缓冲区溢出\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 3,\n \"AppId\": \"1300448058\",\n \"AppName\": \"OpenSSH\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2020-15778\",\n \"Component\": \"OpenSSH\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-09-26 16:34:50\",\n \"From\": \"云安全中心\",\n \"Index\": \"1498f23a853529b3be8cf554629e4533\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"OpenSSH/7.4,OpenSSH/8.0\",\n \"Port\": \"22\",\n \"RecentTime\": \"2023-09-27 11:49:10\",\n \"RiskId\": \"1498f23a853529b3be8cf554629e4533\",\n \"Uin\": \"\",\n \"VULName\": \"OpenSSH 命令注入漏洞(CVE-2020-15778)\",\n \"VULType\": \"命令注入\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 2,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2021-3520\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-10-27 10:28:30\",\n \"From\": \"主机检测\",\n \"Index\": \"16f4ce6bfc81bf53176ef3a6351099ed\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-12-07 17:22:18\",\n \"RiskId\": \"16f4ce6bfc81bf53176ef3a6351099ed\",\n \"Uin\": \"\",\n \"VULName\": \"LZ4 安全漏洞 (CVE-2021-3520)\",\n \"VULType\": \"其他\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 2,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2020-9895\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-10-27 10:28:30\",\n \"From\": \"主机检测\",\n \"Index\": \"18321f689397785f8cb79c60c6aabae8\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-12-07 17:22:18\",\n \"RiskId\": \"18321f689397785f8cb79c60c6aabae8\",\n \"Uin\": \"\",\n \"VULName\": \"WebKit组件安全漏洞 (CVE-2020-9895)\",\n \"VULType\": \"其他\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 2,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2019-3822\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-10-27 10:28:30\",\n \"From\": \"主机检测\",\n \"Index\": \"1de2ea2fdeba33f60237e63ba1796a7a\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-12-07 17:22:18\",\n \"RiskId\": \"1de2ea2fdeba33f60237e63ba1796a7a\",\n \"Uin\": \"\",\n \"VULName\": \"Haxx libcurl 缓冲区错误漏洞 (CVE-2019-3822)\",\n \"VULType\": \"缓冲区溢出\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 1,\n \"AppId\": \"1300448058\",\n \"AppName\": \"-\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2019-25042\",\n \"Component\": \"-\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-10-30 15:02:23\",\n \"From\": \"主机检测\",\n \"Index\": \"21ecf9ac58582f15794dab5ee37bcef1\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"\",\n \"Port\": \"-\",\n \"RecentTime\": \"2023-11-29 14:43:07\",\n \"RiskId\": \"21ecf9ac58582f15794dab5ee37bcef1\",\n \"Uin\": \"\",\n \"VULName\": \"Unbound 缓冲区错误漏洞 (CVE-2019-25042)\",\n \"VULType\": \"缓冲区溢出\",\n \"VULURL\": \"\"\n },\n {\n \"AffectAssetCount\": 2,\n \"AppId\": \"1300448058\",\n \"AppName\": \"Nginx\",\n \"AppVersion\": \"-\",\n \"CVE\": \"CVE-2019-9511\",\n \"Component\": \"Nginx\",\n \"EMGCVulType\": 0,\n \"FirstTime\": \"2023-09-26 16:34:50\",\n \"From\": \"云安全中心\",\n \"Index\": \"28d5b79163e64cd046e6537131ea9e08\",\n \"Level\": \"high\",\n \"Nick\": \"\",\n \"NoHandleCount\": 0,\n \"PCMGRId\": \"\",\n \"Payload\": \"nginx/1.14.1\",\n \"Port\": \"80\",\n \"RecentTime\": \"2023-09-27 11:49:10\",\n \"RiskId\": \"28d5b79163e64cd046e6537131ea9e08\",\n \"Uin\": \"\",\n \"VULName\": \"nginx 安全漏洞(CVE-2019-9511)\",\n \"VULType\": \"其他\",\n \"VULURL\": \"\"\n }\n ],\n \"FromLists\": [\n {\n \"Text\": \"云安全中心\",\n \"Value\": \"0\"\n },\n {\n \"Text\": \"主机检测\",\n \"Value\": \"1\"\n },\n {\n \"Text\": \"容器检测\",\n \"Value\": \"5\"\n }\n ],\n \"LevelLists\": [\n {\n \"Text\": \"中危\",\n \"Value\": \"middle\"\n },\n {\n \"Text\": \"低危\",\n \"Value\": \"low\"\n },\n {\n \"Text\": \"提示\",\n \"Value\": \"info\"\n },\n {\n \"Text\": \"严重\",\n \"Value\": \"extreme\"\n },\n {\n \"Text\": \"高危\",\n \"Value\": \"high\"\n }\n ],\n \"RequestId\": \"470926c1-52bf-46fb-bc00-be5d1b8cba9f\",\n \"Tags\": [\n {\n \"Text\": \"该漏洞有poc\",\n \"Value\": \"POC\"\n },\n {\n \"Text\": \"必修\",\n \"Value\": \"IS_SUGGEST\"\n },\n {\n \"Text\": \"该漏洞有exp\",\n \"Value\": \"EXP\"\n },\n {\n \"Text\": \"该漏洞存在在野利用或在野攻击\",\n \"Value\": \"KNOWN_EXPLOITED\"\n },\n {\n \"Text\": \"该漏洞仅能本地利用\",\n \"Value\": \"LOCAL\"\n },\n {\n \"Text\": \"该漏洞可作为系统组件漏洞检出\",\n \"Value\": \"SYS\"\n },\n {\n \"Text\": \"该漏洞可作为应用组件漏洞检出\",\n \"Value\": \"APP\"\n },\n {\n \"Text\": \"应急\",\n \"Value\": \"IS_EMERGENCY\"\n },\n {\n \"Text\": \"该漏洞可以远程利用\",\n \"Value\": \"NETWORK\"\n }\n ],\n \"TotalCount\": 672,\n \"VULTypeLists\": [\n {\n \"Text\": \"处理逻辑错误\",\n \"Value\": \"处理逻辑错误\"\n }\n ]\n }\n}",
|
296
|
+
"title": "success1"
|
297
|
+
}
|
298
|
+
],
|
283
299
|
"ModifyOrganizationAccountStatus": [
|
284
300
|
{
|
285
301
|
"document": "修改集团账号状态",
|
@@ -512,11 +512,11 @@
|
|
512
512
|
"status": "online"
|
513
513
|
},
|
514
514
|
"DescribeRollbackTimeValidity": {
|
515
|
-
"document": "指定时间和集群查询是否可回滚",
|
515
|
+
"document": "历史废弃接口,从云API下线\n\n指定时间和集群查询是否可回滚",
|
516
516
|
"input": "DescribeRollbackTimeValidityRequest",
|
517
517
|
"name": "查询指定时间是否可回滚",
|
518
518
|
"output": "DescribeRollbackTimeValidityResponse",
|
519
|
-
"status": "
|
519
|
+
"status": "deprecated"
|
520
520
|
},
|
521
521
|
"DescribeSupportProxyVersion": {
|
522
522
|
"document": "查询支持的数据库代理版本",
|
@@ -17983,6 +17983,51 @@
|
|
17983
17983
|
"name": "PayMode",
|
17984
17984
|
"required": false,
|
17985
17985
|
"type": "int"
|
17986
|
+
},
|
17987
|
+
{
|
17988
|
+
"disabled": false,
|
17989
|
+
"document": "时间",
|
17990
|
+
"example": "无",
|
17991
|
+
"member": "int64",
|
17992
|
+
"name": "TimeSpan",
|
17993
|
+
"required": false,
|
17994
|
+
"type": "int"
|
17995
|
+
},
|
17996
|
+
{
|
17997
|
+
"disabled": false,
|
17998
|
+
"document": "单位",
|
17999
|
+
"example": "无",
|
18000
|
+
"member": "string",
|
18001
|
+
"name": "TimeUnit",
|
18002
|
+
"required": false,
|
18003
|
+
"type": "string"
|
18004
|
+
},
|
18005
|
+
{
|
18006
|
+
"disabled": false,
|
18007
|
+
"document": "回档库信息",
|
18008
|
+
"example": "无",
|
18009
|
+
"member": "RollbackDatabase",
|
18010
|
+
"name": "RollbackDatabases",
|
18011
|
+
"required": false,
|
18012
|
+
"type": "list"
|
18013
|
+
},
|
18014
|
+
{
|
18015
|
+
"disabled": false,
|
18016
|
+
"document": "回档表信息",
|
18017
|
+
"example": "无",
|
18018
|
+
"member": "RollbackTable",
|
18019
|
+
"name": "RollbackTables",
|
18020
|
+
"required": false,
|
18021
|
+
"type": "list"
|
18022
|
+
},
|
18023
|
+
{
|
18024
|
+
"disabled": false,
|
18025
|
+
"document": "原ro实例信息",
|
18026
|
+
"example": "无",
|
18027
|
+
"member": "string",
|
18028
|
+
"name": "OriginalROInstanceList",
|
18029
|
+
"required": false,
|
18030
|
+
"type": "list"
|
17986
18031
|
}
|
17987
18032
|
],
|
17988
18033
|
"type": "object"
|
@@ -659,7 +659,7 @@
|
|
659
659
|
{
|
660
660
|
"disabled": false,
|
661
661
|
"document": "business_id\n注意:此字段可能返回 null,表示取不到有效值。",
|
662
|
-
"example": "
|
662
|
+
"example": "P0011702977661022561",
|
663
663
|
"member": "string",
|
664
664
|
"name": "BusinessID",
|
665
665
|
"output_required": false,
|
@@ -669,7 +669,7 @@
|
|
669
669
|
{
|
670
670
|
"disabled": false,
|
671
671
|
"document": "域名\n注意:此字段可能返回 null,表示取不到有效值。",
|
672
|
-
"example": "
|
672
|
+
"example": "tencent.com",
|
673
673
|
"member": "string",
|
674
674
|
"name": "Domain",
|
675
675
|
"output_required": false,
|
@@ -679,7 +679,7 @@
|
|
679
679
|
{
|
680
680
|
"disabled": false,
|
681
681
|
"document": "预定价格\n注意:此字段可能返回 null,表示取不到有效值。",
|
682
|
-
"example": "
|
682
|
+
"example": "127",
|
683
683
|
"member": "uint64",
|
684
684
|
"name": "AppointPrice",
|
685
685
|
"output_required": false,
|
@@ -689,7 +689,7 @@
|
|
689
689
|
{
|
690
690
|
"disabled": false,
|
691
691
|
"document": "预约保证金\n注意:此字段可能返回 null,表示取不到有效值。",
|
692
|
-
"example": "
|
692
|
+
"example": "85",
|
693
693
|
"member": "uint64",
|
694
694
|
"name": "AppointBondPrice",
|
695
695
|
"output_required": false,
|
@@ -699,7 +699,7 @@
|
|
699
699
|
{
|
700
700
|
"disabled": false,
|
701
701
|
"document": "预约结束时间\n注意:此字段可能返回 null,表示取不到有效值。",
|
702
|
-
"example": "
|
702
|
+
"example": "2006-01-02 15:04:05",
|
703
703
|
"member": "string",
|
704
704
|
"name": "AppointEndTime",
|
705
705
|
"output_required": false,
|
@@ -709,7 +709,7 @@
|
|
709
709
|
{
|
710
710
|
"disabled": false,
|
711
711
|
"document": "预约人数\n注意:此字段可能返回 null,表示取不到有效值。",
|
712
|
-
"example": "
|
712
|
+
"example": "1",
|
713
713
|
"member": "uint64",
|
714
714
|
"name": "AppointNum",
|
715
715
|
"output_required": false,
|
@@ -718,8 +718,8 @@
|
|
718
718
|
},
|
719
719
|
{
|
720
720
|
"disabled": false,
|
721
|
-
"document": "
|
722
|
-
"example": "
|
721
|
+
"document": "1 已预约,2 竞价中,3 等待出价 4 竞价失败 5 等待支付 6 等待转移,7 转移中 8 交易成功 9 预约持有者赎回 10 竞价持有者赎回 11 其他阶段持有者赎回 12 违约\n注意:此字段可能返回 null,表示取不到有效值。",
|
722
|
+
"example": "1",
|
723
723
|
"member": "uint64",
|
724
724
|
"name": "Status",
|
725
725
|
"output_required": false,
|
@@ -791,7 +791,7 @@
|
|
791
791
|
{
|
792
792
|
"disabled": false,
|
793
793
|
"document": "business_id\n注意:此字段可能返回 null,表示取不到有效值。",
|
794
|
-
"example": "
|
794
|
+
"example": "P0011702977661022561",
|
795
795
|
"member": "string",
|
796
796
|
"name": "BusinessID",
|
797
797
|
"output_required": false,
|
@@ -801,7 +801,7 @@
|
|
801
801
|
{
|
802
802
|
"disabled": false,
|
803
803
|
"document": "域名\n注意:此字段可能返回 null,表示取不到有效值。",
|
804
|
-
"example": "
|
804
|
+
"example": "tencent.com",
|
805
805
|
"member": "string",
|
806
806
|
"name": "Domain",
|
807
807
|
"output_required": false,
|
@@ -811,7 +811,7 @@
|
|
811
811
|
{
|
812
812
|
"disabled": false,
|
813
813
|
"document": "当前价格\n注意:此字段可能返回 null,表示取不到有效值。",
|
814
|
-
"example": "
|
814
|
+
"example": "100",
|
815
815
|
"member": "uint64",
|
816
816
|
"name": "CurrentPrice",
|
817
817
|
"output_required": false,
|
@@ -821,7 +821,7 @@
|
|
821
821
|
{
|
822
822
|
"disabled": false,
|
823
823
|
"document": "当前用户昵称\n注意:此字段可能返回 null,表示取不到有效值。",
|
824
|
-
"example": "
|
824
|
+
"example": "ten**nt",
|
825
825
|
"member": "string",
|
826
826
|
"name": "CurrentNickname",
|
827
827
|
"output_required": false,
|
@@ -831,7 +831,7 @@
|
|
831
831
|
{
|
832
832
|
"disabled": false,
|
833
833
|
"document": "我的出价\n注意:此字段可能返回 null,表示取不到有效值。",
|
834
|
-
"example": "
|
834
|
+
"example": "50",
|
835
835
|
"member": "uint64",
|
836
836
|
"name": "BiddingPrice",
|
837
837
|
"output_required": false,
|
@@ -841,7 +841,7 @@
|
|
841
841
|
{
|
842
842
|
"disabled": false,
|
843
843
|
"document": "竞价保证金\n注意:此字段可能返回 null,表示取不到有效值。",
|
844
|
-
"example": "
|
844
|
+
"example": "50",
|
845
845
|
"member": "uint64",
|
846
846
|
"name": "BiddingBondPrice",
|
847
847
|
"output_required": false,
|
@@ -851,7 +851,7 @@
|
|
851
851
|
{
|
852
852
|
"disabled": false,
|
853
853
|
"document": "竞价结束时间\n注意:此字段可能返回 null,表示取不到有效值。",
|
854
|
-
"example": "
|
854
|
+
"example": "2006-01-02 15:04:05",
|
855
855
|
"member": "string",
|
856
856
|
"name": "BiddingEndTime",
|
857
857
|
"output_required": false,
|
@@ -861,7 +861,7 @@
|
|
861
861
|
{
|
862
862
|
"disabled": false,
|
863
863
|
"document": "竞价标识,1 领先,2 落后\n注意:此字段可能返回 null,表示取不到有效值。",
|
864
|
-
"example": "
|
864
|
+
"example": "1",
|
865
865
|
"member": "uint64",
|
866
866
|
"name": "BiddingFlag",
|
867
867
|
"output_required": false,
|
@@ -871,7 +871,7 @@
|
|
871
871
|
{
|
872
872
|
"disabled": false,
|
873
873
|
"document": "出价次数\n注意:此字段可能返回 null,表示取不到有效值。",
|
874
|
-
"example": "
|
874
|
+
"example": "2",
|
875
875
|
"member": "uint64",
|
876
876
|
"name": "BiddingNum",
|
877
877
|
"output_required": false,
|
@@ -880,8 +880,8 @@
|
|
880
880
|
},
|
881
881
|
{
|
882
882
|
"disabled": false,
|
883
|
-
"document": "
|
884
|
-
"example": "
|
883
|
+
"document": "2 竞价中 3 等待出价 4 竞价失败 10 竞价持有者赎回\n注意:此字段可能返回 null,表示取不到有效值。",
|
884
|
+
"example": "1",
|
885
885
|
"member": "uint64",
|
886
886
|
"name": "Status",
|
887
887
|
"output_required": false,
|
@@ -897,7 +897,7 @@
|
|
897
897
|
{
|
898
898
|
"disabled": false,
|
899
899
|
"document": "支付结束时间\n注意:此字段可能返回 null,表示取不到有效值。",
|
900
|
-
"example": "
|
900
|
+
"example": "2006-01-02 15:04:05",
|
901
901
|
"member": "string",
|
902
902
|
"name": "PayEndTime",
|
903
903
|
"output_required": false,
|
@@ -2147,7 +2147,7 @@
|
|
2147
2147
|
},
|
2148
2148
|
{
|
2149
2149
|
"disabled": false,
|
2150
|
-
"document": "
|
2150
|
+
"document": "1 已预约,2 竞价中,3 等待出价 4 竞价失败 5 等待支付 6 等待转移,7 转移中 8 交易成功 9 预约持有者赎回 10 竞价持有者赎回 11 其他阶段持有者赎回 12 违约",
|
2151
2151
|
"example": "1",
|
2152
2152
|
"member": "uint64",
|
2153
2153
|
"name": "Status",
|
@@ -2272,7 +2272,7 @@
|
|
2272
2272
|
{
|
2273
2273
|
"disabled": false,
|
2274
2274
|
"document": "business_id",
|
2275
|
-
"example": "
|
2275
|
+
"example": "P0011702977661022561",
|
2276
2276
|
"member": "string",
|
2277
2277
|
"name": "BusinessID",
|
2278
2278
|
"required": false,
|
@@ -2287,7 +2287,7 @@
|
|
2287
2287
|
{
|
2288
2288
|
"disabled": false,
|
2289
2289
|
"document": "域名",
|
2290
|
-
"example": "
|
2290
|
+
"example": "tencent.com",
|
2291
2291
|
"member": "string",
|
2292
2292
|
"name": "Domain",
|
2293
2293
|
"output_required": false,
|
@@ -2297,7 +2297,7 @@
|
|
2297
2297
|
{
|
2298
2298
|
"disabled": false,
|
2299
2299
|
"document": "出价次数",
|
2300
|
-
"example": "
|
2300
|
+
"example": "1",
|
2301
2301
|
"member": "uint64",
|
2302
2302
|
"name": "BiddingNum",
|
2303
2303
|
"output_required": false,
|
@@ -2307,7 +2307,7 @@
|
|
2307
2307
|
{
|
2308
2308
|
"disabled": false,
|
2309
2309
|
"document": "竞价开始时间",
|
2310
|
-
"example": "
|
2310
|
+
"example": "2006-01-02 15:04:05",
|
2311
2311
|
"member": "string",
|
2312
2312
|
"name": "BiddingStartTime",
|
2313
2313
|
"output_required": false,
|
@@ -2317,7 +2317,7 @@
|
|
2317
2317
|
{
|
2318
2318
|
"disabled": false,
|
2319
2319
|
"document": "竞价结束时间",
|
2320
|
-
"example": "
|
2320
|
+
"example": "2006-01-02 15:04:05",
|
2321
2321
|
"member": "string",
|
2322
2322
|
"name": "BiddingEndTime",
|
2323
2323
|
"output_required": false,
|
@@ -2327,7 +2327,7 @@
|
|
2327
2327
|
{
|
2328
2328
|
"disabled": false,
|
2329
2329
|
"document": " 注册时间",
|
2330
|
-
"example": "
|
2330
|
+
"example": "2006-01-02 15:04:05",
|
2331
2331
|
"member": "string",
|
2332
2332
|
"name": "RegTime",
|
2333
2333
|
"output_required": false,
|
@@ -2337,7 +2337,7 @@
|
|
2337
2337
|
{
|
2338
2338
|
"disabled": false,
|
2339
2339
|
"document": "过期时间",
|
2340
|
-
"example": "
|
2340
|
+
"example": "2006-01-02 15:04:05",
|
2341
2341
|
"member": "string",
|
2342
2342
|
"name": "ExpireTime",
|
2343
2343
|
"output_required": false,
|
@@ -2347,7 +2347,7 @@
|
|
2347
2347
|
{
|
2348
2348
|
"disabled": false,
|
2349
2349
|
"document": "删除时间",
|
2350
|
-
"example": "
|
2350
|
+
"example": "2006-01-02 15:04:05",
|
2351
2351
|
"member": "string",
|
2352
2352
|
"name": "DeleteTime",
|
2353
2353
|
"output_required": false,
|
@@ -2357,7 +2357,7 @@
|
|
2357
2357
|
{
|
2358
2358
|
"disabled": false,
|
2359
2359
|
"document": "当前价格",
|
2360
|
-
"example": "
|
2360
|
+
"example": "100",
|
2361
2361
|
"member": "uint64",
|
2362
2362
|
"name": "CurrentPrice",
|
2363
2363
|
"output_required": false,
|
@@ -2367,7 +2367,7 @@
|
|
2367
2367
|
{
|
2368
2368
|
"disabled": false,
|
2369
2369
|
"document": "当前用户昵称",
|
2370
|
-
"example": "
|
2370
|
+
"example": "ten**nt",
|
2371
2371
|
"member": "string",
|
2372
2372
|
"name": "CurrentNickname",
|
2373
2373
|
"output_required": false,
|
@@ -2377,7 +2377,7 @@
|
|
2377
2377
|
{
|
2378
2378
|
"disabled": false,
|
2379
2379
|
"document": "竞价保证金",
|
2380
|
-
"example": "
|
2380
|
+
"example": "50",
|
2381
2381
|
"member": "uint64",
|
2382
2382
|
"name": "BiddingBondPrice",
|
2383
2383
|
"output_required": false,
|
@@ -2386,8 +2386,8 @@
|
|
2386
2386
|
},
|
2387
2387
|
{
|
2388
2388
|
"disabled": false,
|
2389
|
-
"document": "
|
2390
|
-
"example": "
|
2389
|
+
"document": "2 竞价中 3 等待出价 4 竞价失败 10 竞价持有者赎回",
|
2390
|
+
"example": "1",
|
2391
2391
|
"member": "uint64",
|
2392
2392
|
"name": "Status",
|
2393
2393
|
"output_required": false,
|
@@ -2397,7 +2397,7 @@
|
|
2397
2397
|
{
|
2398
2398
|
"disabled": false,
|
2399
2399
|
"document": "竞价标识,1 领先,2 落后",
|
2400
|
-
"example": "
|
2400
|
+
"example": "1",
|
2401
2401
|
"member": "uint64",
|
2402
2402
|
"name": "BiddingFlag",
|
2403
2403
|
"output_required": false,
|
@@ -2407,7 +2407,7 @@
|
|
2407
2407
|
{
|
2408
2408
|
"disabled": false,
|
2409
2409
|
"document": "是否退款,yes表示退款,no表示不退款",
|
2410
|
-
"example": "
|
2410
|
+
"example": "no",
|
2411
2411
|
"member": "string",
|
2412
2412
|
"name": "BiddingBondRefund",
|
2413
2413
|
"output_required": false,
|
@@ -2417,7 +2417,7 @@
|
|
2417
2417
|
{
|
2418
2418
|
"disabled": false,
|
2419
2419
|
"document": "我的出价",
|
2420
|
-
"example": "
|
2420
|
+
"example": "100",
|
2421
2421
|
"member": "uint64",
|
2422
2422
|
"name": "BiddingPrice",
|
2423
2423
|
"output_required": false,
|
@@ -2465,7 +2465,7 @@
|
|
2465
2465
|
},
|
2466
2466
|
{
|
2467
2467
|
"disabled": false,
|
2468
|
-
"document": "2 竞价中 3 等待出价
|
2468
|
+
"document": "2 竞价中 3 等待出价 4 竞价失败 10 竞价持有者赎回",
|
2469
2469
|
"example": "2",
|
2470
2470
|
"member": "uint64",
|
2471
2471
|
"name": "Status",
|
@@ -2635,7 +2635,7 @@
|
|
2635
2635
|
},
|
2636
2636
|
{
|
2637
2637
|
"disabled": false,
|
2638
|
-
"document": "状态:
|
2638
|
+
"document": "状态:5 等待支付 6 等待转移, 7 转移中,8 交易成功,11 尾款阶段持有者索回,12 已违约",
|
2639
2639
|
"example": "1",
|
2640
2640
|
"member": "uint64",
|
2641
2641
|
"name": "Status",
|
@@ -148,7 +148,7 @@
|
|
148
148
|
"status": "online"
|
149
149
|
},
|
150
150
|
"CreateFlowSignUrl": {
|
151
|
-
"document": "该接口用于发起合同后,生成用户的签署链接 <br/>\n\n**注意**\n1. 该签署**链接有效期为30分钟**,过期后将失效,如需签署可重新创建签署链接 。\n2. 该接口返回的签署链接适用于APP集成的场景,支持APP
|
151
|
+
"document": "该接口用于发起合同后,生成用户的签署链接 <br/>\n\n**注意**\n1. 该签署**链接有效期为30分钟**,过期后将失效,如需签署可重新创建签署链接 。\n2. 该接口返回的签署链接适用于APP集成的场景,支持APP打开或浏览器直接打开,**不支持微信小程序嵌入**。配置方式请参考:<a href=\"https://qian.tencent.com/developers/company/openqianh5/\">跳转电子签H5</a>。\n如需跳转到小程序的实现,参考微信官方文档(分为<a href=\"https://developers.weixin.qq.com/miniprogram/dev/api/navigate/wx.navigateToMiniProgram.html\">全屏</a>、<a href=\"https://developers.weixin.qq.com/miniprogram/dev/framework/open-ability/openEmbeddedMiniProgram.html\">半屏</a>两种方式),如何配置也可以请参考: <a href=\"https://qian.tencent.com/developers/company/openwxminiprogram\">跳转电子签小程序配置</a>。\n3. 因h5涉及人脸身份认证能力基于慧眼人脸核身,对Android和iOS系统均有一定要求, 因此<font color='red'>App嵌入H5签署合同需要按照慧眼提供的<a href=\"https://cloud.tencent.com/document/product/1007/61076\">慧眼人脸核身兼容性文档</a>做兼容性适配</font>。",
|
152
152
|
"input": "CreateFlowSignUrlRequest",
|
153
153
|
"name": "获取H5签署链接",
|
154
154
|
"output": "CreateFlowSignUrlResponse",
|
@@ -3938,7 +3938,7 @@
|
|
3938
3938
|
},
|
3939
3939
|
{
|
3940
3940
|
"disabled": false,
|
3941
|
-
"document": "流程签署人列表,其中结构体的ApproverName,ApproverMobile和ApproverType必传,企业签署人则需传OrganizationName,其他可不传。\n\n注:\n`1.
|
3941
|
+
"document": "流程签署人列表,其中结构体的ApproverName,ApproverMobile和ApproverType必传,企业签署人则需传OrganizationName,其他可不传。\n\n注:\n`1. 签署人只能有手写签名、时间类型、印章类型的签署控件和内容填写控件,其他类型的签署控件暂时未支持。`\n`2. 生成发起方预览链接时,该字段(FlowApproverInfos)传空或者不传`",
|
3942
3942
|
"example": "无",
|
3943
3943
|
"member": "FlowCreateApprover",
|
3944
3944
|
"name": "FlowApproverInfos",
|
@@ -3956,7 +3956,7 @@
|
|
3956
3956
|
},
|
3957
3957
|
{
|
3958
3958
|
"disabled": false,
|
3959
|
-
"document": "签署完之后的H5
|
3959
|
+
"document": "签署完之后的H5页面的跳转链接,最大长度1000个字符。链接类型请参考 <a href=\"https://qian.tencent.com/developers/company/openqianh5\" target=\"_blank\">跳转电子签H5</a>\n",
|
3960
3960
|
"example": "无",
|
3961
3961
|
"member": "string",
|
3962
3962
|
"name": "JumpUrl",
|
@@ -8908,7 +8908,7 @@
|
|
8908
8908
|
"members": [
|
8909
8909
|
{
|
8910
8910
|
"disabled": false,
|
8911
|
-
"document": "合同详情预览,允许展示控件信息\n<
|
8911
|
+
"document": "合同详情预览,允许展示控件信息\n<ul>\n<li><b>true</b>:允许在合同详情页展示控件</li>\n<li><b>false</b>:(默认)不允许在合同详情页展示控件</li>\n</ul>",
|
8912
8912
|
"example": "true",
|
8913
8913
|
"member": "bool",
|
8914
8914
|
"name": "ShowFlowDetailComponent",
|
@@ -8917,7 +8917,7 @@
|
|
8917
8917
|
},
|
8918
8918
|
{
|
8919
8919
|
"disabled": false,
|
8920
|
-
"document": "模板预览,允许展示模板控件信息\n<
|
8920
|
+
"document": "模板预览,允许展示模板控件信息\n<ul><li> <b>true</b> :允许在模板预览页展示控件</li>\n<li> <b>false</b> :(默认)不允许在模板预览页展示控件</li></ul>",
|
8921
8921
|
"example": "true",
|
8922
8922
|
"member": "bool",
|
8923
8923
|
"name": "ShowTemplateComponent",
|
@@ -78,7 +78,7 @@
|
|
78
78
|
"status": "online"
|
79
79
|
},
|
80
80
|
"ChannelCreateFlowByFiles": {
|
81
|
-
"document": "接口(ChannelCreateFlowByFiles)用PDF文件创建签署流程。\n\n适用场景:适用非制式的合同文件签署,开发者有每个签署流程的PDF,可以通过该接口传入完整的PDF文件及流程信息生成待签署的合同流程。\n\n**注**: \n<ul>\n<li>此接口静默签(企业自动签)能力为白名单功能,使用前请联系对接的客户经理沟通。</li>\n<li>此接口需要依赖<a href=\"https://qian.tencent.com/developers/partnerApis/files/UploadFiles\" target=\"_blank\">文件上传接口</a>生成pdf资源编号(FileIds)进行使用。整体的逻辑如下图</li>\n</ul>\n\n![image](https://qcloudimg.tencent-cloud.cn/raw/bf86248a2c163228c4e894cf5926af69/ChannelCreateFlowByFiles.png)\n\n**可以作为发起方和签署方的角色列表**\n<table> <thead> <tr> <th>场景编号</th> <th>发起方</th> <th>签署方</th> <th>补充</th> </tr> </thead> <tbody> <tr> <td>场景一</td> <td>子企业A的员工</td> <td>子企业A的员工</td> <td>子企业是通过<a href=\"https://qian.tencent.com/developers/partnerApis/accounts/CreateConsoleLoginUrl\" target=\"_blank\">CreateConsoleLoginUrl</a>生成子客登录链接注册的企业</td> </tr> <tr> <td>场景二</td> <td>子企业A的员工</td> <td>子企业B(不指定经办人走领取逻辑)</td> <td>领取的逻辑可以参考文档<a href=\"https://qian.tencent.com/developers/partner/dynamic_signer\" target=\"_blank\">动态签署方</a> </td> </tr> <tr> <td>场景三</td> <td>子企业A的员工</td> <td>子企业B的员工</td> <td>-</td> </tr> <tr> <td>场景四</td> <td>子企业A的员工</td> <td>个人</td> <td>就是自然人,不是企业员工</td> </tr> <tr> <td>场景五</td> <td>子企业A的员工</td> <td>SaaS平台企业员工</td> <td>SaaS平台企业是通过<a href=\"https://qian.tencent.cn/console/company-register\" target=\"_blank\">https://qian.tencent.cn/console/company-register</a>链接注册的企业</td> </tr> </tbody> </table>\n\n\n**注**: \n`1. 发起合同时候, 作为发起方的第三方子企业A员工的企业和员工必须经过实名, 而作为签署方的第三方子企业A员工/个人/自然人/SaaS平台企业员工/第三方子企业B员工企业中的企业和个人/员工可以未实名`\n\n`2. 不同类型的签署方传参不同, 可以参考开发者中心的FlowApproverInfo结构体说明`\n\n`3. 合同发起后就会扣减合同的额度, 只有撤销没有参与方签署过或只有自动签署签署过的合同,才会返还合同额度。(过期,拒签,签署完成,解除完成等状态不会返还额度)`\n\n`4.
|
81
|
+
"document": "接口(ChannelCreateFlowByFiles)用PDF文件创建签署流程。\n\n适用场景:适用非制式的合同文件签署,开发者有每个签署流程的PDF,可以通过该接口传入完整的PDF文件及流程信息生成待签署的合同流程。\n\n**注**: \n<ul>\n<li>此接口静默签(企业自动签)能力为白名单功能,使用前请联系对接的客户经理沟通。</li>\n<li>此接口需要依赖<a href=\"https://qian.tencent.com/developers/partnerApis/files/UploadFiles\" target=\"_blank\">文件上传接口</a>生成pdf资源编号(FileIds)进行使用。整体的逻辑如下图</li>\n</ul>\n\n![image](https://qcloudimg.tencent-cloud.cn/raw/bf86248a2c163228c4e894cf5926af69/ChannelCreateFlowByFiles.png)\n\n**可以作为发起方和签署方的角色列表**\n<table> <thead> <tr> <th>场景编号</th> <th>发起方</th> <th>签署方</th> <th>补充</th> </tr> </thead> <tbody> <tr> <td>场景一</td> <td>子企业A的员工</td> <td>子企业A的员工</td> <td>子企业是通过<a href=\"https://qian.tencent.com/developers/partnerApis/accounts/CreateConsoleLoginUrl\" target=\"_blank\">CreateConsoleLoginUrl</a>生成子客登录链接注册的企业</td> </tr> <tr> <td>场景二</td> <td>子企业A的员工</td> <td>子企业B(不指定经办人走领取逻辑)</td> <td>领取的逻辑可以参考文档<a href=\"https://qian.tencent.com/developers/partner/dynamic_signer\" target=\"_blank\">动态签署方</a> </td> </tr> <tr> <td>场景三</td> <td>子企业A的员工</td> <td>子企业B的员工</td> <td>-</td> </tr> <tr> <td>场景四</td> <td>子企业A的员工</td> <td>个人</td> <td>就是自然人,不是企业员工</td> </tr> <tr> <td>场景五</td> <td>子企业A的员工</td> <td>SaaS平台企业员工</td> <td>SaaS平台企业是通过<a href=\"https://qian.tencent.cn/console/company-register\" target=\"_blank\">https://qian.tencent.cn/console/company-register</a>链接注册的企业</td> </tr> </tbody> </table>\n\n\n**注**: \n`1. 发起合同时候, 作为发起方的第三方子企业A员工的企业和员工必须经过实名, 而作为签署方的第三方子企业A员工/个人/自然人/SaaS平台企业员工/第三方子企业B员工企业中的企业和个人/员工可以未实名`\n\n`2. 不同类型的签署方传参不同, 可以参考开发者中心的FlowApproverInfo结构体说明`\n\n`3. 合同发起后就会扣减合同的额度, 只有撤销没有参与方签署过或只有自动签署签署过的合同,才会返还合同额度。(过期,拒签,签署完成,解除完成等状态不会返还额度)`\n\n`4. 静默(自动)签署不支持合同签署方存在填写功能`\n\n<font color=\"red\">相关视频指引</font> <br>\n1. <a href=\"https://dyn.ess.tencent.cn/guide/apivideo/essbasic-UploadFiles.mp4\" target=\"_blank\">【上传文件代码】编写示例</a><br>\n1. <a href=\"https://dyn.ess.tencent.cn/guide/apivideo/essbasic-ChannelCreateFlowByFiles.mp4\" target=\"_blank\">【用PDF文件创建签署流程】编写示例</a><br>",
|
82
82
|
"input": "ChannelCreateFlowByFilesRequest",
|
83
83
|
"name": "用PDF文件创建签署流程",
|
84
84
|
"output": "ChannelCreateFlowByFilesResponse",
|
@@ -113,7 +113,7 @@
|
|
113
113
|
"status": "online"
|
114
114
|
},
|
115
115
|
"ChannelCreateFlowSignUrl": {
|
116
|
-
"document": "该接口用于发起合同后,生成用户的签署链接 <br/>\n\n**注意**\n1. 该签署**链接有效期为30分钟**,过期后将失效,如需签署可重新创建签署链接 。\n2. 该接口返回的签署链接适用于APP集成的场景,支持APP
|
116
|
+
"document": "该接口用于发起合同后,生成用户的签署链接 <br/>\n\n**注意**\n1. 该签署**链接有效期为30分钟**,过期后将失效,如需签署可重新创建签署链接 。\n2. 该接口返回的签署链接适用于APP集成的场景,支持APP打开或浏览器直接打开,**不支持微信小程序嵌入**。配置方式请参考:<a href=\"https://qian.tencent.com/developers/company/openqianh5/\">跳转电子签H5</a>。\n如需跳转到小程序的实现,参考微信官方文档(分为<a href=\"https://developers.weixin.qq.com/miniprogram/dev/api/navigate/wx.navigateToMiniProgram.html\">全屏</a>、<a href=\"https://developers.weixin.qq.com/miniprogram/dev/framework/open-ability/openEmbeddedMiniProgram.html\">半屏</a>两种方式),如何配置也可以请参考: <a href=\"https://qian.tencent.com/developers/company/openwxminiprogram\">跳转电子签小程序配置</a>。\n3. 因h5涉及人脸身份认证能力基于慧眼人脸核身,对Android和iOS系统均有一定要求, 因此<font color='red'>App嵌入H5签署合同需要按照慧眼提供的<a href=\"https://cloud.tencent.com/document/product/1007/61076\">慧眼人脸核身兼容性文档</a>做兼容性适配</font>。",
|
117
117
|
"input": "ChannelCreateFlowSignUrlRequest",
|
118
118
|
"name": "获取用户H5签署链接",
|
119
119
|
"output": "ChannelCreateFlowSignUrlResponse",
|
@@ -2635,7 +2635,7 @@
|
|
2635
2635
|
},
|
2636
2636
|
{
|
2637
2637
|
"disabled": false,
|
2638
|
-
"document": "流程签署人列表,其中结构体的Name,Mobile和ApproverType必传,企业签署人则还需传OrganizationName、OpenId、OrganizationOpenId,其他可不传。\n\n注:\n`1.
|
2638
|
+
"document": "流程签署人列表,其中结构体的Name,Mobile和ApproverType必传,企业签署人则还需传OrganizationName、OpenId、OrganizationOpenId,其他可不传。\n\n注:\n`1. 签署人只能有手写签名、时间类型、印章类型的签署控件和内容填写控件,其他类型的签署控件暂时未支持。`\n`2. 生成发起方预览链接时,该字段(FlowApproverInfos)传空或者不传`",
|
2639
2639
|
"example": "无",
|
2640
2640
|
"member": "FlowApproverInfo",
|
2641
2641
|
"name": "FlowApproverInfos",
|
@@ -2662,7 +2662,7 @@
|
|
2662
2662
|
},
|
2663
2663
|
{
|
2664
2664
|
"disabled": false,
|
2665
|
-
"document": "签署完之后的H5
|
2665
|
+
"document": "签署完之后的H5页面的跳转链接,最大长度1000个字符。链接类型请参考 <a href=\"https://qian.tencent.com/developers/company/openqianh5\" target=\"_blank\">跳转电子签H5</a>\n",
|
2666
2666
|
"example": "无",
|
2667
2667
|
"member": "string",
|
2668
2668
|
"name": "JumpUrl",
|
@@ -6999,6 +6999,26 @@
|
|
6999
6999
|
"output_required": false,
|
7000
7000
|
"type": "bool",
|
7001
7001
|
"value_allowed_null": true
|
7002
|
+
},
|
7003
|
+
{
|
7004
|
+
"disabled": false,
|
7005
|
+
"document": "TLS套件包\n注意:此字段可能返回 null,表示取不到有效值。",
|
7006
|
+
"example": "GAAP_TLS_CIPHERS_WIDE",
|
7007
|
+
"member": "string",
|
7008
|
+
"name": "TLSCiphers",
|
7009
|
+
"output_required": false,
|
7010
|
+
"type": "string",
|
7011
|
+
"value_allowed_null": true
|
7012
|
+
},
|
7013
|
+
{
|
7014
|
+
"disabled": false,
|
7015
|
+
"document": "TLS版本\n注意:此字段可能返回 null,表示取不到有效值。",
|
7016
|
+
"example": "[\"TLSv1\", \"TLSv1.1\", \"TLSv1.2\", \"TLSv1.3\"]",
|
7017
|
+
"member": "string",
|
7018
|
+
"name": "TLSSupportVersion",
|
7019
|
+
"output_required": false,
|
7020
|
+
"type": "list",
|
7021
|
+
"value_allowed_null": true
|
7002
7022
|
}
|
7003
7023
|
],
|
7004
7024
|
"usage": "out"
|