Skip to main content

Conference v1.0

Operations supporting multi-party video call applications

info

You are viewing REST API documentation. This documentation is auto-generated from a swagger specification which itself is generated from annotations in the source code of the project. It is possible that this documentation includes bugs and that code samples are incomplete or wrong.

Authentication

Conferences

Conference Controller

Adds ice candidates for a published stream. Must be called after publishStream request.

POST https://auvious.video:443/rtc-api/conferences/addPublishStreamIceCandidates HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"iceCandidates": [
{
"candidate": "string",
"sdpMLineIndex": 0,
"sdpMid": "string"
}
],
"streamId": {
"id": "string"
},
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferencePublishStreamIceCandidatesWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/addPublishStreamIceCandidates \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Adds ice candidates for a view stream request.

POST https://auvious.video:443/rtc-api/conferences/addViewStreamIceCandidates HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"iceCandidates": [
{
"candidate": "string",
"sdpMLineIndex": 0,
"sdpMid": "string"
}
],
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"viewerId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferenceViewStreamIceCandidatesWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/addViewStreamIceCandidates \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Creates a conference.

POST https://auvious.video:443/rtc-api/conferences/create HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Request body

{
"conferenceId": "string",
"creatorEndpoint": "string",
"metadata": {
"property1": "string",
"property2": "string"
},
"mode": "P2P",
"organizationId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyCreateConferenceWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKConferenceSummary
201CreatedCreatedNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Examples

200 Response

{
"id": "string",
"mode": "P2P",
"version": 0
}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/create \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Ends a conference.

POST https://auvious.video:443/rtc-api/conferences/end HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"reason": "string",
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyEndConferenceWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/end \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Joins a conference

POST https://auvious.video:443/rtc-api/conferences/join HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Request body

{
"conferenceId": "string",
"metadata": {},
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyJoinConferenceWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKInline
201CreatedCreatedNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Response Schema
Examples

200 Response

{}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/join \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Leaves a conference.

POST https://auvious.video:443/rtc-api/conferences/leave HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"reason": "string",
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyLeaveConferenceWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/leave \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Publish a stream to the conference.

POST https://auvious.video:443/rtc-api/conferences/publishStream HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Request body

{
"conferenceId": "string",
"conferenceStreamType": "CAM",
"metadata": {},
"sdpOffer": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"videoBitrate": 0
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferencePublishStreamWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKConferencePublishResult
201CreatedCreatedNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Examples

200 Response

{
"sdpAnswer": "string",
"streamId": {
"id": "string"
}
}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/publishStream \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Sends event to all user endpoints that are currently joined on conference defined by conferenceId

POST https://auvious.video:443/rtc-api/conferences/sendEvent HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Returns number of messages sent. Only users with 'SERVICE' role allowed

Request body

{
"conferenceId": "string",
"event": {},
"masks": [
"string"
],
"qos": "AT_LEAST_ONCE"
}

Parameters

ParameterInTypeRequiredDescription
bodybodySendEventToConferenceWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKSendEventResponse
201CreatedCreatedNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Examples

200 Response

{
"eventsSent": 0
}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/sendEvent \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Request to stop viewing a stream. Should be called when leaving, or when ConferenceStreamUnpublishedEvent is received

POST https://auvious.video:443/rtc-api/conferences/stopViewStream HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"viewerId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferenceStopViewStreamWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/stopViewStream \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Unpublish a stream from the conference.

POST https://auvious.video:443/rtc-api/conferences/unpublishStream HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferenceUnpublishStreamWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/unpublishStream \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Updates conference metadata

POST https://auvious.video:443/rtc-api/conferences/updateMetadata HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"key": "string",
"operation": "REMOVE",
"userEndpointId": "string",
"value": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyUpdateConferenceMetadataWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/updateMetadata \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Updates conference participant metadata

POST https://auvious.video:443/rtc-api/conferences/updateParticipantMetadata HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Request body

{
"conferenceId": "string",
"newMetadata": {},
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyUpdateConferenceParticipantMetadataWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Response Schema
Examples
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/updateParticipantMetadata \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Update the bitrate of a conference stream.

POST https://auvious.video:443/rtc-api/conferences/updatePublishedStreamBitrate HTTP/1.1
Host: auvious.video:443
Content-Type: application/json

Request body

{
"conferenceId": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"videoBitrate": 0
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferenceUpdatePublishedStreamBitrateWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/updatePublishedStreamBitrate \
-H 'Content-Type: application/json' \ -H 'Authorization: Bearer {access-token}'

Updates conference stream metadata

POST https://auvious.video:443/rtc-api/conferences/updateStreamMetadata HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Request body

{
"conferenceId": "string",
"newMetadata": {},
"streamId": {
"id": "string"
},
"userEndpointId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyUpdateConferenceStreamMetadataWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
201CreatedCreatedNone
204No ContentNo ContentNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Response Schema
Examples
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/updateStreamMetadata \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

View request, when a user receives ConferenceStreamPublishedEvent, the next logical thing to is to view the stream, and to view a stream one needs to start with this request.

POST https://auvious.video:443/rtc-api/conferences/viewStream HTTP/1.1
Host: auvious.video:443
Content-Type: application/json
Accept: application/json

Request body

{
"conferenceId": "string",
"metadata": {
"property1": "string",
"property2": "string"
},
"sdpOffer": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"viewerId": "string"
}

Parameters

ParameterInTypeRequiredDescription
bodybodyConferenceViewStreamWebCommandfalsenone

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKConferenceStreamViewResult
201CreatedCreatedNone
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Examples

200 Response

{
"sdpAnswer": "string",
"viewerId": "string"
}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X POST https://auvious.video:443/rtc-api/conferences/viewStream \
-H 'Content-Type: application/json' \ -H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Get conference aggregate.

GET https://auvious.video:443/rtc-api/conferences/{id} HTTP/1.1
Host: auvious.video:443
Accept: application/json

Parameters

ParameterInTypeRequiredDescription
idpathstringtrueid

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKConference
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Examples

200 Response

{
"creator": "string",
"creatorEndpoint": "string",
"empty": true,
"id": "string",
"metadata": {
"property1": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
},
"property2": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
}
},
"mode": "P2P",
"organizationId": "string",
"participants": [
{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": {
"id": "string"
},
"metadata": {},
"type": "CAM",
"videoBitrate": 0
}
],
"userId": "string"
}
],
"version": 0
}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X GET https://auvious.video:443/rtc-api/conferences/{id} \
-H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Get a list of all events of a conference, optionally since version v(query param). Blocks for a few seconds if no event is available at the time

GET https://auvious.video:443/rtc-api/conferences/{id}/events?v=0 HTTP/1.1
Host: auvious.video:443
Accept: application/json

Parameters

ParameterInTypeRequiredDescription
idpathstringtrueid
vqueryinteger(int64)truev

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKInline
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Response Schema

Status Code 200

NameTypeRequiredRestrictionsDescription
anonymous[ConferenceEvent]falsenonenone
» ConferenceEventConferenceEventfalsenonenone
»» conferenceIdstringfalsenonethe conference which this event belongs to
»» conferenceVersioninteger(int64)falsenonethe conference version this event was produced- can be used for ordering and or deduplication. It contains the version of the conference when the event was generated or null for creation events
»» idstringfalsenoneevent id, unique per event
»» organizationIdstringfalsenonethe organizationId
»» timestampstring(date-time)falsenonetimestamp
»» typestringfalsenonetype
Examples

200 Response

[
{
"conferenceId": "string",
"conferenceVersion": 0,
"id": "string",
"organizationId": "string",
"timestamp": "2019-08-24T14:15:22Z",
"type": "string"
}
]
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X GET https://auvious.video:443/rtc-api/conferences/{id}/events?v=0 \
-H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Get a simple view of a conference, similar to full details but more convenient for some ui clients

GET https://auvious.video:443/rtc-api/conferences/{id}/simpleView HTTP/1.1
Host: auvious.video:443
Accept: application/json

Parameters

ParameterInTypeRequiredDescription
idpathstringtrueid

Responses

Overview
StatusMeaningDescriptionSchema
200OKOKConferenceSimpleView
401UnauthorizedUnauthorizedNone
403ForbiddenForbiddenNone
404Not FoundNot FoundNone
Examples

200 Response

{
"id": "string",
"metadata": {
"property1": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
},
"property2": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
}
},
"mode": "string",
"participants": [
{
"endpoints": [
{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": "string",
"metadata": {},
"type": "string"
}
]
}
],
"id": "string"
}
],
"version": 0
}
caution

To perform this operation, you must be authenticated by means of one of the following methods: Client Credentials Flow ( Scopes: global ), Jwt ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global ), None ( Scopes: global )

Code samples

curl -X GET https://auvious.video:443/rtc-api/conferences/{id}/simpleView \
-H 'Accept: application/json' \ -H 'Authorization: Bearer {access-token}'

Schemas

Conference

{
"creator": "string",
"creatorEndpoint": "string",
"empty": true,
"id": "string",
"metadata": {
"property1": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
},
"property2": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
}
},
"mode": "P2P",
"organizationId": "string",
"participants": [
{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": {
"id": "string"
},
"metadata": {},
"type": "CAM",
"videoBitrate": 0
}
],
"userId": "string"
}
],
"version": 0
}

Conference

Properties

NameTypeRequiredRestrictionsDescription
creatorstringfalsenonenone
creatorEndpointstringfalsenonenone
emptybooleanfalsenonenone
idstringfalsenonenone
metadataobjectfalsenonenone
» additionalPropertiesMetadatafalsenonenone
modestringfalsenonenone
organizationIdstringfalsenonenone
participants[ConferenceParticipant]falsenonenone
versioninteger(int64)falsenonenone
Enumerated Values
PropertyValue
modeP2P
modeROUTER
modeUNKNOWN

ConferenceEvent

{
"conferenceId": "string",
"conferenceVersion": 0,
"id": "string",
"organizationId": "string",
"timestamp": "2019-08-24T14:15:22Z",
"type": "string"
}

ConferenceEvent

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenonethe conference which this event belongs to
conferenceVersioninteger(int64)falsenonethe conference version this event was produced- can be used for ordering and or deduplication. It contains the version of the conference when the event was generated or null for creation events
idstringfalsenoneevent id, unique per event
organizationIdstringfalsenonethe organizationId
timestampstring(date-time)falsenonetimestamp
typestringfalsenonetype

ConferenceParticipant

{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": {
"id": "string"
},
"metadata": {},
"type": "CAM",
"videoBitrate": 0
}
],
"userId": "string"
}

ConferenceParticipant

Properties

NameTypeRequiredRestrictionsDescription
idstringfalsenonenone
metadataobjectfalsenonenone
statestringfalsenonenone
streams[ConferenceStream]falsenonenone
userIdstringfalsenonenone
Enumerated Values
PropertyValue
stateHEALTHY
stateSICK
stateUNKNOWN

ConferencePublishResult

{
"sdpAnswer": "string",
"streamId": {
"id": "string"
}
}

ConferencePublishResult

Properties

NameTypeRequiredRestrictionsDescription
sdpAnswerstringfalsenonenone
streamIdStreamIdfalsenonenone

ConferencePublishStreamIceCandidatesWebCommand

{
"conferenceId": "string",
"iceCandidates": [
{
"candidate": "string",
"sdpMLineIndex": 0,
"sdpMid": "string"
}
],
"streamId": {
"id": "string"
},
"userEndpointId": "string"
}

ConferencePublishStreamIceCandidatesWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
iceCandidates[IceCandidate]falsenoneSupply the ice candidates found so far. Mandatory.
streamIdStreamIdfalsenoneSupply the published stream id. Mandatory.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.

ConferencePublishStreamWebCommand

{
"conferenceId": "string",
"conferenceStreamType": "CAM",
"metadata": {},
"sdpOffer": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"videoBitrate": 0
}

ConferencePublishStreamWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
conferenceStreamTypestringfalsenoneSupply the stream type. One of MIC, CAM, SCREEN or MIC_AND_CAM. Mandatory.
metadataobjectfalsenoneStream metadata. Optional
sdpOfferstringfalsenoneSupply the sdpOffer. Mandatory.
streamIdStreamIdfalsenoneSupply the streamId. Optional.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.
videoBitrateinteger(int32)falsenoneStream video bitrate. Optional
Enumerated Values
PropertyValue
conferenceStreamTypeCAM
conferenceStreamTypeMIC
conferenceStreamTypeMIC_AND_CAM
conferenceStreamTypeSCREEN
conferenceStreamTypeUNKNOWN

ConferenceSimpleView

{
"id": "string",
"metadata": {
"property1": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
},
"property2": {
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
}
},
"mode": "string",
"participants": [
{
"endpoints": [
{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": "string",
"metadata": {},
"type": "string"
}
]
}
],
"id": "string"
}
],
"version": 0
}

ConferenceSimpleView

Properties

NameTypeRequiredRestrictionsDescription
idstringfalsenonenone
metadataobjectfalsenonenone
» additionalPropertiesMetadatafalsenonenone
modestringfalsenonenone
participants[ConferenceSimpleViewParticipant]falsenonenone
versioninteger(int64)falsenonenone

ConferenceSimpleViewParticipant

{
"endpoints": [
{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": "string",
"metadata": {},
"type": "string"
}
]
}
],
"id": "string"
}

ConferenceSimpleViewParticipant

Properties

NameTypeRequiredRestrictionsDescription
endpoints[ConferenceSimpleViewParticipantEndpoint]falsenonenone
idstringfalsenonenone

ConferenceSimpleViewParticipantEndpoint

{
"id": "string",
"metadata": {},
"state": "HEALTHY",
"streams": [
{
"id": "string",
"metadata": {},
"type": "string"
}
]
}

ConferenceSimpleViewParticipantEndpoint

Properties

NameTypeRequiredRestrictionsDescription
idstringfalsenonenone
metadataobjectfalsenonenone
statestringfalsenonenone
streams[ConferenceSimpleViewParticipantEndpointStream]falsenonenone
Enumerated Values
PropertyValue
stateHEALTHY
stateSICK
stateUNKNOWN

ConferenceSimpleViewParticipantEndpointStream

{
"id": "string",
"metadata": {},
"type": "string"
}

ConferenceSimpleViewParticipantEndpointStream

Properties

NameTypeRequiredRestrictionsDescription
idstringfalsenonenone
metadataobjectfalsenonenone
typestringfalsenonenone

ConferenceStopViewStreamWebCommand

{
"conferenceId": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"viewerId": "string"
}

ConferenceStopViewStreamWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
streamIdStreamIdfalsenoneSupply the stream id. Mandatory.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.
viewerIdstringfalsenoneSupply the viewer id. Mandatory.

ConferenceStream

{
"id": {
"id": "string"
},
"metadata": {},
"type": "CAM",
"videoBitrate": 0
}

ConferenceStream

Properties

NameTypeRequiredRestrictionsDescription
idStreamIdfalsenonenone
metadataobjectfalsenonenone
typestringfalsenonenone
videoBitrateinteger(int32)falsenonenone
Enumerated Values
PropertyValue
typeCAM
typeMIC
typeMIC_AND_CAM
typeSCREEN
typeUNKNOWN

ConferenceStreamViewResult

{
"sdpAnswer": "string",
"viewerId": "string"
}

ConferenceStreamViewResult

Properties

NameTypeRequiredRestrictionsDescription
sdpAnswerstringfalsenonenone
viewerIdstringfalsenonenone

ConferenceSummary

{
"id": "string",
"mode": "P2P",
"version": 0
}

ConferenceSummary

Properties

NameTypeRequiredRestrictionsDescription
idstringfalsenonenone
modestringfalsenonenone
versioninteger(int64)falsenonenone
Enumerated Values
PropertyValue
modeP2P
modeROUTER
modeUNKNOWN

ConferenceUnpublishStreamWebCommand

{
"conferenceId": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string"
}

ConferenceUnpublishStreamWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
streamIdStreamIdfalsenoneSupply the stream id to unpublish. Mandatory.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.

ConferenceUpdatePublishedStreamBitrateWebCommand

{
"conferenceId": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"videoBitrate": 0
}

ConferenceUpdatePublishedStreamBitrateWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
streamIdStreamIdfalsenoneSupply the streamId. Optional.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.
videoBitrateinteger(int32)falsenoneStream video bitrate. Optional

ConferenceViewStreamIceCandidatesWebCommand

{
"conferenceId": "string",
"iceCandidates": [
{
"candidate": "string",
"sdpMLineIndex": 0,
"sdpMid": "string"
}
],
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"viewerId": "string"
}

ConferenceViewStreamIceCandidatesWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
iceCandidates[IceCandidate]falsenoneSupply the ice candidates found so far. Mandatory.
streamIdStreamIdfalsenoneSupply the viewing stream id. Mandatory.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.
viewerIdstringfalsenoneSupply the viewer id. Mandatory.

ConferenceViewStreamWebCommand

{
"conferenceId": "string",
"metadata": {
"property1": "string",
"property2": "string"
},
"sdpOffer": "string",
"streamId": {
"id": "string"
},
"userEndpointId": "string",
"viewerId": "string"
}

ConferenceViewStreamWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
metadataobjectfalsenoneStream metadata. Optional.
» additionalPropertiesstringfalsenonenone
sdpOfferstringfalsenoneSupply the sdp offer. Mandatory.
streamIdStreamIdfalsenoneSupply the stream id to view. Mandatory.
userEndpointIdstringfalsenoneSupply the user endpoint id of the viewer. Mandatory.
viewerIdstringfalsenoneSupply the viewerId. Optional.

CreateConferenceWebCommand

{
"conferenceId": "string",
"creatorEndpoint": "string",
"metadata": {
"property1": "string",
"property2": "string"
},
"mode": "P2P",
"organizationId": "string"
}

CreateConferenceWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Take care so this value is unique, otherwise better leave this empty and let the server produce one. Optional.
creatorEndpointstringfalsenoneSupply the creator user endpoint id. Optional.
metadataobjectfalsenoneSupply conference metadata. Optional.
» additionalPropertiesstringfalsenonenone
modestringfalsenoneSupply the conference mode. Currently only ROUTER is supported. Optional.
organizationIdstringfalsenoneorganization id, for internal use only
Enumerated Values
PropertyValue
modeP2P
modeROUTER
modeUNKNOWN

EndConferenceWebCommand

{
"conferenceId": "string",
"reason": "string",
"userEndpointId": "string"
}

EndConferenceWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
reasonstringfalsenoneSupply a reason for leaving. Optional.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.

IceCandidate

{
"candidate": "string",
"sdpMLineIndex": 0,
"sdpMid": "string"
}

IceCandidate

Properties

NameTypeRequiredRestrictionsDescription
candidatestringfalsenonenone
sdpMLineIndexinteger(int32)falsenonenone
sdpMidstringfalsenonenone

Iterable«ConferenceSummary»

{}

Iterable«ConferenceSummary»

Properties

None

JoinConferenceWebCommand

{
"conferenceId": "string",
"metadata": {},
"userEndpointId": "string"
}

JoinConferenceWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId to join. Mandatory.
metadataobjectfalsenoneSupply the metadata of the user.
userEndpointIdstringfalsenoneSupply the userEndpointId of the user that wants to join. Mandatory.

LeaveConferenceWebCommand

{
"conferenceId": "string",
"reason": "string",
"userEndpointId": "string"
}

LeaveConferenceWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
reasonstringfalsenoneSupply a reason for leaving. Optional.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.

Metadata

{
"lastModified": "2019-08-24T14:15:22Z",
"userEndpointId": "string",
"userId": "string",
"value": "string"
}

Metadata

Properties

NameTypeRequiredRestrictionsDescription
lastModifiedstring(date-time)falsenonenone
userEndpointIdstringfalsenonenone
userIdstringfalsenonenone
valuestringfalsenonenone

SendEventResponse

{
"eventsSent": 0
}

SendEventResponse

Properties

NameTypeRequiredRestrictionsDescription
eventsSentinteger(int32)falsenonenone

SendEventToConferenceWebCommand

{
"conferenceId": "string",
"event": {},
"masks": [
"string"
],
"qos": "AT_LEAST_ONCE"
}

SendEventToConferenceWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringtruenoneconference id the members of which will receive the message
eventobjecttruenoneevent attributes, at least type and timestamp must be supplied with correct format. Format for type should begin with capital, end with Event, and use came case of at least a noun and a verb denoting what happened on what. Format for timestamp is ISO-8601 instant format e.g. '2011-12-03T10:15:30Z
masks[string]falsenonemasks to apply, each item denotes a json path (https://github.com/json-path/JsonPath) syntax which will be applied on the event when stored or logged. By default no masks are applied. The masked fields must be of type string, and it will be replaced by a string of same length but with strings.
qosstringtruenonedefine qos(optional), default is best effort
Enumerated Values
PropertyValue
qosAT_LEAST_ONCE
qosBEST_EFFORT

StreamId

{
"id": "string"
}

StreamId

Properties

NameTypeRequiredRestrictionsDescription
idstringfalsenonenone

UpdateConferenceMetadataWebCommand

{
"conferenceId": "string",
"key": "string",
"operation": "REMOVE",
"userEndpointId": "string",
"value": "string"
}

UpdateConferenceMetadataWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
keystringfalsenoneSupply the key. Mandatory
operationstringfalsenoneSupply the operation, SET or REMOVE. Mandatory.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.
valuestringfalsenoneSupply the value, if the operation is SET. Ignored if operation is REMOVE
Enumerated Values
PropertyValue
operationREMOVE
operationSET
operationUNKNOWN

UpdateConferenceParticipantMetadataWebCommand

{
"conferenceId": "string",
"newMetadata": {},
"userEndpointId": "string"
}

UpdateConferenceParticipantMetadataWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
newMetadataobjectfalsenoneSupply the metadata of the user.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.

UpdateConferenceStreamMetadataWebCommand

{
"conferenceId": "string",
"newMetadata": {},
"streamId": {
"id": "string"
},
"userEndpointId": "string"
}

UpdateConferenceStreamMetadataWebCommand

Properties

NameTypeRequiredRestrictionsDescription
conferenceIdstringfalsenoneSupply the conferenceId. Mandatory.
newMetadataobjectfalsenoneSupply the metadata of the stream.
streamIdStreamIdfalsenoneSupply the streamId. Optional.
userEndpointIdstringfalsenoneSupply the user endpoint id. Mandatory.