SonarQube-API

2024-10-04 CI/CD SonarQube

  • 基本 URL: http:///api

如何驗證

創建 API Token

  1. 登入到 SonarQube 的 Web 界面。
  2. 點擊右上角的你的使用者名稱,然後選擇 “我的帳戶 (My Account)”。
  3. 在 “安全 (Security)” 標籤中,你會看到一個按鈕 “生成令牌 (Generate Tokens)”。
  4. 給令牌命名並點擊生成。生成後記下這個令牌,因為你無法再次查看它。

使用帳號驗證

curl -k -u <your-token>: '<your-sonarqube-instance/projects/search'

使用 HTTP Authorization Header

以下範例將使用 Authorization Header 方式驗證,方變程式化使用

curl -k -H "Authorization: Bearer <your-token>" '<your-sonarqube-instance/projects/search'

使用API查詢資料

列出所有的 project-key

  • 路徑: /api/projects/search
curl -k -H "Authorization: Bearer <your-token>" '<your-sonarqube-instance/projects/search'

列出專案 服務 目前的弱點數量

curl -k -H "Authorization: Bearer <your-token>" 'https://<your-sonarqube-instance>/api/issues/search?componentKeys=<project-key>&types=VULNERABILITY&resolved=false'

列出歷次掃描的點數量

  • 路徑: /api/measures/search_history
curl -k -H "Authorization: Bearer <your-token>" '<your-sonarqube-instance/measures/search_history?component=<project-key>&metrics=<metrics-keys>'

Metrics(度量)

這邊可以是用逗點分隔表示,範例如下:

metrics=vulnerabilities,complexity
代碼行數相關
  • ncloc:非註釋代碼行數(Number of lines of code)
  • lines:總代碼行數
  • comment_lines:註釋行數
代碼覆蓋率
  • coverage:代碼覆蓋率
  • line_coverage:行覆蓋率
  • branch_coverage:分支覆蓋率
複雜度
  • complexity :代碼複雜度
  • cognitive_complexity:認知複雜度
技術債務
  • sqale_index:技術債務(Technical debt)以分鐘計算
  • sqale_debt_ratio:技術債務比例
問題數
  • violations:違規問題數
  • blocker_violations:阻斷級別問題
  • critical_violations:嚴重級別問題
  • major_violations:重大問題
安全
  • vulnerabilities:弱點數量
  • security_rating:安全等級(A、B、C 等)
測試
  • tests:測試總數
  • test_errors:測試錯誤數
  • test_failures:測試失敗數
代碼重複
  • duplicated_lines:重複行數
  • duplicated_blocks:重複代碼塊
  • duplicated_lines_density:重複行比例

查看說明

http://<your-sonarqube-instance>/api
  • 匯出結果如下
{
  "webServices": [
    {
      "path": "api/alm_integrations",
      "since": "8.2",
      "description": "Manage DevOps Platform Integrations",
      "actions": [
        {
          "key": "import_azure_project",
          "description": "Create a SonarQube project with the information from the provided Azure DevOps project.\u003Cbr/\u003EAutoconfigure pull request decoration mechanism.\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.6",
          "deprecatedSince": "10.5",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "This endpoint is deprecated, please use its API v2 version /api/v2/dop-translation/bound-projects",
              "version": "10.5"
            },
            {
              "description": "Parameter almSetting becomes optional if you have only one configuration for Azure",
              "version": "10.3"
            },
            {
              "description": "Endpoint visibility change from internal to public",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform configuration key. This parameter is optional if you have only one Azure integration.",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newCodeDefinitionType",
              "description": "Project New Code Definition Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003EPREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - will default to the main branch.\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "newCodeDefinitionValue",
              "description": "Project New Code Definition Value\u003Cbr/\u003EFor each new code definition type, a different value is expected:\u003Cul\u003E\u003Cli\u003Eno value, when the new code definition type is PREVIOUS_VERSION and REFERENCE_BRANCH\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when the new code definition type is NUMBER_OF_DAYS\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "projectName",
              "description": "Azure project name",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "repositoryName",
              "description": "Azure repository name",
              "required": true,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "import_bitbucketcloud_repo",
          "description": "Create a SonarQube project with the information from the provided Bitbucket Cloud repository.\u003Cbr/\u003EAutoconfigure pull request decoration mechanism.\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "9.0",
          "deprecatedSince": "10.5",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "This endpoint is deprecated, please use its API v2 version /api/v2/dop-translation/bound-projects",
              "version": "10.5"
            },
            {
              "description": "Parameter almSetting becomes optional if you have only one configuration for BitBucket Cloud",
              "version": "10.3"
            },
            {
              "description": "Endpoint visibility change from internal to public",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform configuration key. This parameter is optional if you have only one BitBucket Cloud integration.",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newCodeDefinitionType",
              "description": "Project New Code Definition Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003EPREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - will default to the main branch.\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "newCodeDefinitionValue",
              "description": "Project New Code Definition Value\u003Cbr/\u003EFor each new code definition type, a different value is expected:\u003Cul\u003E\u003Cli\u003Eno value, when the new code definition type is PREVIOUS_VERSION and REFERENCE_BRANCH\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when the new code definition type is NUMBER_OF_DAYS\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "repositorySlug",
              "description": "Bitbucket Cloud repository slug",
              "required": true,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "import_bitbucketserver_project",
          "description": "Create a SonarQube project with the information from the provided BitbucketServer project.\u003Cbr/\u003EAutoconfigure pull request decoration mechanism.\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.2",
          "deprecatedSince": "10.5",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "This endpoint is deprecated, please use its API v2 version /api/v2/dop-translation/bound-projects",
              "version": "10.5"
            },
            {
              "description": "Parameter almSetting becomes optional if you have only one configuration for BitBucket Server",
              "version": "10.3"
            },
            {
              "description": "Endpoint visibility change from internal to public",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform configuration key. This parameter is optional if you have only one BitBucket Server integration.",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newCodeDefinitionType",
              "description": "Project New Code Definition Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003EPREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - will default to the main branch.\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "newCodeDefinitionValue",
              "description": "Project New Code Definition Value\u003Cbr/\u003EFor each new code definition type, a different value is expected:\u003Cul\u003E\u003Cli\u003Eno value, when the new code definition type is PREVIOUS_VERSION and REFERENCE_BRANCH\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when the new code definition type is NUMBER_OF_DAYS\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "projectKey",
              "description": "BitbucketServer project key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "repositorySlug",
              "description": "BitbucketServer repository slug",
              "required": true,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "import_github_project",
          "description": "Create a SonarQube project with the information from the provided GitHub repository.\u003Cbr/\u003EAutoconfigure pull request decoration mechanism. If Automatic Provisioning is enable for GitHub, it will also synchronize permissions from the repository.\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.4",
          "deprecatedSince": "10.5",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "This endpoint is deprecated, please use its API v2 version /api/v2/dop-translation/bound-projects",
              "version": "10.5"
            },
            {
              "description": "Parameter organization is not necessary anymore",
              "version": "10.3"
            },
            {
              "description": "Parameter almSetting becomes optional if you have only one configuration for GitHub",
              "version": "10.3"
            },
            {
              "description": "Endpoint visibility change from internal to public",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform configuration key. This parameter is optional if you have only one GitHub integration.",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newCodeDefinitionType",
              "description": "Project New Code Definition Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003EPREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - will default to the main branch.\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "newCodeDefinitionValue",
              "description": "Project New Code Definition Value\u003Cbr/\u003EFor each new code definition type, a different value is expected:\u003Cul\u003E\u003Cli\u003Eno value, when the new code definition type is PREVIOUS_VERSION and REFERENCE_BRANCH\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when the new code definition type is NUMBER_OF_DAYS\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "repositoryKey",
              "description": "GitHub repository key (organization/repoSlug",
              "required": true,
              "internal": false,
              "maximumLength": 256
            }
          ]
        },
        {
          "key": "import_gitlab_project",
          "description": "Import a GitLab project to SonarQube, creating a new project and configuring MR decoration\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.5",
          "deprecatedSince": "10.5",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "This endpoint is deprecated, please use its API v2 version /api/v2/dop-translation/bound-projects",
              "version": "10.5"
            },
            {
              "description": "Parameter almSetting becomes optional if you have only one configuration for GitLab",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform configuration key. This parameter is optional if you have only one GitLab integration.",
              "required": false,
              "internal": false
            },
            {
              "key": "gitlabProjectId",
              "description": "GitLab project ID",
              "required": true,
              "internal": false
            },
            {
              "key": "newCodeDefinitionType",
              "description": "Project New Code Definition Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003EPREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - will default to the main branch.\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "newCodeDefinitionValue",
              "description": "Project New Code Definition Value\u003Cbr/\u003EFor each new code definition type, a different value is expected:\u003Cul\u003E\u003Cli\u003Eno value, when the new code definition type is PREVIOUS_VERSION and REFERENCE_BRANCH\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when the new code definition type is NUMBER_OF_DAYS\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            }
          ]
        },
        {
          "key": "list_azure_projects",
          "description": "List Azure projects\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.6",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "list_bitbucketserver_projects",
          "description": "List the Bitbucket Server projects\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "search_azure_repos",
          "description": "Search the Azure repositories\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.6",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "projectName",
              "description": "Project name filter",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "searchQuery",
              "description": "Search query filter",
              "required": false,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "search_bitbucketcloud_repos",
          "description": "Search the Bitbucket Cloud repositories\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "9.0",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 100",
              "required": false,
              "internal": false,
              "defaultValue": "20",
              "exampleValue": "20",
              "maximumValue": 100
            },
            {
              "key": "repositoryName",
              "description": "Repository name filter",
              "required": false,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "search_bitbucketserver_repos",
          "description": "Search the Bitbucket Server repositories with REPO_ADMIN access\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "projectName",
              "description": "Project name filter",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "repositoryName",
              "description": "Repository name filter",
              "required": false,
              "internal": false,
              "maximumLength": 200
            }
          ]
        },
        {
          "key": "search_gitlab_repos",
          "description": "Search the GitLab projects.\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.5",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "projectName",
              "description": "Project name filter",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "20",
              "exampleValue": "20",
              "maximumValue": 500
            }
          ]
        },
        {
          "key": "set_pat",
          "description": "Set a Personal Access Token for the given DevOps Platform setting\u003Cbr/\u003ERequires the 'Create Projects' permission",
          "since": "8.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Allow setting Personal Access Tokens for all DevOps platforms",
              "version": "10.3"
            },
            {
              "description": "Parameter almSetting becomes optional if you have only one DevOps Platform configuration",
              "version": "10.3"
            },
            {
              "description": "Bitbucket Cloud support and optional Username parameter were added",
              "version": "9.0"
            }
          ],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform configuration key. This parameter is optional if you have only one single DevOps Platform integration.",
              "required": false,
              "internal": false
            },
            {
              "key": "pat",
              "description": "Personal Access Token",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "username",
              "description": "Username",
              "required": false,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        }
      ]
    },
    {
      "path": "api/alm_settings",
      "since": "8.1",
      "description": "Manage DevOps Platform Settings",
      "actions": [
        {
          "key": "count_binding",
          "description": "Count number of project bound to an DevOps Platform setting.\u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "almSetting",
              "description": "DevOps Platform setting key",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "create_azure",
          "description": "Create Azure instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'URL' was added",
              "version": "8.6"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the Azure Devops instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "personalAccessToken",
              "description": "Azure Devops personal access token",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "url",
              "description": "Azure API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        },
        {
          "key": "create_bitbucket",
          "description": "Create Bitbucket instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the Bitbucket instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "personalAccessToken",
              "description": "Bitbucket personal access token",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "url",
              "description": "BitBucket server API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        },
        {
          "key": "create_bitbucketcloud",
          "description": "Configure a new instance of Bitbucket Cloud. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.7",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "clientId",
              "description": "Bitbucket Cloud Client ID",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "clientSecret",
              "description": "Bitbucket Cloud Client Secret",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "key",
              "description": "Unique key of the Bitbucket Cloud setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "workspace",
              "description": "Bitbucket Cloud workspace ID",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "create_github",
          "description": "Create GitHub instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Optional parameter 'webhookSecret' was added",
              "version": "9.7"
            }
          ],
          "params": [
            {
              "key": "appId",
              "description": "GitHub App ID",
              "required": true,
              "internal": false,
              "maximumLength": 80
            },
            {
              "key": "clientId",
              "description": "GitHub App Client ID",
              "required": true,
              "internal": false,
              "maximumLength": 80
            },
            {
              "key": "clientSecret",
              "description": "GitHub App Client Secret",
              "required": true,
              "internal": false,
              "maximumLength": 160
            },
            {
              "key": "key",
              "description": "Unique key of the GitHub instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "privateKey",
              "description": "GitHub App private key",
              "required": true,
              "internal": false,
              "maximumLength": 2500
            },
            {
              "key": "url",
              "description": "GitHub API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "webhookSecret",
              "description": "GitHub App Webhook Secret",
              "required": false,
              "internal": false,
              "maximumLength": 160
            }
          ]
        },
        {
          "key": "create_gitlab",
          "description": "Create GitLab instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'URL' was added",
              "version": "8.2"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the GitLab instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "personalAccessToken",
              "description": "GitLab personal access token",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "url",
              "description": "GitLab API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete an DevOps Platform Setting.\u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "DevOps Platform Setting key",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "get_binding",
          "description": "Get DevOps Platform binding of a given project.\u003Cbr/\u003ERequires the 'Browse' permission on the project",
          "since": "8.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Permission needed changed from 'Administer' to 'Browse'",
              "version": "10.1"
            },
            {
              "description": "Azure binding now contains a monorepo flag for monorepo feature in Enterprise Edition and above",
              "version": "8.7"
            },
            {
              "description": "Azure binding now contains the project and repository names",
              "version": "8.6"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "list",
          "description": "List DevOps Platform setting available for a given project, sorted by DevOps Platform key\u003Cbr/\u003ERequires the 'Administer project' permission if the 'project' parameter is provided, requires the 'Create Projects' permission otherwise.",
          "since": "8.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'URL' added for Azure definitions",
              "version": "8.6"
            },
            {
              "description": "Permission needed changed to 'Administer project' or 'Create Projects'",
              "version": "8.3"
            },
            {
              "description": "Permission needed changed from 'Administer project' to 'Create Projects'",
              "version": "8.2"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false
            }
          ]
        },
        {
          "key": "list_definitions",
          "description": "List DevOps Platform Settings, sorted by created date.\u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Fields 'personalAccessToken', 'privateKey', and 'clientSecret' are no longer returned",
              "version": "8.7"
            },
            {
              "description": "Field 'URL' added for Azure definitions",
              "version": "8.6"
            },
            {
              "description": "Field 'URL' added for GitLab definitions",
              "version": "8.2"
            }
          ]
        },
        {
          "key": "update_azure",
          "description": "Update Azure instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'personalAccessToken' is no longer required",
              "version": "8.7"
            },
            {
              "description": "Parameter 'URL' was added",
              "version": "8.6"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the Azure instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newKey",
              "description": "Optional new value for an unique key of the Azure Devops instance setting",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "personalAccessToken",
              "description": "Azure Devops personal access token",
              "required": false,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "url",
              "description": "Azure API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        },
        {
          "key": "update_bitbucket",
          "description": "Update Bitbucket instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'personalAccessToken' is no longer required",
              "version": "8.7"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the Bitbucket instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newKey",
              "description": "Optional new value for an unique key of the Bitbucket instance setting",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "personalAccessToken",
              "description": "Bitbucket personal access token",
              "required": false,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "url",
              "description": "Bitbucket API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        },
        {
          "key": "update_bitbucketcloud",
          "description": "Update Bitbucket Cloud Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.7",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "clientId",
              "description": "Bitbucket Cloud Client ID",
              "required": true,
              "internal": false,
              "maximumLength": 80
            },
            {
              "key": "clientSecret",
              "description": "Optional new value for the Bitbucket Cloud client secret",
              "required": false,
              "internal": false,
              "maximumLength": 160
            },
            {
              "key": "key",
              "description": "Unique key of the Bitbucket Cloud setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newKey",
              "description": "Optional new value for an unique key of the Bitbucket Cloud setting",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "workspace",
              "description": "Bitbucket Cloud workspace ID",
              "required": true,
              "internal": false,
              "maximumLength": 80
            }
          ]
        },
        {
          "key": "update_github",
          "description": "Update GitHub instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Optional parameter 'webhookSecret' was added",
              "version": "9.7"
            },
            {
              "description": "Parameter 'privateKey' is no longer required",
              "version": "8.7"
            },
            {
              "description": "Parameter 'clientSecret' is no longer required",
              "version": "8.7"
            }
          ],
          "params": [
            {
              "key": "appId",
              "description": "GitHub API ID",
              "required": true,
              "internal": false,
              "maximumLength": 80
            },
            {
              "key": "clientId",
              "description": "GitHub App Client ID",
              "required": true,
              "internal": false,
              "maximumLength": 80
            },
            {
              "key": "clientSecret",
              "description": "GitHub App Client Secret",
              "required": false,
              "internal": false,
              "maximumLength": 160
            },
            {
              "key": "key",
              "description": "Unique key of the GitHub instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newKey",
              "description": "Optional new value for an unique key of the GitHub instance setting",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "privateKey",
              "description": "GitHub App private key",
              "required": false,
              "internal": false,
              "maximumLength": 2500
            },
            {
              "key": "url",
              "description": "GitHub API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "webhookSecret",
              "description": "GitHub App Webhook Secret",
              "required": false,
              "internal": false,
              "maximumLength": 160
            }
          ]
        },
        {
          "key": "update_gitlab",
          "description": "Update GitLab instance Setting. \u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'personalAccessToken' is no longer required",
              "version": "8.7"
            },
            {
              "description": "Parameter 'URL' was added",
              "version": "8.2"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the GitLab instance setting",
              "required": true,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "newKey",
              "description": "Optional new value for an unique key of the GitLab instance setting",
              "required": false,
              "internal": false,
              "maximumLength": 200
            },
            {
              "key": "personalAccessToken",
              "description": "GitLab personal access token",
              "required": false,
              "internal": false,
              "maximumLength": 2000
            },
            {
              "key": "url",
              "description": "GitLab API URL",
              "required": true,
              "internal": false,
              "maximumLength": 2000
            }
          ]
        },
        {
          "key": "validate",
          "description": "Validate an DevOps Platform Setting by checking connectivity and permissions\u003Cbr/\u003ERequires the 'Administer System' permission",
          "since": "8.6",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "Unique key of the DevOps Platform settings",
              "required": true,
              "internal": false,
              "maximumLength": 200
            }
          ]
        }
      ]
    },
    {
      "path": "api/analysis_cache",
      "since": "9.4",
      "description": "Access the analysis cache",
      "actions": [
        {
          "key": "get",
          "description": "Get the scanner's cached data for a branch. Requires scan permission on the project. Data is returned gzipped if the corresponding 'Accept-Encoding' header is set in the request.",
          "since": "9.4",
          "internal": false,
          "post": false,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "The web service is no longer internal",
              "version": "9.9"
            }
          ],
          "params": [
            {
              "key": "branch",
              "description": "Branch key. If not provided, main branch will be used.",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        }
      ]
    },
    {
      "path": "api/authentication",
      "description": "Handle authentication.",
      "actions": [
        {
          "key": "login",
          "description": "Authenticate a user.",
          "since": "6.0",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "Login of the user",
              "required": true,
              "internal": false
            },
            {
              "key": "password",
              "description": "Password of the user",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "logout",
          "description": "Logout a user.",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": []
        },
        {
          "key": "validate",
          "description": "Check credentials.",
          "since": "3.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        }
      ]
    },
    {
      "path": "api/ce",
      "description": "Get information on Compute Engine tasks.",
      "actions": [
        {
          "key": "activity",
          "description": "Search for tasks.\u003Cbr\u003E Requires the system administration permission, or project administration permission if component is set.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "field \"infoMessages\" added to response",
              "version": "10.4"
            },
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "Warnings field will be now be filled (it was always empty in the past).",
              "version": "10.1"
            },
            {
              "description": "Remove deprecated field 'componentId'",
              "version": "10.0"
            },
            {
              "description": "field \"logs\" is dropped",
              "version": "8.8"
            },
            {
              "description": "The use of module keys in parameters 'q' is deprecated",
              "version": "7.6"
            },
            {
              "description": "field \"pullRequest\" added",
              "version": "7.1"
            },
            {
              "description": "fields \"branch\" and \"branchType\" added",
              "version": "6.6"
            },
            {
              "description": "field \"logs\" is deprecated and its value is always false",
              "version": "6.1"
            },
            {
              "description": "it's no more possible to specify the page parameter.",
              "version": "5.5"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Key of the component (project) to filter on",
              "since": "8.0",
              "required": false,
              "internal": false,
              "exampleValue": "projectKey"
            },
            {
              "key": "maxExecutedAt",
              "description": "Maximum date of end of task processing (inclusive)",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19T13:00:00+0200"
            },
            {
              "key": "minSubmittedAt",
              "description": "Minimum date of task submission (inclusive)",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19T13:00:00+0200"
            },
            {
              "key": "onlyCurrents",
              "description": "Filter on the last tasks (only the most recent finished task by project)",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "since": "9.4",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 1000",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 1000
            },
            {
              "key": "q",
              "description": "Limit search to: \u003Cul\u003E\u003Cli\u003Ecomponent names that contain the supplied string\u003C/li\u003E\u003Cli\u003Ecomponent keys that are exactly the same as the supplied string\u003C/li\u003E\u003Cli\u003Etask ids that are exactly the same as the supplied string\u003C/li\u003E\u003C/ul\u003E",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "Apache"
            },
            {
              "key": "status",
              "description": "Comma separated list of task statuses",
              "required": false,
              "internal": false,
              "defaultValue": "SUCCESS,FAILED,CANCELED",
              "exampleValue": "IN_PROGRESS,SUCCESS",
              "possibleValues": [
                "SUCCESS",
                "FAILED",
                "CANCELED",
                "PENDING",
                "IN_PROGRESS"
              ]
            },
            {
              "key": "type",
              "description": "Task type",
              "required": false,
              "internal": false,
              "exampleValue": "REPORT",
              "possibleValues": [
                "REPORT",
                "ISSUE_SYNC",
                "AUDIT_PURGE",
                "PROJECT_EXPORT"
              ]
            }
          ]
        },
        {
          "key": "activity_status",
          "description": "Returns CE activity related metrics.\u003Cbr\u003ERequires 'Administer System' permission or 'Administer' rights on the specified project.",
          "since": "5.5",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Remove deprecated field 'componentId'",
              "version": "10.0"
            },
            {
              "description": "Parameter 'componentId' is now deprecated.",
              "version": "8.8"
            },
            {
              "description": "Parameter 'componentKey' is now removed. Please use parameter 'component' instead.",
              "version": "8.8"
            },
            {
              "description": "New field 'pendingTime' in response, only included when there are pending tasks",
              "version": "7.8"
            },
            {
              "description": "New field 'inProgress' in response",
              "version": "6.6"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Key of the component (project) to filter on",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "component",
          "description": "Get the pending tasks, in-progress tasks and the last executed task of a given component (usually a project).\u003Cbr\u003ERequires the following permission: 'Browse' on the specified component.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "field \"logs\" is dropped",
              "version": "8.8"
            },
            {
              "description": "Deprecated parameter 'componentId' has been removed.",
              "version": "8.8"
            },
            {
              "description": "Parameter 'component' is now required.",
              "version": "8.8"
            },
            {
              "description": "The use of module keys in parameter \"component\" is deprecated",
              "version": "7.6"
            },
            {
              "description": "fields \"branch\" and \"branchType\" added",
              "version": "6.6"
            },
            {
              "description": "field \"logs\" is deprecated and its value is always false",
              "version": "6.1"
            }
          ],
          "params": [
            {
              "key": "component",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "task",
          "description": "Give Compute Engine task details such as type, status, duration and associated component.\u003Cbr/\u003ERequires one of the following permissions: \u003Cul\u003E\u003Cli\u003E'Administer' at global or project level\u003C/li\u003E\u003Cli\u003E'Execute Analysis' at global or project level\u003C/li\u003E\u003C/ul\u003ESince 6.1, field \"logs\" is deprecated and its value is always false.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Warnings field will be now always be filled (it is not necessary to mention it explicitly in 'additionalFields'). 'additionalFields' value `warning' is deprecated.",
              "version": "10.1"
            },
            {
              "description": "'Project Administrator' is added to the list of allowed permissions to access this endpoint",
              "version": "10.1"
            },
            {
              "description": "fields \"branch\" and \"branchType\" added",
              "version": "6.6"
            }
          ],
          "params": [
            {
              "key": "additionalFields",
              "description": "Comma-separated list of the optional fields to be returned in response.",
              "since": "6.1",
              "required": false,
              "internal": false,
              "possibleValues": [
                "stacktrace",
                "scannerContext",
                "warnings"
              ]
            },
            {
              "key": "id",
              "description": "Id of task",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            }
          ]
        }
      ]
    },
    {
      "path": "api/cnesreport",
      "since": "6.5",
      "description": "Export a report in zip file.",
      "actions": [
        {
          "key": "report",
          "description": "Export a report in zip file.",
          "since": "6.5",
          "internal": false,
          "post": false,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "author",
              "description": "Author of the report",
              "required": true,
              "internal": false,
              "exampleValue": "Administrator"
            },
            {
              "key": "branch",
              "description": "Branch of the project",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "enableConf",
              "description": "Enable export of quality configuration used during analysis",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "enableCsv",
              "description": "Enable csv generation",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "enableDocx",
              "description": "Enable report generation",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "enableMd",
              "description": "Enable markdown generation",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "enableXlsx",
              "description": "Enable spreadsheet generation",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "key",
              "description": "Key of the project",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "language",
              "description": "Language of the report",
              "required": false,
              "internal": false,
              "defaultValue": "en_US",
              "possibleValues": [
                "en_US",
                "fr_FR"
              ]
            },
            {
              "key": "token",
              "description": "Authentication token (for protected project)",
              "required": true,
              "internal": false,
              "exampleValue": "e4aa1351d0a3936e55d23e340402f48f7dced48b"
            }
          ]
        }
      ]
    },
    {
      "path": "api/components",
      "since": "4.2",
      "description": "Get information about a component (file, directory, project, ...) and its ancestors or descendants. Update a project or module key.",
      "actions": [
        {
          "key": "search",
          "description": "Search for components",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Param 'language' has been removed",
              "version": "8.4"
            },
            {
              "description": "The use of 'DIR','FIL','UTS' and 'BRC' as values for parameter 'qualifiers' is no longer supported",
              "version": "8.4"
            },
            {
              "description": "Field 'id' from response has been removed",
              "version": "8.0"
            },
            {
              "description": "The use of 'BRC' as value for parameter 'qualifiers' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Limit search to: \u003Cul\u003E\u003Cli\u003Ecomponent names that contain the supplied string\u003C/li\u003E\u003Cli\u003Ecomponent keys that are exactly the same as the supplied string\u003C/li\u003E\u003C/ul\u003E\u003Cbr\u003EThe value length of the param must be between 2 and 15 (inclusive) characters. In case longer value is provided it will be truncated.",
              "required": false,
              "internal": false,
              "exampleValue": "sonar"
            },
            {
              "key": "qualifiers",
              "description": "Comma-separated list of component qualifiers. Filter the results with the specified qualifiers. Possible values are:\u003Cul\u003E\u003Cli\u003ETRK - Projects\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "TRK"
              ]
            }
          ]
        },
        {
          "key": "show",
          "description": "Returns a component (file, directory, project, portfolio…) and its ancestors. The ancestors are ordered from the parent to the root project. Requires the following permission: 'Browse' on the project of the specified component.",
          "since": "5.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "component",
              "description": "Component key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            }
          ]
        },
        {
          "key": "tree",
          "description": "Navigate through components based on the chosen strategy.\u003Cbr\u003ERequires the following permission: 'Browse' on the specified project.\u003Cbr\u003EWhen limiting search with the q parameter, directories are not returned.",
          "since": "5.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of 'BRC' as value for parameter 'qualifiers' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of 'BRC' as value for parameter 'qualifiers' is deprecated",
              "version": "7.6"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "asc",
              "description": "Ascending sort",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "component",
              "description": "Base component key. The search is based on this component.",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            },
            {
              "key": "q",
              "description": "Limit search to: \u003Cul\u003E\u003Cli\u003Ecomponent names that contain the supplied string\u003C/li\u003E\u003Cli\u003Ecomponent keys that are exactly the same as the supplied string\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "FILE_NAM",
              "minimumLength": 3
            },
            {
              "key": "qualifiers",
              "description": "Comma-separated list of component qualifiers. Filter the results with the specified qualifiers. Possible values are:\u003Cul\u003E\u003Cli\u003EUTS - Test Files\u003C/li\u003E\u003Cli\u003EFIL - Files\u003C/li\u003E\u003Cli\u003EDIR - Directories\u003C/li\u003E\u003Cli\u003ETRK - Projects\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "possibleValues": [
                "UTS",
                "FIL",
                "DIR",
                "TRK"
              ]
            },
            {
              "key": "s",
              "description": "Comma-separated list of sort fields",
              "required": false,
              "internal": false,
              "defaultValue": "name",
              "exampleValue": "name, path",
              "possibleValues": [
                "name",
                "path",
                "qualifier"
              ]
            },
            {
              "key": "strategy",
              "description": "Strategy to search for base component descendants:\u003Cul\u003E\u003Cli\u003Echildren: return the children components of the base component. Grandchildren components are not returned\u003C/li\u003E\u003Cli\u003Eall: return all the descendants components of the base component. Grandchildren are returned.\u003C/li\u003E\u003Cli\u003Eleaves: return all the descendant components (files, in general) which don't have other children. They are the leaves of the component tree.\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "defaultValue": "all",
              "possibleValues": [
                "all",
                "children",
                "leaves"
              ]
            }
          ]
        }
      ]
    },
    {
      "path": "api/duplications",
      "since": "4.4",
      "description": "Get duplication information for a project.",
      "actions": [
        {
          "key": "show",
          "description": "Get duplications. Require Browse permission on file's project",
          "since": "4.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The fields 'subProject', 'subProjectName' were removed from the response.",
              "version": "9.6"
            },
            {
              "description": "Deprecated parameter 'uuid' was removed.",
              "version": "8.8"
            },
            {
              "description": "The fields 'uuid', 'projectUuid', 'subProjectUuid' were removed from the response.",
              "version": "8.8"
            },
            {
              "description": "Parameter 'uuid' is now deprecated.",
              "version": "6.5"
            },
            {
              "description": "The fields 'uuid', 'projectUuid', 'subProjectUuid' are now deprecated in the response.",
              "version": "6.5"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "File key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project:/src/foo/Bar.php"
            }
          ]
        }
      ]
    },
    {
      "path": "api/favorites",
      "since": "6.3",
      "description": "Manage user favorites",
      "actions": [
        {
          "key": "add",
          "description": "Add a component (project, portfolio, etc.) as favorite for the authenticated user.\u003Cbr\u003EOnly 100 components by qualifier can be added as favorite.\u003Cbr\u003ERequires authentication and the following permission: 'Browse' on the component.",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "It's no longer possible to set a file as favorite",
              "version": "8.4"
            },
            {
              "description": "It's no longer possible to have more than 100 favorites by qualifier",
              "version": "7.7"
            },
            {
              "description": "It's no longer possible to set a directory as favorite",
              "version": "7.7"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Component key. Only components with qualifiers TRK, VW, SVW, APP are supported",
              "required": true,
              "internal": false,
              "exampleValue": "my_project:/src/foo/Bar.php"
            }
          ]
        },
        {
          "key": "remove",
          "description": "Remove a component (project, portfolio, application etc.) as favorite for the authenticated user.\u003Cbr\u003ERequires authentication.",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Component key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for the authenticated user favorites.\u003Cbr\u003ERequires authentication.",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            }
          ]
        }
      ]
    },
    {
      "path": "api/hotspots",
      "since": "8.1",
      "description": "Read and update Security Hotspots.",
      "actions": [
        {
          "key": "change_status",
          "description": "Change the status of a Security Hotpot.\u003Cbr/\u003ERequires the 'Administer Security Hotspot' permission.",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Endpoint visibility change from internal to public",
              "version": "10.1"
            }
          ],
          "params": [
            {
              "key": "comment",
              "description": "Comment text.",
              "required": false,
              "internal": false,
              "exampleValue": "This is safe because user input is validated by the calling code"
            },
            {
              "key": "hotspot",
              "description": "Key of the Security Hotspot",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL0"
            },
            {
              "key": "resolution",
              "description": "Resolution of the Security Hotspot when new status is REVIEWED, otherwise must not be set.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "FIXED",
                "SAFE",
                "ACKNOWLEDGED"
              ]
            },
            {
              "key": "status",
              "description": "New status of the Security Hotspot.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "TO_REVIEW",
                "REVIEWED"
              ]
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for Security Hotpots. \u003Cbr\u003ERequires the 'Browse' permission on the specified project(s). \u003Cbr\u003EFor applications, it also requires 'Browse' permission on its child projects. \u003Cbr\u003EWhen issue indexing is in progress returns 503 service unavailable HTTP code.",
          "since": "8.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Parameter 'projectKey' renamed to 'project'",
              "version": "10.2"
            },
            {
              "description": "Parameter 'sansTop25' is deprecated",
              "version": "10.0"
            },
            {
              "description": "Endpoint visibility change from internal to public",
              "version": "9.8"
            },
            {
              "description": "Add message formatting to issue and locations response",
              "version": "9.8"
            },
            {
              "description": "Hotspot flows in the response may contain a description and a type",
              "version": "9.7"
            },
            {
              "description": "Hotspot in the response contain the corresponding ruleKey",
              "version": "9.7"
            },
            {
              "description": "Added parameters 'pciDss-3.2' and 'pciDss-4.0",
              "version": "9.6"
            }
          ],
          "params": [
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "cwe",
              "description": "Comma-separated list of CWE numbers",
              "since": "8.8",
              "required": false,
              "internal": false,
              "exampleValue": "89,434,352"
            },
            {
              "key": "files",
              "description": "Comma-separated list of files. Returns only hotspots found in those files",
              "since": "9.0",
              "required": false,
              "internal": false,
              "exampleValue": "src/main/java/org/sonar/server/Test.java"
            },
            {
              "key": "hotspots",
              "description": "Comma-separated list of Security Hotspot keys. This parameter is required unless project is provided.",
              "required": false,
              "internal": false,
              "exampleValue": "AWhXpLoInp4On-Y3xc8x"
            },
            {
              "key": "inNewCodePeriod",
              "description": "If 'inNewCodePeriod' is provided, only Security Hotspots created in the new code period are returned.",
              "since": "9.5",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "onlyMine",
              "description": "If 'projectKey' is provided, returns only Security Hotspots assigned to the current user",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "owaspAsvs-4.0",
              "description": "Comma-separated list of OWASP ASVS v4.0 categories or rules.",
              "since": "9.7",
              "required": false,
              "internal": false,
              "exampleValue": "6,6.1.2"
            },
            {
              "key": "owaspAsvsLevel",
              "description": "Filters hotspots with lower or equal OWASP ASVS level to the parameter value. Should be used in combination with the 'owaspAsvs-4.0' parameter.",
              "since": "9.7",
              "required": false,
              "internal": false,
              "exampleValue": "2",
              "possibleValues": [
                "1",
                "2",
                "3"
              ]
            },
            {
              "key": "owaspTop10",
              "description": "Comma-separated list of OWASP 2017 Top 10 lowercase categories.",
              "since": "8.6",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "owaspTop10-2021",
              "description": "Comma-separated list of OWASP 2021 Top 10 lowercase categories.",
              "since": "9.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "pciDss-3.2",
              "description": "Comma-separated list of PCI DSS v3.2 categories.",
              "since": "9.6",
              "required": false,
              "internal": false,
              "exampleValue": "4,6.5.8,10.1"
            },
            {
              "key": "pciDss-4.0",
              "description": "Comma-separated list of PCI DSS v4.0 categories.",
              "since": "9.6",
              "required": false,
              "internal": false,
              "exampleValue": "4,6.5.8,10.1"
            },
            {
              "key": "project",
              "description": "Key of the project or application. This parameter is required unless hotspots is provided.",
              "required": false,
              "internal": false,
              "exampleValue": "my_project",
              "deprecatedKey": "projectKey",
              "deprecatedKeySince": "10.2"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0.",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20"
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            },
            {
              "key": "resolution",
              "description": "If 'project' is provided and if status is 'REVIEWED', only Security Hotspots with the specified resolution are returned.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "FIXED",
                "SAFE",
                "ACKNOWLEDGED"
              ]
            },
            {
              "key": "sansTop25",
              "description": "Comma-separated list of SANS Top 25 categories.",
              "since": "8.6",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.0",
              "possibleValues": [
                "insecure-interaction",
                "risky-resource",
                "porous-defenses"
              ]
            },
            {
              "key": "sonarsourceSecurity",
              "description": "Comma-separated list of SonarSource security categories. Use 'others' to select issues not associated with any category",
              "since": "8.6",
              "required": false,
              "internal": false,
              "possibleValues": [
                "buffer-overflow",
                "sql-injection",
                "rce",
                "object-injection",
                "command-injection",
                "path-traversal-injection",
                "ldap-injection",
                "xpath-injection",
                "log-injection",
                "xxe",
                "xss",
                "dos",
                "ssrf",
                "csrf",
                "http-response-splitting",
                "open-redirect",
                "weak-cryptography",
                "auth",
                "insecure-conf",
                "file-manipulation",
                "encrypt-data",
                "traceability",
                "permission",
                "others"
              ]
            },
            {
              "key": "status",
              "description": "If 'project' is provided, only Security Hotspots with the specified status are returned.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "TO_REVIEW",
                "REVIEWED"
              ]
            }
          ]
        },
        {
          "key": "show",
          "description": "Provides the details of a Security Hotspot.",
          "since": "8.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Add the 'codeVariants' response field",
              "version": "10.1"
            },
            {
              "description": "Add message formatting to issue and locations response",
              "version": "9.8"
            },
            {
              "description": "Hotspot flows in the response may contain a description and a type",
              "version": "9.7"
            },
            {
              "description": "The fields rule.riskDescription, rule.fixRecommendations, rule.vulnerabilityDescription of the response are deprecated. /api/rules/show endpoint should be used to fetch rule descriptions.",
              "version": "9.5"
            }
          ],
          "params": [
            {
              "key": "hotspot",
              "description": "Key of the Security Hotspot",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL0"
            }
          ]
        }
      ]
    },
    {
      "path": "api/issues",
      "since": "3.6",
      "description": "Read and update issues.",
      "actions": [
        {
          "key": "add_comment",
          "description": "Add a comment.\u003Cbr/\u003ERequires authentication and the following permission: 'Browse' on the project of the specified issue.",
          "since": "3.6",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'severity' and 'type' are deprecated. Please use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            },
            {
              "description": "the response returns the issue with all its details",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "issue",
              "description": "Issue key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "text",
              "description": "Comment text",
              "required": true,
              "internal": false,
              "exampleValue": "Won't fix because it doesn't apply to the context"
            }
          ]
        },
        {
          "key": "assign",
          "description": "Assign/Unassign an issue. Requires authentication and Browse permission on project",
          "since": "3.6",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'severity' and 'type' are deprecated. Please use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            }
          ],
          "params": [
            {
              "key": "assignee",
              "description": "Login of the assignee. When not set, it will unassign the issue. Use '_me' to assign to current user",
              "required": false,
              "internal": false,
              "exampleValue": "admin"
            },
            {
              "key": "issue",
              "description": "Issue key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            }
          ]
        },
        {
          "key": "authors",
          "description": "Search SCM accounts which match a given query.\u003Cbr/\u003ERequires authentication.\u003Cbr/\u003EWhen issue indexing is in progress returns 503 service unavailable HTTP code.",
          "since": "5.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The maximum size of 'ps' is set to 100",
              "version": "7.4"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "since": "7.4",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 100",
              "required": false,
              "internal": false,
              "defaultValue": "10",
              "exampleValue": "20",
              "maximumValue": 100
            },
            {
              "key": "q",
              "description": "Limit search to authors that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "luke"
            }
          ]
        },
        {
          "key": "bulk_change",
          "description": "Bulk change on issues. Up to 500 issues can be updated. \u003Cbr/\u003ERequires authentication.",
          "since": "3.7",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Transitions 'wontfix' and 'confirm' are now deprecated. Use transition 'accept' instead. The transition 'unconfirm' is deprecated too.",
              "version": "10.4"
            },
            {
              "description": "Transition 'accept' is now supported.",
              "version": "10.4"
            },
            {
              "description": "Parameters 'set_severity' and 'set_type' are now deprecated.",
              "version": "10.2"
            },
            {
              "description": "Security hotspots are no longer supported and will be ignored.",
              "version": "8.2"
            },
            {
              "description": "Transitions 'setinreview', 'resolveasreviewed' and 'openasvulnerability' are no more supported",
              "version": "8.2"
            },
            {
              "description": "'actions' parameter is ignored",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "add_tags",
              "description": "Add tags",
              "required": false,
              "internal": false,
              "exampleValue": "security,java8"
            },
            {
              "key": "assign",
              "description": "To assign the list of issues to a specific user (login), or un-assign all the issues",
              "required": false,
              "internal": false,
              "exampleValue": "john.smith"
            },
            {
              "key": "comment",
              "description": "Add a comment. The comment will only be added to issues that are affected either by a change of type or a change of severity as a result of the same WS call.",
              "required": false,
              "internal": false,
              "exampleValue": "Here is my comment"
            },
            {
              "key": "do_transition",
              "description": "Transition",
              "required": false,
              "internal": false,
              "exampleValue": "reopen",
              "possibleValues": [
                "confirm",
                "unconfirm",
                "reopen",
                "resolve",
                "falsepositive",
                "wontfix",
                "close",
                "setinreview",
                "resolveasreviewed",
                "resetastoreview",
                "accept"
              ]
            },
            {
              "key": "issues",
              "description": "Comma-separated list of issue keys",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy,AU-TpxcA-iU5OvuD2FLz"
            },
            {
              "key": "remove_tags",
              "description": "Remove tags",
              "required": false,
              "internal": false,
              "exampleValue": "security,java8"
            },
            {
              "key": "sendNotifications",
              "since": "4.0",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "set_severity",
              "description": "To change the severity of the list of issues",
              "required": false,
              "internal": false,
              "exampleValue": "BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "set_type",
              "description": "To change the type of the list of issues",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "BUG",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY",
                "SECURITY_HOTSPOT"
              ]
            }
          ]
        },
        {
          "key": "changelog",
          "description": "Display changelog of an issue.\u003Cbr/\u003ERequires the 'Browse' permission on the project of the specified issue.",
          "since": "4.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "'issueStatus' key is added in the differences",
              "version": "10.4"
            },
            {
              "description": "'status', 'resolution', 'severity' and 'type' keys are now deprecated in the differences",
              "version": "10.4"
            },
            {
              "description": "'externalUser' and 'webhookSource' information added to the answer",
              "version": "9.7"
            },
            {
              "description": "changes on effort is expressed with the raw value in minutes (instead of the duration previously)",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "issue",
              "description": "Issue key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            }
          ]
        },
        {
          "key": "delete_comment",
          "description": "Delete a comment.\u003Cbr/\u003ERequires authentication and the following permission: 'Browse' on the project of the specified issue.",
          "since": "3.6",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'severity' and 'type' are deprecated. Please use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response returns the issue with all its details",
              "version": "6.3"
            },
            {
              "description": "the 'key' parameter is renamed 'comment'",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "comment",
              "description": "Comment key",
              "since": "6.3",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            }
          ]
        },
        {
          "key": "do_transition",
          "description": "Do workflow transition on an issue. Requires authentication and Browse permission on project.\u003Cbr/\u003E\nThe transitions 'accept', 'wontfix' and 'falsepositive' require the permission 'Administer Issues'.\u003Cbr/\u003E\nThe transitions involving security hotspots require the permission 'Administer Security Hotspot'.\n",
          "since": "3.6",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The transitions 'wontfix' and 'confirm' are deprecated. Please use 'accept' instead. The transition 'unconfirm' is deprecated too. ",
              "version": "10.4"
            },
            {
              "description": "Add transition 'accept'.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'severity' and 'type' are deprecated. Please use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "transitions 'setinreview' and 'openasvulnerability' are no more supported",
              "version": "8.1"
            },
            {
              "description": "added 'setinreview', resolveasreviewed, openasvulnerability and resetastoreview transitions for security hotspots ",
              "version": "7.8"
            },
            {
              "description": "added transitions for security hotspots",
              "version": "7.3"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            }
          ],
          "params": [
            {
              "key": "issue",
              "description": "Issue key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "transition",
              "description": "Transition",
              "required": true,
              "internal": false,
              "possibleValues": [
                "confirm",
                "unconfirm",
                "reopen",
                "resolve",
                "falsepositive",
                "wontfix",
                "close",
                "setinreview",
                "resolveasreviewed",
                "resetastoreview",
                "accept"
              ]
            }
          ]
        },
        {
          "key": "edit_comment",
          "description": "Edit a comment.\u003Cbr/\u003ERequires authentication and the following permission: 'Browse' on the project of the specified issue.",
          "since": "3.6",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'severity' and 'type' are deprecated. Please use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            },
            {
              "description": "the response returns the issue with all its details",
              "version": "6.3"
            },
            {
              "description": "the 'key' parameter has been renamed comment",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "comment",
              "description": "Comment key",
              "since": "6.3",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "text",
              "description": "Comment text",
              "required": true,
              "internal": false,
              "exampleValue": "Won't fix because it doesn't apply to the context"
            }
          ]
        },
        {
          "key": "reindex",
          "description": "Reindex issues for a project.\u003Cbr\u003E Require 'Administer System' permission.",
          "since": "9.8",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for issues.\u003Cbr\u003ERequires the 'Browse' permission on the specified project(s). \u003Cbr\u003EFor applications, it also requires 'Browse' permission on its child projects.\u003Cbr/\u003EWhen issue indexing is in progress returns 503 service unavailable HTTP code.",
          "since": "3.6",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Added new param 'fixedInPullRequest'",
              "version": "10.4"
            },
            {
              "description": "Value 'wontfix' for 'transition' response field is deprecated, use 'accept' instead",
              "version": "10.4"
            },
            {
              "description": "Possible value 'accept' for 'transition' response field has been added",
              "version": "10.4"
            },
            {
              "description": "Param 'issueStatuses' has been added",
              "version": "10.4"
            },
            {
              "description": "Parameters 'resolutions' and 'statuses' are deprecated in favor of 'issueStatuses'.",
              "version": "10.4"
            },
            {
              "description": "Parameters 'severities' and 'types' are deprecated, use 'impactSeverities' and 'impactSoftwareQualities' instead.",
              "version": "10.4"
            },
            {
              "description": "Facet 'issueStatuses' has been added",
              "version": "10.4"
            },
            {
              "description": "Facets 'resolutions' and 'statuses' are deprecated in favor of 'issueStatuses'",
              "version": "10.4"
            },
            {
              "description": "Response fields 'severity' and 'type' are deprecated, use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "Response field 'issueStatus' added",
              "version": "10.4"
            },
            {
              "description": "Response fields 'status' and 'resolutions' are deprecated, in favor of 'issueStatus'",
              "version": "10.4"
            },
            {
              "description": "Possible value 'CONFIRMED' for 'issueStatus' field is deprecated.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Param 'impactSoftwareQualities' has been added",
              "version": "10.2"
            },
            {
              "description": "Param 'impactSeverities' has been added",
              "version": "10.2"
            },
            {
              "description": "Param 'cleanCodeAttributeCategories' has been added",
              "version": "10.2"
            },
            {
              "description": "Facet 'impactSoftwareQualities' has been added",
              "version": "10.2"
            },
            {
              "description": "Facet 'impactSeverities' has been added",
              "version": "10.2"
            },
            {
              "description": "Facet 'cleanCodeAttributeCategories' has been added",
              "version": "10.2"
            },
            {
              "description": "Parameter 'componentKeys' renamed to 'components'",
              "version": "10.2"
            },
            {
              "description": "Add the 'codeVariants' parameter, facet and response field",
              "version": "10.1"
            },
            {
              "description": "Parameter 'sansTop25' is deprecated",
              "version": "10.0"
            },
            {
              "description": "The value 'sansTop25' for the parameter 'facets' has been deprecated",
              "version": "10.0"
            },
            {
              "description": "Deprecated value 'ASSIGNEE' in parameter 's' is dropped",
              "version": "10.0"
            },
            {
              "description": "Parameter 'sinceLeakPeriod' is removed, please use 'inNewCodePeriod' instead",
              "version": "10.0"
            },
            {
              "description": "Add message formatting to issue and locations response",
              "version": "9.8"
            },
            {
              "description": "response fields 'total', 's', 'ps' have been deprecated, please use 'paging' object instead",
              "version": "9.8"
            },
            {
              "description": "Issues flows in the response may contain a description and a type",
              "version": "9.7"
            },
            {
              "description": "Response field 'fromHotspot' dropped.",
              "version": "9.6"
            },
            {
              "description": "Added facets 'pciDss-3.2' and 'pciDss-4.0",
              "version": "9.6"
            },
            {
              "description": "Added parameters 'pciDss-3.2' and 'pciDss-4.0",
              "version": "9.6"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "New possible value for 'additionalFields' parameter: 'ruleDescriptionContextKey'",
              "version": "9.6"
            },
            {
              "description": "Facet 'moduleUuids' is dropped.",
              "version": "9.6"
            },
            {
              "description": "Parameter 'sinceLeakPeriod' is deprecated, please use 'inNewCodePeriod' instead",
              "version": "9.4"
            },
            {
              "description": "Response field 'quickFixAvailable' added",
              "version": "9.2"
            },
            {
              "description": "Deprecated parameters 'authors', 'facetMode' and 'moduleUuids' were dropped",
              "version": "9.1"
            },
            {
              "description": "Parameter 'timeZone' added",
              "version": "8.6"
            },
            {
              "description": "Facet 'fileUuids' is dropped in favour of the new facet 'files'Note that they are not strictly identical, the latter returns the file paths.",
              "version": "8.5"
            },
            {
              "description": "Internal parameter 'fileUuids' has been dropped",
              "version": "8.5"
            },
            {
              "description": "parameters 'componentUuids', 'projectKeys' has been dropped.",
              "version": "8.4"
            },
            {
              "description": "'REVIEWED', 'TO_REVIEW' status param values are no longer supported",
              "version": "8.2"
            },
            {
              "description": "Security hotspots are no longer returned as type 'SECURITY_HOTSPOT' is not supported anymore, use dedicated api/hotspots",
              "version": "8.2"
            },
            {
              "description": "response field 'fromHotspot' has been deprecated and is no more populated",
              "version": "8.2"
            },
            {
              "description": "Status 'IN_REVIEW' for Security Hotspots has been deprecated",
              "version": "8.2"
            },
            {
              "description": "added new Security Hotspots statuses : TO_REVIEW, IN_REVIEW and REVIEWED",
              "version": "7.8"
            },
            {
              "description": "Security hotspots are returned by default",
              "version": "7.8"
            },
            {
              "description": "Value 'authors' in parameter 'facets' is deprecated, please use 'author' instead",
              "version": "7.7"
            },
            {
              "description": "The use of module keys in parameter 'componentKeys' is deprecated",
              "version": "7.6"
            },
            {
              "description": "The facet 'projectUuids' is dropped in favour of the new facet 'projects'. Note that they are not strictly identical, the latter returns the project keys.",
              "version": "7.4"
            },
            {
              "description": "Parameter 'facetMode' does not accept anymore deprecated value 'debt'",
              "version": "7.4"
            },
            {
              "description": "response field 'fromHotspot' added to issues that are security hotspots",
              "version": "7.3"
            },
            {
              "description": "added facets 'sansTop25', 'owaspTop10' and 'cwe'",
              "version": "7.3"
            },
            {
              "description": "response field 'externalRuleEngine' added to issues that have been imported from an external rule engine",
              "version": "7.2"
            },
            {
              "description": "value 'ASSIGNEE' in parameter 's' is deprecated, it won't have any effect",
              "version": "7.2"
            },
            {
              "description": "parameters 'projects', 'projectUuids', 'moduleUuids', 'directories', 'fileUuids' are marked as internal",
              "version": "6.5"
            },
            {
              "description": "response field 'email' is renamed 'avatar'",
              "version": "6.3"
            },
            {
              "description": "response fields 'reporter' and 'actionPlan' are removed (drop of action plan and manual issue features)",
              "version": "5.5"
            },
            {
              "description": "parameters 'reporters', 'actionPlans' and 'planned' are dropped and therefore ignored (drop of action plan and manual issue features)",
              "version": "5.5"
            },
            {
              "description": "response field 'debt' is renamed 'effort'",
              "version": "5.5"
            }
          ],
          "params": [
            {
              "key": "additionalFields",
              "description": "Comma-separated list of the optional fields to be returned in response. Action plans are dropped in 5.5, it is not returned in the response.",
              "since": "5.2",
              "required": false,
              "internal": false,
              "possibleValues": [
                "_all",
                "comments",
                "languages",
                "rules",
                "ruleDescriptionContextKey",
                "transitions",
                "actions",
                "users"
              ]
            },
            {
              "key": "asc",
              "description": "Ascending sort",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "assigned",
              "description": "To retrieve assigned or unassigned issues",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "assignees",
              "description": "Comma-separated list of assignee logins. The value '__me__' can be used as a placeholder for user who performs the request",
              "required": false,
              "internal": false,
              "exampleValue": "admin,usera,__me__"
            },
            {
              "key": "author",
              "description": "SCM accounts. To set several values, the parameter must be called once for each value.",
              "required": false,
              "internal": false,
              "exampleValue": "[email protected]&[email protected]"
            },
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "cleanCodeAttributeCategories",
              "description": "Comma-separated list of Clean Code Attribute Categories",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "ADAPTABLE,INTENTIONAL",
              "possibleValues": [
                "ADAPTABLE",
                "CONSISTENT",
                "INTENTIONAL",
                "RESPONSIBLE"
              ]
            },
            {
              "key": "codeVariants",
              "description": "Comma-separated list of code variants.",
              "since": "10.1",
              "required": false,
              "internal": false,
              "exampleValue": "windows,linux"
            },
            {
              "key": "components",
              "description": "Comma-separated list of component keys. Retrieve issues associated to a specific list of components (and all its descendants). A component can be a portfolio, project, module, directory or file.",
              "required": false,
              "internal": false,
              "exampleValue": "my_project",
              "deprecatedKey": "componentKeys",
              "deprecatedKeySince": "10.2"
            },
            {
              "key": "createdAfter",
              "description": "To retrieve issues created after the given date (inclusive). \u003Cbr\u003EEither a date (use 'timeZone' attribute or it will default to server timezone) or datetime can be provided. \u003Cbr\u003EIf this parameter is set, createdInLast must not be set",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "createdAt",
              "description": "Datetime to retrieve issues created during a specific analysis",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19T13:00:00+0200"
            },
            {
              "key": "createdBefore",
              "description": "To retrieve issues created before the given date (exclusive). \u003Cbr\u003EEither a date (use 'timeZone' attribute or it will default to server timezone) or datetime can be provided.",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "createdInLast",
              "description": "To retrieve issues created during a time span before the current time (exclusive). Accepted units are 'y' for year, 'm' for month, 'w' for week and 'd' for day. If this parameter is set, createdAfter must not be set",
              "required": false,
              "internal": false,
              "exampleValue": "1m2w (1 month 2 weeks)"
            },
            {
              "key": "cwe",
              "description": "Comma-separated list of CWE identifiers. Use 'unknown' to select issues not associated to any CWE.",
              "required": false,
              "internal": false,
              "exampleValue": "12,125,unknown"
            },
            {
              "key": "facets",
              "description": "Comma-separated list of the facets to be computed. No facet is computed by default.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "projects",
                "files",
                "assigned_to_me",
                "severities",
                "statuses",
                "resolutions",
                "rules",
                "assignees",
                "author",
                "directories",
                "scopes",
                "languages",
                "tags",
                "types",
                "pciDss-3.2",
                "pciDss-4.0",
                "owaspAsvs-4.0",
                "owaspTop10",
                "owaspTop10-2021",
                "sansTop25",
                "cwe",
                "createdAt",
                "sonarsourceSecurity",
                "codeVariants",
                "cleanCodeAttributeCategories",
                "impactSoftwareQualities",
                "impactSeverities",
                "issueStatuses"
              ]
            },
            {
              "key": "fixedInPullRequest",
              "description": "Pull request id to filter issues that would be fixed in the specified project or branch by the pull request. Should not be used together with + 'pullRequest'. At least the 'components' must be be specified when this param is used.  Not available in the community edition.",
              "since": "10.4",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            },
            {
              "key": "impactSeverities",
              "description": "Comma-separated list of Software Quality Severities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "HIGH,MEDIUM",
              "possibleValues": [
                "LOW",
                "MEDIUM",
                "HIGH"
              ]
            },
            {
              "key": "impactSoftwareQualities",
              "description": "Comma-separated list of Software Qualities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "MAINTAINABILITY,RELIABILITY",
              "possibleValues": [
                "MAINTAINABILITY",
                "RELIABILITY",
                "SECURITY"
              ]
            },
            {
              "key": "inNewCodePeriod",
              "description": "To retrieve issues created in the new code period.\u003Cbr\u003EIf this parameter is set to a truthy value, createdAfter must not be set and one component uuid or key must be provided.",
              "since": "9.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "issueStatuses",
              "description": "",
              "since": "10.4",
              "required": false,
              "internal": false,
              "exampleValue": "ACCEPTED,FIXED",
              "possibleValues": [
                "OPEN",
                "CONFIRMED",
                "FALSE_POSITIVE",
                "ACCEPTED",
                "FIXED"
              ]
            },
            {
              "key": "issues",
              "description": "Comma-separated list of issue keys",
              "required": false,
              "internal": false,
              "exampleValue": "5bccd6e8-f525-43a2-8d76-fcb13dde79ef"
            },
            {
              "key": "languages",
              "description": "Comma-separated list of languages. Available since 4.4",
              "required": false,
              "internal": false,
              "exampleValue": "java,js"
            },
            {
              "key": "onComponentOnly",
              "description": "Return only issues at a component's level, not on its descendants (modules, directories, files, etc). This parameter is only considered when componentKeys is set.",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "owaspAsvs-4.0",
              "description": "Comma-separated list of OWASP ASVS v4.0 categories.",
              "since": "9.7",
              "required": false,
              "internal": false,
              "exampleValue": "6,10.1.1"
            },
            {
              "key": "owaspAsvsLevel",
              "description": "Level of OWASP ASVS categories.",
              "since": "9.7",
              "required": false,
              "internal": false,
              "possibleValues": [
                "1",
                "2",
                "3"
              ]
            },
            {
              "key": "owaspTop10",
              "description": "Comma-separated list of OWASP Top 10 2017 lowercase categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "owaspTop10-2021",
              "description": "Comma-separated list of OWASP Top 10 2021 lowercase categories.",
              "since": "9.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "pciDss-3.2",
              "description": "Comma-separated list of PCI DSS v3.2 categories.",
              "since": "9.6",
              "required": false,
              "internal": false,
              "exampleValue": "4,6.5.8,10.1"
            },
            {
              "key": "pciDss-4.0",
              "description": "Comma-separated list of PCI DSS v4.0 categories.",
              "since": "9.6",
              "required": false,
              "internal": false,
              "exampleValue": "4,6.5.8,10.1"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            },
            {
              "key": "resolutions",
              "description": "Comma-separated list of resolutions",
              "required": false,
              "internal": false,
              "exampleValue": "FIXED,REMOVED",
              "deprecatedSince": "10.4",
              "possibleValues": [
                "FALSE-POSITIVE",
                "WONTFIX",
                "FIXED",
                "REMOVED"
              ]
            },
            {
              "key": "resolved",
              "description": "To match resolved or unresolved issues",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "rules",
              "description": "Comma-separated list of coding rule keys. Format is &lt;repository&gt;:&lt;rule&gt;",
              "required": false,
              "internal": false,
              "exampleValue": "java:S1144"
            },
            {
              "key": "s",
              "description": "Sort field",
              "required": false,
              "internal": false,
              "possibleValues": [
                "CREATION_DATE",
                "CLOSE_DATE",
                "SEVERITY",
                "STATUS",
                "FILE_LINE",
                "HOTSPOTS",
                "UPDATE_DATE"
              ]
            },
            {
              "key": "sansTop25",
              "description": "Comma-separated list of SANS Top 25 categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.0",
              "possibleValues": [
                "insecure-interaction",
                "risky-resource",
                "porous-defenses"
              ]
            },
            {
              "key": "scopes",
              "description": "Comma-separated list of scopes. Available since 8.5",
              "required": false,
              "internal": false,
              "exampleValue": "MAIN,TEST",
              "possibleValues": [
                "MAIN",
                "TEST"
              ]
            },
            {
              "key": "severities",
              "description": "Comma-separated list of severities",
              "required": false,
              "internal": false,
              "exampleValue": "BLOCKER,CRITICAL",
              "deprecatedSince": "10.4",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "sonarsourceSecurity",
              "description": "Comma-separated list of SonarSource security categories. Use 'others' to select issues not associated with any category",
              "since": "7.8",
              "required": false,
              "internal": false,
              "possibleValues": [
                "buffer-overflow",
                "sql-injection",
                "rce",
                "object-injection",
                "command-injection",
                "path-traversal-injection",
                "ldap-injection",
                "xpath-injection",
                "log-injection",
                "xxe",
                "xss",
                "dos",
                "ssrf",
                "csrf",
                "http-response-splitting",
                "open-redirect",
                "weak-cryptography",
                "auth",
                "insecure-conf",
                "file-manipulation",
                "encrypt-data",
                "traceability",
                "permission",
                "others"
              ]
            },
            {
              "key": "statuses",
              "description": "Comma-separated list of statuses",
              "required": false,
              "internal": false,
              "exampleValue": "OPEN,REOPENED",
              "deprecatedSince": "10.4",
              "possibleValues": [
                "OPEN",
                "CONFIRMED",
                "REOPENED",
                "RESOLVED",
                "CLOSED"
              ]
            },
            {
              "key": "tags",
              "description": "Comma-separated list of tags.",
              "required": false,
              "internal": false,
              "exampleValue": "security,convention"
            },
            {
              "key": "timeZone",
              "description": "To resolve dates passed to 'createdAfter' or 'createdBefore' (does not apply to datetime) and to compute creation date histogram",
              "since": "8.6",
              "required": false,
              "internal": false,
              "exampleValue": "'Europe/Paris', 'Z' or '+02:00'"
            },
            {
              "key": "types",
              "description": "Comma-separated list of types.",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "CODE_SMELL,BUG",
              "deprecatedSince": "10.4",
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY"
              ]
            }
          ]
        },
        {
          "key": "set_severity",
          "description": "Change severity.\u003Cbr/\u003ERequires the following permissions:\u003Cul\u003E  \u003Cli\u003E'Authentication'\u003C/li\u003E  \u003Cli\u003E'Browse' rights on project of the specified issue\u003C/li\u003E  \u003Cli\u003E'Administer Issues' rights on project of the specified issue\u003C/li\u003E\u003C/ul\u003E",
          "since": "3.6",
          "deprecatedSince": "10.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "This endpoint is now deprecated.",
              "version": "10.2"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            }
          ],
          "params": [
            {
              "key": "issue",
              "description": "Issue key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "severity",
              "description": "New severity",
              "required": true,
              "internal": false,
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            }
          ]
        },
        {
          "key": "set_tags",
          "description": "Set tags on an issue. \u003Cbr/\u003ERequires authentication and Browse permission on project",
          "since": "5.1",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'severity' and 'type' are deprecated. Please use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            },
            {
              "description": "response contains issue information instead of list of tags",
              "version": "6.4"
            }
          ],
          "params": [
            {
              "key": "issue",
              "description": "Issue key",
              "since": "6.3",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "tags",
              "description": "Comma-separated list of tags. All tags are removed if parameter is empty or not set.",
              "required": false,
              "internal": false,
              "exampleValue": "security,cwe,misra-c"
            }
          ]
        },
        {
          "key": "set_type",
          "description": "Change type of issue, for instance from 'code smell' to 'bug'.\u003Cbr/\u003ERequires the following permissions:\u003Cul\u003E  \u003Cli\u003E'Authentication'\u003C/li\u003E  \u003Cli\u003E'Browse' rights on project of the specified issue\u003C/li\u003E  \u003Cli\u003E'Administer Issues' rights on project of the specified issue\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.5",
          "deprecatedSince": "10.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response fields 'status' and 'resolution' are deprecated. Please use 'issueStatus' instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'issueStatus' field to the response.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "This endpoint is now deprecated.",
              "version": "10.2"
            },
            {
              "description": "Response field 'ruleDescriptionContextKey' added",
              "version": "9.6"
            },
            {
              "description": "The response field components.uuid is removed",
              "version": "8.8"
            },
            {
              "description": "the database ids of the components are removed from the response",
              "version": "6.5"
            },
            {
              "description": "the response field components.uuid is deprecated. Use components.key instead.",
              "version": "6.5"
            }
          ],
          "params": [
            {
              "key": "issue",
              "description": "Issue key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "type",
              "description": "New type",
              "required": true,
              "internal": false,
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY"
              ]
            }
          ]
        },
        {
          "key": "tags",
          "description": "List tags matching a given query",
          "since": "5.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Max page size increased to 500",
              "version": "9.4"
            },
            {
              "description": "Result doesn't include rules tags anymore",
              "version": "7.4"
            }
          ],
          "params": [
            {
              "key": "all",
              "description": "Indicator to search for all tags or only for tags in the main branch of a project",
              "since": "9.2",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false"
              ]
            },
            {
              "key": "branch",
              "description": "Branch key",
              "since": "9.2",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "project",
              "description": "Project key",
              "since": "7.4",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "10",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Limit search to tags that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "misra"
            }
          ]
        }
      ]
    },
    {
      "path": "api/languages",
      "since": "5.1",
      "description": "Get the list of programming languages supported in this instance.",
      "actions": [
        {
          "key": "list",
          "description": "List supported programming languages",
          "since": "5.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "ps",
              "description": "The size of the list to return, 0 for all languages",
              "required": false,
              "internal": false,
              "defaultValue": "0",
              "exampleValue": "25"
            },
            {
              "key": "q",
              "description": "A pattern to match language keys/names against",
              "required": false,
              "internal": false,
              "exampleValue": "java"
            }
          ]
        }
      ]
    },
    {
      "path": "api/measures",
      "since": "5.4",
      "description": "Get components or children with specified measures.",
      "actions": [
        {
          "key": "component",
          "description": "Return component with specified measures.\u003Cbr\u003ERequires the following permission: 'Browse' on the project of specified component.",
          "since": "5.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The metrics 'new_blocker_violations', 'new_critical_violations', 'new_major_violations', 'new_minor_violations', 'new_info_violations', 'blocker_violations', 'critical_violations', 'major_violations', 'minor_violations', 'info_violations' are now deprecated without exact replacement. Use 'maintainability_issues', 'reliability_issues' and 'security_issues' instead.",
              "version": "10.5"
            },
            {
              "description": "Added new accepted values for the 'metricKeys' param: 'new_maintainability_issues', 'new_reliability_issues', 'new_security_issues'",
              "version": "10.5"
            },
            {
              "description": "The metrics 'bugs', 'new_bugs', 'vulnerabilities', 'new_vulnerabilities', 'code_smells', 'new_code_smells', 'high_impact_accepted_issues' are now deprecated without exact replacement. Use 'maintainability_issues', 'reliability_issues' and 'security_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "Added new accepted values for the 'metricKeys' param: 'maintainability_issues', 'reliability_issues', 'security_issues'",
              "version": "10.4"
            },
            {
              "description": "The metrics 'open_issues', 'reopened_issues' and 'confirmed_issues' are now deprecated in the response. Consume 'violations' instead.",
              "version": "10.4"
            },
            {
              "description": "The use of 'open_issues', 'reopened_issues' and 'confirmed_issues' values in 'metricKeys' param are now deprecated. Use 'violations' instead.",
              "version": "10.4"
            },
            {
              "description": "The metric 'wont_fix_issues' is now deprecated in the response. Consume 'accepted_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "The use of 'wont_fix_issues' value in 'metricKeys' param is now deprecated. Use 'accepted_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "Added new accepted value for the 'metricKeys' param: 'accepted_issues'.",
              "version": "10.4"
            },
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of the following metrics in 'metricKeys' parameter is not deprecated anymore: 'releasability_effort', 'security_rating_effort', 'reliability_rating_effort', 'security_review_rating_effort', 'maintainability_rating_effort', 'last_change_on_maintainability_rating', 'last_change_on_releasability_rating', 'last_change_on_reliability_rating', 'last_change_on_security_rating', 'last_change_on_security_review_rating'",
              "version": "10.0"
            },
            {
              "description": "the response field periods under measures field is removed.",
              "version": "10.0"
            },
            {
              "description": "the option `periods` of 'additionalFields' request field is removed.",
              "version": "10.0"
            },
            {
              "description": "When the new code period is set to 'reference branch', the response field 'date' under the 'period' field has been removed",
              "version": "9.3"
            },
            {
              "description": "The use of the following metrics in 'metricKeys' parameter is deprecated: 'releasability_effort', 'security_rating_effort', 'reliability_rating_effort', 'security_review_rating_effort', 'maintainability_rating_effort', 'last_change_on_maintainability_rating', 'last_change_on_releasability_rating', 'last_change_on_reliability_rating', 'last_change_on_security_rating', 'last_change_on_security_review_rating'",
              "version": "9.3"
            },
            {
              "description": "deprecated response field 'id' has been removed",
              "version": "8.8"
            },
            {
              "description": "deprecated response field 'refId' has been removed.",
              "version": "8.8"
            },
            {
              "description": "the response field periods under measures field is deprecated. Use period instead.",
              "version": "8.1"
            },
            {
              "description": "the response field periods is deprecated. Use period instead.",
              "version": "8.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            },
            {
              "description": "the response field 'id' is deprecated. Use 'key' instead.",
              "version": "6.6"
            },
            {
              "description": "the response field 'refId' is deprecated. Use 'refKey' instead.",
              "version": "6.6"
            }
          ],
          "params": [
            {
              "key": "additionalFields",
              "description": "Comma-separated list of additional fields that can be returned in the response.",
              "required": false,
              "internal": false,
              "exampleValue": "period,metrics",
              "possibleValues": [
                "metrics",
                "period"
              ]
            },
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "component",
              "description": "Component key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "metricKeys",
              "description": "Comma-separated list of metric keys",
              "required": true,
              "internal": false,
              "exampleValue": "ncloc,complexity,violations"
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            }
          ]
        },
        {
          "key": "component_tree",
          "description": "Navigate through components based on the chosen strategy with specified measures.\u003Cbr\u003ERequires the following permission: 'Browse' on the specified project.\u003Cbr\u003EFor applications, it also requires 'Browse' permission on its child projects. \u003Cbr\u003EWhen limiting search with the q parameter, directories are not returned.",
          "since": "5.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Added new accepted values for the 'metricKeys' param: 'new_maintainability_issues', 'new_reliability_issues', 'new_security_issues'",
              "version": "10.5"
            },
            {
              "description": "The metrics 'new_blocker_violations', 'new_critical_violations', 'new_major_violations', 'new_minor_violations', 'new_info_violations', 'blocker_violations', 'critical_violations', 'major_violations', 'minor_violations', 'info_violations' are now deprecated without exact replacement. Use 'maintainability_issues', 'reliability_issues' and 'security_issues' instead.",
              "version": "10.5"
            },
            {
              "description": "Added new accepted values for the 'metricKeys' param: 'maintainability_issues', 'reliability_issues', 'security_issues'",
              "version": "10.5"
            },
            {
              "description": "The metrics 'bugs', 'new_bugs', 'vulnerabilities', 'new_vulnerabilities', 'code_smells', 'new_code_smells', 'high_impact_accepted_issues' are now deprecated without exact replacement. Use 'maintainability_issues', 'reliability_issues' and 'security_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "The metrics 'open_issues', 'reopened_issues' and 'confirmed_issues' are now deprecated in the response. Consume 'violations' instead.",
              "version": "10.4"
            },
            {
              "description": "The use of 'open_issues', 'reopened_issues' and 'confirmed_issues' values in 'metricKeys' param are now deprecated. Use 'violations' instead.",
              "version": "10.4"
            },
            {
              "description": "The metric 'wont_fix_issues' is now deprecated in the response. Consume 'accepted_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "The use of 'wont_fix_issues' value in 'metricKeys' and 'metricSort' params is now deprecated. Use 'accepted_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "Added new accepted value for the 'metricKeys' and 'metricSort' param: 'accepted_issues'.",
              "version": "10.4"
            },
            {
              "description": "The use of 'BRC' as value for parameter 'qualifiers' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of the following metrics in 'metricKeys' parameter is not deprecated anymore: 'releasability_effort', 'security_rating_effort', 'reliability_rating_effort', 'security_review_rating_effort', 'maintainability_rating_effort', 'last_change_on_maintainability_rating', 'last_change_on_releasability_rating', 'last_change_on_reliability_rating', 'last_change_on_security_rating', 'last_change_on_security_review_rating'",
              "version": "10.0"
            },
            {
              "description": "the response field periods under measures field is removed.",
              "version": "10.0"
            },
            {
              "description": "the option `periods` of 'additionalFields' request field is removed.",
              "version": "10.0"
            },
            {
              "description": "The use of the following metrics in 'metricKeys' parameter is deprecated: 'releasability_effort', 'security_rating_effort', 'reliability_rating_effort', 'security_review_rating_effort', 'maintainability_rating_effort', 'last_change_on_maintainability_rating', 'last_change_on_releasability_rating', 'last_change_on_reliability_rating', 'last_change_on_security_rating', 'last_change_on_security_review_rating'",
              "version": "9.3"
            },
            {
              "description": "parameter 'component' is now required",
              "version": "8.8"
            },
            {
              "description": "deprecated parameter 'baseComponentId' has been removed",
              "version": "8.8"
            },
            {
              "description": "deprecated parameter 'baseComponentKey' has been removed.",
              "version": "8.8"
            },
            {
              "description": "deprecated response field 'id' has been removed",
              "version": "8.8"
            },
            {
              "description": "deprecated response field 'refId' has been removed.",
              "version": "8.8"
            },
            {
              "description": "the response field periods under measures field is deprecated. Use period instead.",
              "version": "8.1"
            },
            {
              "description": "the response field periods is deprecated. Use period instead.",
              "version": "8.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            },
            {
              "description": "field 'bestValue' is added to the response",
              "version": "7.2"
            },
            {
              "description": "the response field 'id' is deprecated. Use 'key' instead.",
              "version": "6.6"
            },
            {
              "description": "the response field 'refId' is deprecated. Use 'refKey' instead.",
              "version": "6.6"
            },
            {
              "description": "Number of metric keys is limited to 15",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "additionalFields",
              "description": "Comma-separated list of additional fields that can be returned in the response.",
              "required": false,
              "internal": false,
              "exampleValue": "period,metrics",
              "possibleValues": [
                "metrics",
                "period"
              ]
            },
            {
              "key": "asc",
              "description": "Ascending sort",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "component",
              "description": "Component key. The search is based on this component.",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "metricKeys",
              "description": "Comma-separated list of metric keys. Types DISTRIB are not allowed. For type DATA only reliability_issues, new_maintainability_issues, new_security_issues, new_reliability_issues, security_issues, maintainability_issues metrics are supported",
              "required": true,
              "internal": false,
              "exampleValue": "ncloc,complexity,violations",
              "maxValuesAllowed": 15
            },
            {
              "key": "metricPeriodSort",
              "description": "Sort measures by leak period or not ?. The 's' parameter must contain the 'metricPeriod' value.",
              "since": "5.5",
              "required": false,
              "internal": false,
              "possibleValues": [
                "1"
              ]
            },
            {
              "key": "metricSort",
              "description": "Metric key to sort by. The 's' parameter must contain the 'metric' or 'metricPeriod' value. It must be part of the 'metricKeys' parameter",
              "required": false,
              "internal": false,
              "exampleValue": "ncloc"
            },
            {
              "key": "metricSortFilter",
              "description": "Filter components. Sort must be on a metric. Possible values are: \u003Cul\u003E\u003Cli\u003Eall: return all components\u003C/li\u003E\u003Cli\u003EwithMeasuresOnly: filter out components that do not have a measure on the sorted metric\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "defaultValue": "all",
              "possibleValues": [
                "all",
                "withMeasuresOnly"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            },
            {
              "key": "q",
              "description": "Limit search to: \u003Cul\u003E\u003Cli\u003Ecomponent names that contain the supplied string\u003C/li\u003E\u003Cli\u003Ecomponent keys that are exactly the same as the supplied string\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "FILE_NAM",
              "minimumLength": 3
            },
            {
              "key": "qualifiers",
              "description": "Comma-separated list of component qualifiers. Filter the results with the specified qualifiers. Possible values are:\u003Cul\u003E\u003Cli\u003EUTS - Test Files\u003C/li\u003E\u003Cli\u003EFIL - Files\u003C/li\u003E\u003Cli\u003EDIR - Directories\u003C/li\u003E\u003Cli\u003ETRK - Projects\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "possibleValues": [
                "UTS",
                "FIL",
                "DIR",
                "TRK"
              ]
            },
            {
              "key": "s",
              "description": "Comma-separated list of sort fields",
              "required": false,
              "internal": false,
              "defaultValue": "name",
              "exampleValue": "name,path",
              "possibleValues": [
                "metric",
                "metricPeriod",
                "name",
                "path",
                "qualifier"
              ]
            },
            {
              "key": "strategy",
              "description": "Strategy to search for base component descendants:\u003Cul\u003E\u003Cli\u003Echildren: return the children components of the base component. Grandchildren components are not returned\u003C/li\u003E\u003Cli\u003Eall: return all the descendants components of the base component. Grandchildren are returned.\u003C/li\u003E\u003Cli\u003Eleaves: return all the descendant components (files, in general) which don't have other children. They are the leaves of the component tree.\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "defaultValue": "all",
              "possibleValues": [
                "children",
                "leaves",
                "all"
              ]
            }
          ]
        },
        {
          "key": "search_history",
          "description": "Search measures history of a component.\u003Cbr\u003EMeasures are ordered chronologically.\u003Cbr\u003EPagination applies to the number of measures for each metric.\u003Cbr\u003ERequires the following permission: 'Browse' on the specified component. \u003Cbr\u003EFor applications, it also requires 'Browse' permission on its child projects.",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The metrics 'new_blocker_violations', 'new_critical_violations', 'new_major_violations', 'new_minor_violations', 'new_info_violations', 'blocker_violations', 'critical_violations', 'major_violations', 'minor_violations', 'info_violations' are now deprecated without exact replacement. Use 'maintainability_issues', 'reliability_issues' and 'security_issues' instead.",
              "version": "10.5"
            },
            {
              "description": "Added new accepted values for the 'metricKeys' param: 'new_maintainability_issues', 'new_reliability_issues', 'new_security_issues'",
              "version": "10.5"
            },
            {
              "description": "The metrics 'bugs', 'new_bugs', 'vulnerabilities', 'new_vulnerabilities', 'code_smells', 'new_code_smells', 'high_impact_accepted_issues' are now deprecated without exact replacement. Use 'maintainability_issues', 'reliability_issues' and 'security_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "The metrics 'open_issues', 'reopened_issues' and 'confirmed_issues' are now deprecated in the response. Consume 'violations' instead.",
              "version": "10.4"
            },
            {
              "description": "The use of 'open_issues', 'reopened_issues' and 'confirmed_issues' values in 'metricKeys' param are now deprecated. Use 'violations' instead.",
              "version": "10.4"
            },
            {
              "description": "The metric 'wont_fix_issues' is now deprecated in the response. Consume 'accepted_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "The use of 'wont_fix_issues' value in 'metricKeys' param is now deprecated. Use 'accepted_issues' instead.",
              "version": "10.4"
            },
            {
              "description": "Added new accepted value for the 'metricKeys' param: 'accepted_issues'.",
              "version": "10.4"
            },
            {
              "description": "The use of the following metrics in 'metricKeys' parameter is not deprecated anymore: 'releasability_effort', 'security_rating_effort', 'reliability_rating_effort', 'security_review_rating_effort', 'maintainability_rating_effort', 'last_change_on_maintainability_rating', 'last_change_on_releasability_rating', 'last_change_on_reliability_rating', 'last_change_on_security_rating', 'last_change_on_security_review_rating'",
              "version": "10.0"
            },
            {
              "description": "The use of the following metrics in 'metrics' parameter is deprecated: 'releasability_effort', 'security_rating_effort', 'reliability_rating_effort', 'security_review_rating_effort', 'maintainability_rating_effort', 'last_change_on_maintainability_rating', 'last_change_on_releasability_rating', 'last_change_on_reliability_rating', 'last_change_on_security_rating', 'last_change_on_security_review_rating'",
              "version": "9.3"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "branch",
              "description": "Branch key. Not available in the community edition.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "component",
              "description": "Component key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "from",
              "description": "Filter measures created after the given date (inclusive). \u003Cbr\u003EEither a date (server timezone) or datetime can be provided",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "metrics",
              "description": "Comma-separated list of metric keys",
              "required": true,
              "internal": false,
              "exampleValue": "ncloc,coverage,new_violations"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 1000",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 1000
            },
            {
              "key": "pullRequest",
              "description": "Pull request id. Not available in the community edition.",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            },
            {
              "key": "to",
              "description": "Filter measures created before the given date (inclusive). \u003Cbr\u003EEither a date (server timezone) or datetime can be provided",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            }
          ]
        }
      ]
    },
    {
      "path": "api/metrics",
      "since": "2.6",
      "description": "Get information on automatic metrics",
      "actions": [
        {
          "key": "search",
          "description": "Search for metrics",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'id' in the response is deprecated",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            }
          ]
        },
        {
          "key": "types",
          "description": "List all available metric types.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        }
      ]
    },
    {
      "path": "api/monitoring",
      "since": "9.3",
      "description": "Monitoring",
      "actions": [
        {
          "key": "metrics",
          "description": "Return monitoring metrics in Prometheus format. \nSupport content type 'text/plain' (default) and 'application/openmetrics-text'.\nthis endpoint can be access using a Bearer token, that needs to be defined in sonar.properties with the 'sonar.web.systemPasscode' key.",
          "since": "9.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        }
      ]
    },
    {
      "path": "api/new_code_periods",
      "since": "8.0",
      "description": "Manage \u003Ca href=\"https://docs.sonarsource.com/sonarqube/10.5/project-administration/defining-new-code/\" target=\"_blank\" rel=\"noopener noreferrer\"\u003Enew code definition\u003C/a\u003E.",
      "actions": [
        {
          "key": "list",
          "description": "Lists the \u003Ca href=\"https://docs.sonarsource.com/sonarqube/10.5/project-administration/defining-new-code/\" target=\"_blank\" rel=\"noopener noreferrer\"\u003Enew code definition\u003C/a\u003E for all branches in a project.\u003Cbr\u003ERequires the permission to browse the project",
          "since": "8.0",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "set",
          "description": "Updates the \u003Ca href=\"https://docs.sonarsource.com/sonarqube/10.5/project-administration/defining-new-code/\" target=\"_blank\" rel=\"noopener noreferrer\"\u003Enew code definition\u003C/a\u003E on different levels:\u003Cbr\u003E\u003Cul\u003E\u003Cli\u003ENot providing a project key and a branch key will update the default value at global level. Existing projects or branches having a specific new code definition will not be impacted\u003C/li\u003E\u003Cli\u003EProject key must be provided to update the value for a project\u003C/li\u003E\u003Cli\u003EBoth project and branch keys must be provided to update the value for a branch\u003C/li\u003E\u003C/ul\u003ERequires one of the following permissions: \u003Cul\u003E\u003Cli\u003E'Administer System' to change the global setting\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project to change the project setting\u003C/li\u003E\u003C/ul\u003E",
          "since": "8.0",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": false,
              "internal": false
            },
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false
            },
            {
              "key": "type",
              "description": "Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003ESPECIFIC_ANALYSIS - can be set at branch level only\u003C/li\u003E\u003Cli\u003EPREVIOUS_VERSION - can be set at any level (global, project, branch)\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS - can be set at any level (global, project, branch)\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - can only be set for projects and branches\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false
            },
            {
              "key": "value",
              "description": "Value\u003Cbr/\u003EFor each type, a different value is expected:\u003Cul\u003E\u003Cli\u003Ethe uuid of an analysis, when type is SPECIFIC_ANALYSIS\u003C/li\u003E\u003Cli\u003Eno value, when type is PREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when type is NUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003Ea string, when type is REFERENCE_BRANCH\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false
            }
          ]
        },
        {
          "key": "show",
          "description": "Shows the \u003Ca href=\"https://docs.sonarsource.com/sonarqube/10.5/project-administration/defining-new-code/\" target=\"_blank\" rel=\"noopener noreferrer\"\u003Enew code definition\u003C/a\u003E.\u003Cbr\u003E If the component requested doesn't exist or if no new code definition is set for it, a value is inherited from the project or from the global setting.Requires one of the following permissions if a component is specified: \u003Cul\u003E\u003Cli\u003E'Administer' rights on the specified component\u003C/li\u003E\u003Cli\u003E'Execute analysis' rights on the specified component\u003C/li\u003E\u003C/ul\u003E",
          "since": "8.0",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": false,
              "internal": false
            },
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false
            }
          ]
        },
        {
          "key": "unset",
          "description": "Unsets the \u003Ca href=\"https://docs.sonarsource.com/sonarqube/10.5/project-administration/defining-new-code/\" target=\"_blank\" rel=\"noopener noreferrer\"\u003Enew code definition\u003C/a\u003E for a branch, project or global. It requires the inherited New Code Definition to be compatible with the Clean as You Code methodology, and one of the following permissions: \u003Cul\u003E\u003Cli\u003E'Administer System' to change the global setting\u003C/li\u003E\u003Cli\u003E'Administer' rights for a specified component\u003C/li\u003E\u003C/ul\u003E",
          "since": "8.0",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": false,
              "internal": false
            },
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false
            }
          ]
        }
      ]
    },
    {
      "path": "api/notifications",
      "since": "6.3",
      "description": "Manage notifications of the authenticated user",
      "actions": [
        {
          "key": "add",
          "description": "Add a notification for the authenticated user.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E \u003Cli\u003EAuthentication if no login is provided. If a project is provided, requires the 'Browse' permission on the specified project.\u003C/li\u003E \u003Cli\u003ESystem administration if a login is provided. If a project is provided, requires the 'Browse' permission on the specified project.\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "channel",
              "description": "Channel through which the notification is sent. For example, notifications can be sent by email.",
              "required": false,
              "internal": false,
              "defaultValue": "EmailNotificationChannel",
              "possibleValues": [
                "EmailNotificationChannel"
              ]
            },
            {
              "key": "login",
              "description": "User login",
              "since": "6.4",
              "required": false,
              "internal": false
            },
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "type",
              "description": "Notification type. Possible values are for:\u003Cul\u003E  \u003Cli\u003EGlobal notifications: CeReportTaskFailure, ChangesOnMyIssue, NewAlerts, SQ-MyNewIssues\u003C/li\u003E  \u003Cli\u003EPer project notifications: CeReportTaskFailure, ChangesOnMyIssue, NewAlerts, NewFalsePositiveIssue, NewIssues, SQ-MyNewIssues\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "SQ-MyNewIssues"
            }
          ]
        },
        {
          "key": "list",
          "description": "List notifications of the authenticated user.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003EAuthentication if no login is provided\u003C/li\u003E  \u003Cli\u003ESystem administration if a login is provided\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "since": "6.4",
              "required": false,
              "internal": false
            }
          ]
        },
        {
          "key": "remove",
          "description": "Remove a notification for the authenticated user.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003EAuthentication if no login is provided\u003C/li\u003E  \u003Cli\u003ESystem administration if a login is provided\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "channel",
              "description": "Channel through which the notification is sent. For example, notifications can be sent by email.",
              "required": false,
              "internal": false,
              "defaultValue": "EmailNotificationChannel",
              "possibleValues": [
                "EmailNotificationChannel"
              ]
            },
            {
              "key": "login",
              "description": "User login",
              "since": "6.4",
              "required": false,
              "internal": false
            },
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "type",
              "description": "Notification type. Possible values are for:\u003Cul\u003E  \u003Cli\u003EGlobal notifications: CeReportTaskFailure, ChangesOnMyIssue, NewAlerts, SQ-MyNewIssues\u003C/li\u003E  \u003Cli\u003EPer project notifications: CeReportTaskFailure, ChangesOnMyIssue, NewAlerts, NewFalsePositiveIssue, NewIssues, SQ-MyNewIssues\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "SQ-MyNewIssues"
            }
          ]
        }
      ]
    },
    {
      "path": "api/permissions",
      "since": "3.7",
      "description": "Manage permission templates, and the granting and revoking of permissions at the global and project levels.",
      "actions": [
        {
          "key": "add_group",
          "description": "Add a permission to a group.\u003Cbr /\u003E This service defaults to global permissions, but can be limited to project permissions by providing project id or project key.\u003Cbr /\u003E The group name must be provided. \u003Cbr /\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'groupId' is removed. Use 'groupName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'groupId' is deprecated. Format changes from integer to string. Use 'groupName' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "groupName",
              "description": "Group name or 'anyone' (case insensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            },
            {
              "key": "permission",
              "description": "The permission you would like to grant to the group.\u003Cul\u003E\u003Cli\u003EPossible values for global permissions: admin, gateadmin, profileadmin, provisioning, scan, applicationcreator, portfoliocreator\u003C/li\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false
            },
            {
              "key": "projectId",
              "description": "Project id",
              "required": false,
              "internal": false,
              "exampleValue": "ce4c03d6-430f-40a9-b777-ad877c00aa4d"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "add_group_to_template",
          "description": "Add a group to a permission template.\u003Cbr /\u003E The group name must be provided. \u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'groupId' is removed. Use 'groupName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'groupId' is deprecated. Format changes from integer to string. Use 'groupName' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "groupName",
              "description": "Group name or 'anyone' (case insensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            },
            {
              "key": "permission",
              "description": "Permission\u003Cul\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "admin",
                "codeviewer",
                "issueadmin",
                "securityhotspotadmin",
                "scan",
                "user"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "add_project_creator_to_template",
          "description": "Add a project creator to a permission template.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "6.0",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "permission",
              "description": "Permission\u003Cul\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "admin",
                "codeviewer",
                "issueadmin",
                "securityhotspotadmin",
                "scan",
                "user"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "add_user",
          "description": "Add permission to a user.\u003Cbr /\u003E This service defaults to global permissions, but can be limited to project permissions by providing project id or project key.\u003Cbr /\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "permission",
              "description": "The permission you would like to grant to the user\u003Cul\u003E\u003Cli\u003EPossible values for global permissions: admin, gateadmin, profileadmin, provisioning, scan, applicationcreator, portfoliocreator\u003C/li\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false
            },
            {
              "key": "projectId",
              "description": "Project id",
              "required": false,
              "internal": false,
              "exampleValue": "ce4c03d6-430f-40a9-b777-ad877c00aa4d"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "add_user_to_template",
          "description": "Add a user to a permission template.\u003Cbr /\u003E Requires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "permission",
              "description": "Permission\u003Cul\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "admin",
                "codeviewer",
                "issueadmin",
                "securityhotspotadmin",
                "scan",
                "user"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "apply_template",
          "description": "Apply a permission template to one project.\u003Cbr\u003EThe project id or project key must be provided.\u003Cbr\u003EThe template id or name must be provided.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "projectId",
              "description": "Project id",
              "required": false,
              "internal": false,
              "exampleValue": "ce4c03d6-430f-40a9-b777-ad877c00aa4d"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "bulk_apply_template",
          "description": "Apply a permission template to several components. Managed projects will be ignored.\u003Cbr /\u003EThe template id or name must be provided.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.5",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter projects accepts maximum 1000 values",
              "version": "6.7.2"
            }
          ],
          "params": [
            {
              "key": "analyzedBefore",
              "description": "Filter the projects for which last analysis is older than the given date (exclusive).\u003Cbr\u003E Either a date (server timezone) or datetime can be provided.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "onProvisionedOnly",
              "description": "Filter the projects that are provisioned",
              "since": "6.6",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "projects",
              "description": "Comma-separated list of project keys",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "my_project,another_project",
              "maxValuesAllowed": 1000
            },
            {
              "key": "q",
              "description": "Limit search to: \u003Cul\u003E\u003Cli\u003Eproject names that contain the supplied string\u003C/li\u003E\u003Cli\u003Eproject keys that are exactly the same as the supplied string\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "apac"
            },
            {
              "key": "qualifiers",
              "description": "Comma-separated list of component qualifiers. Filter the results with the specified qualifiers. Possible values are:\u003Cul\u003E\u003Cli\u003ETRK - Projects\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "defaultValue": "TRK",
              "possibleValues": [
                "TRK"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "create_template",
          "description": "Create a permission template.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "description",
              "description": "Description",
              "required": false,
              "internal": false,
              "exampleValue": "Permissions for all projects related to the financial service"
            },
            {
              "key": "name",
              "description": "Name",
              "required": true,
              "internal": false,
              "exampleValue": "Financial Service Permissions"
            },
            {
              "key": "projectKeyPattern",
              "description": "Project key pattern. Must be a valid Java regular expression",
              "required": false,
              "internal": false,
              "exampleValue": ".*\\.finance\\..*"
            }
          ]
        },
        {
          "key": "delete_template",
          "description": "Delete a permission template.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "remove_group",
          "description": "Remove a permission from a group.\u003Cbr /\u003E This service defaults to global permissions, but can be limited to project permissions by providing project id or project key.\u003Cbr /\u003E The group name must be provided.\u003Cbr /\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'groupId' is removed. Use 'groupName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'groupId' is deprecated. Format changes from integer to string. Use 'groupName' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "groupName",
              "description": "Group name or 'anyone' (case insensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            },
            {
              "key": "permission",
              "description": "The permission you would like to revoke from the group.\u003Cul\u003E\u003Cli\u003EPossible values for global permissions: admin, gateadmin, profileadmin, provisioning, scan, applicationcreator, portfoliocreator\u003C/li\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false
            },
            {
              "key": "projectId",
              "description": "Project id",
              "required": false,
              "internal": false,
              "exampleValue": "ce4c03d6-430f-40a9-b777-ad877c00aa4d"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "remove_group_from_template",
          "description": "Remove a group from a permission template.\u003Cbr /\u003E The group name must be provided. \u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'groupId' is removed. Use 'groupName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'groupId' is deprecated. Format changes from integer to string. Use 'groupName' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "groupName",
              "description": "Group name or 'anyone' (case insensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            },
            {
              "key": "permission",
              "description": "Permission\u003Cul\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "admin",
                "codeviewer",
                "issueadmin",
                "securityhotspotadmin",
                "scan",
                "user"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "remove_project_creator_from_template",
          "description": "Remove a project creator from a permission template.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "6.0",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "permission",
              "description": "Permission\u003Cul\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "admin",
                "codeviewer",
                "issueadmin",
                "securityhotspotadmin",
                "scan",
                "user"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "remove_user",
          "description": "Remove permission from a user.\u003Cbr /\u003E This service defaults to global permissions, but can be limited to project permissions by providing project id or project key.\u003Cbr /\u003E Requires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "permission",
              "description": "The permission you would like to revoke from the user.\u003Cul\u003E\u003Cli\u003EPossible values for global permissions: admin, gateadmin, profileadmin, provisioning, scan, applicationcreator, portfoliocreator\u003C/li\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false
            },
            {
              "key": "projectId",
              "description": "Project id",
              "required": false,
              "internal": false,
              "exampleValue": "ce4c03d6-430f-40a9-b777-ad877c00aa4d"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "remove_user_from_template",
          "description": "Remove a user from a permission template.\u003Cbr /\u003E Requires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "permission",
              "description": "Permission\u003Cul\u003E\u003Cli\u003EPossible values for project permissions admin, codeviewer, issueadmin, securityhotspotadmin, scan, user\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "possibleValues": [
                "admin",
                "codeviewer",
                "issueadmin",
                "securityhotspotadmin",
                "scan",
                "user"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "search_templates",
          "description": "List permission templates.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "q",
              "description": "Limit search to permission template names that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "defau"
            }
          ]
        },
        {
          "key": "set_default_template",
          "description": "Set a permission template as default.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "qualifier",
              "description": "Project qualifier. Filter the results with the specified qualifier. Possible values are:\u003Cul\u003E\u003Cli\u003ETRK - Projects\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "defaultValue": "TRK",
              "possibleValues": [
                "TRK"
              ]
            },
            {
              "key": "templateId",
              "description": "Template id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "templateName",
              "description": "Template name",
              "required": false,
              "internal": false,
              "exampleValue": "Default Permission Template for Projects"
            }
          ]
        },
        {
          "key": "update_template",
          "description": "Update a permission template.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "description",
              "description": "Description",
              "required": false,
              "internal": false,
              "exampleValue": "Permissions for all projects related to the financial service"
            },
            {
              "key": "id",
              "description": "Id",
              "required": true,
              "internal": false,
              "exampleValue": "af8cb8cc-1e78-4c4e-8c00-ee8e814009a5"
            },
            {
              "key": "name",
              "description": "Name",
              "required": false,
              "internal": false,
              "exampleValue": "Financial Service Permissions"
            },
            {
              "key": "projectKeyPattern",
              "description": "Project key pattern. Must be a valid Java regular expression",
              "required": false,
              "internal": false,
              "exampleValue": ".*\\.finance\\..*"
            }
          ]
        }
      ]
    },
    {
      "path": "api/plugins",
      "since": "5.2",
      "description": "Manage the plugins on the server, including installing, uninstalling, and upgrading.",
      "actions": [
        {
          "key": "available",
          "description": "Get the list of all the plugins available for installation on the SonarQube instance, sorted by plugin name.\u003Cbr/\u003EPlugin information is retrieved from Update Center. Date and time at which Update Center was last refreshed is provided in the response.\u003Cbr/\u003EUpdate status values are: \u003Cul\u003E\u003Cli\u003ECOMPATIBLE: plugin is compatible with current SonarQube instance.\u003C/li\u003E\u003Cli\u003EINCOMPATIBLE: plugin is not compatible with current SonarQube instance.\u003C/li\u003E\u003Cli\u003EREQUIRES_SYSTEM_UPGRADE: plugin requires SonarQube to be upgraded before being installed.\u003C/li\u003E\u003Cli\u003EDEPS_REQUIRE_SYSTEM_UPGRADE: at least one plugin on which the plugin is dependent requires SonarQube to be upgraded.\u003C/li\u003E\u003C/ul\u003ERequire 'Administer System' permission.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "cancel_all",
          "description": "Cancels any operation pending on any plugin (install, update or uninstall)\u003Cbr/\u003ERequires user to be authenticated with Administer System permissions",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": []
        },
        {
          "key": "install",
          "description": "Installs the latest version of a plugin specified by its key.\u003Cbr/\u003EPlugin information is retrieved from Update Center.\u003Cbr/\u003EFails if used on commercial editions or plugin risk consent has not been accepted.\u003Cbr/\u003ERequires user to be authenticated with Administer System permissions",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "The key identifying the plugin to install",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "installed",
          "description": "Get the list of all the plugins installed on the SonarQube instance, sorted by plugin name.\u003Cbr/\u003ERequires authentication.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The response field 'requiredForLanguages' is added for plugins that support it",
              "version": "10.4"
            },
            {
              "description": "The 'documentationPath' field is deprecated",
              "version": "9.8"
            },
            {
              "description": "Authentication check added",
              "version": "9.7"
            },
            {
              "description": "The 'documentationPath' field is added",
              "version": "8.0"
            },
            {
              "description": "The fields 'compressedHash' and 'compressedFilename' are added",
              "version": "7.0"
            },
            {
              "description": "The 'filename' field is added",
              "version": "6.6"
            },
            {
              "description": "The 'fileHash' field is added",
              "version": "6.6"
            },
            {
              "description": "The 'sonarLintSupported' field is added",
              "version": "6.6"
            },
            {
              "description": "The 'updatedAt' field is added",
              "version": "6.6"
            }
          ],
          "params": [
            {
              "key": "f",
              "description": "Comma-separated list of the additional fields to be returned in response. No additional field is returned by default. Possible values are:\u003Cul\u003E\u003Cli\u003Ecategory - category as defined in the Update Center. A connection to the Update Center is needed\u003C/li\u003E\u003C/ul\u003E",
              "since": "5.6",
              "required": false,
              "internal": false,
              "possibleValues": [
                "category"
              ]
            }
          ]
        },
        {
          "key": "pending",
          "description": "Get the list of plugins which will either be installed or removed at the next startup of the SonarQube instance, sorted by plugin name.\u003Cbr/\u003ERequire 'Administer System' permission.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The 'documentationPath' field is deprecated",
              "version": "9.8"
            },
            {
              "description": "The 'documentationPath' field is added",
              "version": "8.0"
            }
          ]
        },
        {
          "key": "uninstall",
          "description": "Uninstalls the plugin specified by its key.\u003Cbr/\u003ERequires user to be authenticated with Administer System permissions.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "The key identifying the plugin to uninstall",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "update",
          "description": "Updates a plugin specified by its key to the latest version compatible with the SonarQube instance.\u003Cbr/\u003EPlugin information is retrieved from Update Center.\u003Cbr/\u003ERequires user to be authenticated with Administer System permissions",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "The key identifying the plugin to update",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "updates",
          "description": "Lists plugins installed on the SonarQube instance for which at least one newer version is available, sorted by plugin name.\u003Cbr/\u003EEach newer version is listed, ordered from the oldest to the newest, with its own update/compatibility status.\u003Cbr/\u003EPlugin information is retrieved from Update Center. Date and time at which Update Center was last refreshed is provided in the response.\u003Cbr/\u003EUpdate status values are: [COMPATIBLE, INCOMPATIBLE, REQUIRES_UPGRADE, DEPS_REQUIRE_UPGRADE].\u003Cbr/\u003ERequire 'Administer System' permission.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        }
      ]
    },
    {
      "path": "api/project_analyses",
      "since": "6.3",
      "description": "Manage project analyses.",
      "actions": [
        {
          "key": "create_event",
          "description": "Create a project analysis event.\u003Cbr\u003EOnly event of category 'VERSION' and 'OTHER' can be created.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer System'\u003C/li\u003E  \u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "analysis",
              "description": "Analysis key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "category",
              "description": "Category",
              "required": false,
              "internal": false,
              "defaultValue": "OTHER",
              "possibleValues": [
                "VERSION",
                "OTHER"
              ]
            },
            {
              "key": "name",
              "description": "Name",
              "required": true,
              "internal": false,
              "exampleValue": "5.6",
              "maximumLength": 400
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete a project analysis.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer System'\u003C/li\u003E  \u003Cli\u003E'Administer' rights on the project of the specified analysis\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "analysis",
              "description": "Analysis key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL1"
            }
          ]
        },
        {
          "key": "delete_event",
          "description": "Delete a project analysis event.\u003Cbr\u003EOnly event of category 'VERSION' and 'OTHER' can be deleted.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer System'\u003C/li\u003E  \u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "event",
              "description": "Event key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FLz"
            }
          ]
        },
        {
          "key": "search",
          "description": "Search a project analyses and attached events.\u003Cbr\u003ERequires the following permission: 'Browse' on the specified project. \u003Cbr\u003EFor applications, it also requires 'Browse' permission on its child projects.",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Add response field 'qualityProfile' for events related to quality profile changes",
              "version": "10.3"
            },
            {
              "description": "Add response field 'detectedCI'",
              "version": "9.0"
            },
            {
              "description": "Add QualityGate information on Applications",
              "version": "7.5"
            }
          ],
          "params": [
            {
              "key": "category",
              "description": "Event category. Filter analyses that have at least one event of the category specified.",
              "required": false,
              "internal": false,
              "exampleValue": "OTHER",
              "possibleValues": [
                "VERSION",
                "OTHER",
                "QUALITY_PROFILE",
                "QUALITY_GATE",
                "DEFINITION_CHANGE",
                "ISSUE_DETECTION",
                "SQ_UPGRADE"
              ]
            },
            {
              "key": "from",
              "description": "Filter analyses created after the given date (inclusive). \u003Cbr\u003EEither a date (server timezone) or datetime can be provided",
              "since": "6.5",
              "required": false,
              "internal": false,
              "exampleValue": "2013-05-01"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "to",
              "description": "Filter analyses created before the given date (inclusive). \u003Cbr\u003EEither a date (server timezone) or datetime can be provided",
              "since": "6.5",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            }
          ]
        },
        {
          "key": "update_event",
          "description": "Update a project analysis event.\u003Cbr\u003EOnly events of category 'VERSION' and 'OTHER' can be updated.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer System'\u003C/li\u003E  \u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "event",
              "description": "Event key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL5"
            },
            {
              "key": "name",
              "description": "New name",
              "required": true,
              "internal": false,
              "exampleValue": "5.6",
              "maximumLength": 400
            }
          ]
        }
      ]
    },
    {
      "path": "api/project_badges",
      "since": "7.1",
      "description": "Generate badges based on quality gates or measures",
      "actions": [
        {
          "key": "measure",
          "description": "Generate badge for project's measure as an SVG.\u003Cbr/\u003ERequires 'Browse' permission on the specified project.",
          "since": "7.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The following metric keys are now deprecated: bugs, code_smells, security_hotspots, vulnerabilities",
              "version": "10.4"
            }
          ],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "metric",
              "description": "Metric key",
              "required": true,
              "internal": false,
              "possibleValues": [
                "bugs",
                "code_smells",
                "coverage",
                "duplicated_lines_density",
                "ncloc",
                "sqale_rating",
                "alert_status",
                "reliability_rating",
                "security_hotspots",
                "security_rating",
                "sqale_index",
                "vulnerabilities"
              ]
            },
            {
              "key": "project",
              "description": "Project or application key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "token",
              "description": "Project badge token",
              "required": false,
              "internal": false,
              "exampleValue": "8bb493196edb5896ccb64582499895f187a2ae8f"
            }
          ]
        },
        {
          "key": "quality_gate",
          "description": "Generate badge for project's quality gate as an SVG.\u003Cbr/\u003ERequires 'Browse' permission on the specified project.",
          "since": "7.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "project",
              "description": "Project or application key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "token",
              "description": "Project badge token",
              "required": false,
              "internal": false,
              "exampleValue": "8bb493196edb5896ccb64582499895f187a2ae8f"
            }
          ]
        },
        {
          "key": "renew_token",
          "description": "Creates new token replacing any existing token for project or application badge access for private projects and applications.\u003Cbr/\u003EThis token can be used to authenticate with api/project_badges/quality_gate and api/project_badges/measure endpoints.\u003Cbr/\u003ERequires 'Administer' permission on the specified project or application.",
          "since": "9.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Application key can be used for project parameter.",
              "version": "10.1"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project or application key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "token",
          "description": "Retrieve a token to use for project or application badge access for private projects or applications.\u003Cbr/\u003EThis token can be used to authenticate with api/project_badges/quality_gate and api/project_badges/measure endpoints.\u003Cbr/\u003ERequires 'Browse' permission on the specified project or application.",
          "since": "9.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Application key can be used for project parameter.",
              "version": "10.1"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project or application key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        }
      ]
    },
    {
      "path": "api/project_branches",
      "since": "6.6",
      "description": "Manage branch",
      "actions": [
        {
          "key": "delete",
          "description": "Delete a non-main branch of a project or application.\u003Cbr/\u003ERequires 'Administer' rights on the specified project or application.",
          "since": "6.6",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": true,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "list",
          "description": "List the branches of a project or application.\u003Cbr/\u003ERequires 'Browse' or 'Execute analysis' rights on the specified project or application.",
          "since": "6.6",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Application can be used on this web service",
              "version": "7.2"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "rename",
          "description": "Rename the main branch of a project or application.\u003Cbr/\u003ERequires 'Administer' permission on the specified project or application.",
          "since": "6.6",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "name",
              "description": "New name of the main branch",
              "required": true,
              "internal": false,
              "exampleValue": "branch1",
              "maximumLength": 255
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "set_automatic_deletion_protection",
          "description": "Protect a specific branch from automatic deletion. Protection can't be disabled for the main branch.\u003Cbr/\u003ERequires 'Administer' permission on the specified project or application.",
          "since": "8.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": true,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "value",
              "description": "Sets whether the branch should be protected from automatic deletion when it hasn't been analyzed for a set period of time.",
              "required": true,
              "internal": false,
              "exampleValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            }
          ]
        },
        {
          "key": "set_main",
          "description": "Allow to set a new main branch.\u003Cbr/\u003E. Caution, only applicable on projects.\u003Cbr\u003ERequires 'Administer' rights on the specified project or application.",
          "since": "10.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "branch",
              "description": "Branch key",
              "required": true,
              "internal": false,
              "exampleValue": "new_master"
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        }
      ]
    },
    {
      "path": "api/project_dump",
      "since": "1.0",
      "description": "Project export/import",
      "actions": [
        {
          "key": "export",
          "description": "Triggers project dump so that the project can be imported to another SonarQube server (see api/project_dump/import, available in Enterprise Edition). Requires the 'Administer' permission.",
          "since": "1.0",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Moved from Enterprise Edition to Community Edition",
              "version": "9.2"
            }
          ],
          "params": [
            {
              "key": "key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        }
      ]
    },
    {
      "path": "api/project_links",
      "since": "6.1",
      "description": "Manage projects links.",
      "actions": [
        {
          "key": "create",
          "description": "Create a new project link.\u003Cbr\u003ERequires 'Administer' permission on the specified project, or global 'Administer' permission.",
          "since": "6.1",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "name",
              "description": "Link name",
              "required": true,
              "internal": false,
              "exampleValue": "Custom",
              "maximumLength": 128
            },
            {
              "key": "projectId",
              "description": "Project id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "url",
              "description": "Link url",
              "required": true,
              "internal": false,
              "exampleValue": "http://example.com",
              "maximumLength": 2048
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete existing project link.\u003Cbr\u003ERequires 'Administer' permission on the specified project, or global 'Administer' permission.",
          "since": "6.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "id",
              "description": "Link id",
              "required": true,
              "internal": false,
              "exampleValue": "17"
            }
          ]
        },
        {
          "key": "search",
          "description": "List links of a project.\u003Cbr\u003EThe 'projectId' or 'projectKey' must be provided.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003Cli\u003E'Browse' on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "projectId",
              "description": "Project Id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "projectKey",
              "description": "Project Key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        }
      ]
    },
    {
      "path": "api/project_tags",
      "since": "6.4",
      "description": "Manage project tags",
      "actions": [
        {
          "key": "search",
          "description": "Search tags",
          "since": "6.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Parameter 'page' added",
              "version": "9.2"
            }
          ],
          "params": [
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 100",
              "required": false,
              "internal": false,
              "defaultValue": "10",
              "exampleValue": "20",
              "maximumValue": 100
            },
            {
              "key": "q",
              "description": "Limit search to tags that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "off"
            }
          ]
        },
        {
          "key": "set",
          "description": "Set tags on a project.\u003Cbr\u003ERequires the following permission: 'Administer' rights on the specified project",
          "since": "6.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "tags",
              "description": "Comma-separated list of tags",
              "required": true,
              "internal": false,
              "exampleValue": "finance, offshore"
            }
          ]
        }
      ]
    },
    {
      "path": "api/projects",
      "since": "2.10",
      "description": "Manage project existence.",
      "actions": [
        {
          "key": "bulk_delete",
          "description": "Delete one or several projects.\u003Cbr /\u003EOnly the 1'000 first items in project filters are taken into account.\u003Cbr /\u003ERequires 'Administer System' permission.\u003Cbr /\u003EAt least one parameter is required among analyzedBefore, projects and q",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "The parameter 'analyzedBefore' takes into account the analysis of all branches and pull requests, not only the main branch.",
              "version": "9.1"
            },
            {
              "description": "At least one parameter is required among analyzedBefore, projects and q",
              "version": "7.8"
            }
          ],
          "params": [
            {
              "key": "analyzedBefore",
              "description": "Filter the projects for which last analysis of any branch is older than the given date (exclusive).\u003Cbr\u003E Either a date (server timezone) or datetime can be provided.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "onProvisionedOnly",
              "description": "Filter the projects that are provisioned",
              "since": "6.6",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "projects",
              "description": "Comma-separated list of project keys",
              "required": false,
              "internal": false,
              "exampleValue": "my_project,another_project"
            },
            {
              "key": "q",
              "description": "Limit to: \u003Cul\u003E\u003Cli\u003Ecomponent names that contain the supplied string\u003C/li\u003E\u003Cli\u003Ecomponent keys that contain the supplied string\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "sonar"
            },
            {
              "key": "qualifiers",
              "description": "Comma-separated list of component qualifiers. Filter the results with the specified qualifiers",
              "required": false,
              "internal": false,
              "defaultValue": "TRK",
              "possibleValues": [
                "TRK",
                "VW",
                "APP"
              ]
            }
          ]
        },
        {
          "key": "create",
          "description": "Create a project.\u003Cbr/\u003EIf your project is hosted on a DevOps Platform, please use the import endpoint under api/alm_integrations, so it creates and properly configures the project.Requires 'Create Projects' permission.\u003Cbr/\u003E",
          "since": "4.0",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'mainBranch' added to the request",
              "version": "9.8"
            },
            {
              "description": "The 'visibility' parameter is public",
              "version": "7.1"
            }
          ],
          "params": [
            {
              "key": "mainBranch",
              "description": "Key of the main branch of the project. If not provided, the default main branch key will be used.",
              "since": "9.8",
              "required": false,
              "internal": false,
              "exampleValue": "develop"
            },
            {
              "key": "name",
              "description": "Name of the project. If name is longer than 500, it is abbreviated.",
              "required": true,
              "internal": false,
              "exampleValue": "SonarQube"
            },
            {
              "key": "newCodeDefinitionType",
              "description": "Project New Code Definition Type\u003Cbr/\u003ENew code definitions of the following types are allowed:\u003Cul\u003E\u003Cli\u003EPREVIOUS_VERSION\u003C/li\u003E\u003Cli\u003ENUMBER_OF_DAYS\u003C/li\u003E\u003Cli\u003EREFERENCE_BRANCH - will default to the main branch.\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "newCodeDefinitionValue",
              "description": "Project New Code Definition Value\u003Cbr/\u003EFor each new code definition type, a different value is expected:\u003Cul\u003E\u003Cli\u003Eno value, when the new code definition type is PREVIOUS_VERSION and REFERENCE_BRANCH\u003C/li\u003E\u003Cli\u003Ea number between 1 and 90, when the new code definition type is NUMBER_OF_DAYS\u003C/li\u003E\u003C/ul\u003E",
              "since": "10.1",
              "required": false,
              "internal": false
            },
            {
              "key": "project",
              "description": "Key of the project",
              "required": true,
              "internal": false,
              "exampleValue": "my_project",
              "maximumLength": 400
            },
            {
              "key": "visibility",
              "description": "Whether the created project should be visible to everyone, or only specific user/groups.\u003Cbr/\u003EIf no visibility is specified, the default project visibility will be used.",
              "since": "6.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "private",
                "public"
              ]
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete a project.\u003Cbr\u003E Requires 'Administer System' permission or 'Administer' permission on the project.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for projects or views to administrate them.\n\u003Cul\u003E\n  \u003Cli\u003EThe response field 'lastAnalysisDate' takes into account the analysis of all branches and pull requests, not only the main branch.\u003C/li\u003E\n  \u003Cli\u003EThe response field 'revision' takes into account the analysis of the main branch only.\u003C/li\u003E\n\u003C/ul\u003E\nRequires 'Administer System' permission",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Response includes 'managed' field.",
              "version": "10.2"
            },
            {
              "description": "The parameter 'analyzedBefore' and the field 'lastAnalysisDate' of the returned projects take into account the analysis of all branches and pull requests, not only the main branch.",
              "version": "9.1"
            }
          ],
          "params": [
            {
              "key": "analyzedBefore",
              "description": "Filter the projects for which the last analysis of all branches are older than the given date (exclusive).\u003Cbr\u003E Either a date (server timezone) or datetime can be provided.",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "onProvisionedOnly",
              "description": "Filter the projects that are provisioned",
              "since": "6.6",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "projects",
              "description": "Comma-separated list of project keys",
              "since": "6.6",
              "required": false,
              "internal": false,
              "exampleValue": "my_project,another_project",
              "maxValuesAllowed": 1000
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Limit search to: \u003Cul\u003E\u003Cli\u003Ecomponent names that contain the supplied string\u003C/li\u003E\u003Cli\u003Ecomponent keys that contain the supplied string\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "sonar"
            },
            {
              "key": "qualifiers",
              "description": "Comma-separated list of component qualifiers. Filter the results with the specified qualifiers",
              "required": false,
              "internal": false,
              "defaultValue": "TRK",
              "possibleValues": [
                "TRK",
                "VW",
                "APP"
              ]
            }
          ]
        },
        {
          "key": "update_key",
          "description": "Update a project all its sub-components keys.\u003Cbr\u003ERequires one of the following permissions: \u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Ability to update key of a disabled module",
              "version": "7.1"
            }
          ],
          "params": [
            {
              "key": "from",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_old_project"
            },
            {
              "key": "to",
              "description": "New project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_new_project"
            }
          ]
        },
        {
          "key": "update_visibility",
          "description": "Updates visibility of a project, application or a portfolio.\u003Cbr\u003ERequires 'Project administer' permission on the specified entity",
          "since": "6.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "project",
              "description": "Project, application or portfolio key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "visibility",
              "description": "New visibility",
              "required": true,
              "internal": false,
              "possibleValues": [
                "private",
                "public"
              ]
            }
          ]
        }
      ]
    },
    {
      "path": "api/qualitygates",
      "since": "4.3",
      "description": "Manage quality gates, including conditions and project association.",
      "actions": [
        {
          "key": "add_group",
          "description": "Allow a group of users to edit a Quality Gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality gate\u003C/li\u003E\u003C/ul\u003E",
          "since": "9.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            },
            {
              "key": "groupName",
              "description": "Group name or 'anyone' (case insensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            }
          ]
        },
        {
          "key": "add_user",
          "description": "Allow a user to edit a Quality Gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality gate\u003C/li\u003E\u003C/ul\u003E",
          "since": "9.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            },
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "john.doe"
            }
          ]
        },
        {
          "key": "copy",
          "description": "Copy a Quality Gate.\u003Cbr\u003E'sourceName' must be provided. Requires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Field 'id' in the response is deprecated",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is removed. Use 'sourceName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'sourceName' instead.",
              "version": "8.4"
            },
            {
              "description": "Parameter 'sourceName' added",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "The name of the quality gate to create",
              "required": true,
              "internal": false,
              "exampleValue": "My New Quality Gate"
            },
            {
              "key": "sourceName",
              "description": "The name of the quality gate to copy",
              "since": "8.4",
              "required": true,
              "internal": false,
              "exampleValue": "My Quality Gate",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "create",
          "description": "Create a Quality Gate.\u003Cbr\u003ERequires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'id' in the response is removed.",
              "version": "10.0"
            },
            {
              "description": "Field 'id' in the response is deprecated. Format changes from integer to string.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "The name of the quality gate to create",
              "required": true,
              "internal": false,
              "exampleValue": "My Quality Gate",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "create_condition",
          "description": "Add a new condition to a quality gate.\u003Cbr\u003EParameter 'gateName' must be provided. Requires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Parameter 'gateId' is removed. Use 'gateName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'gateName' added",
              "version": "8.4"
            },
            {
              "description": "Parameter 'gateId' is deprecated. Use 'gateName' instead.",
              "version": "8.4"
            },
            {
              "description": "Removed optional 'warning' and 'period' parameters",
              "version": "7.6"
            },
            {
              "description": "Made 'error' parameter mandatory",
              "version": "7.6"
            },
            {
              "description": "Reduced the possible values of 'op' parameter to LT and GT",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "error",
              "description": "Condition error threshold",
              "required": true,
              "internal": false,
              "exampleValue": "10",
              "maximumLength": 64
            },
            {
              "key": "gateName",
              "description": "Name of the quality gate",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource way"
            },
            {
              "key": "metric",
              "description": "Condition metric.\u003Cbr/\u003E Only metric of the following types are allowed:\u003Cul\u003E\u003Cli\u003EINT\u003C/li\u003E\u003Cli\u003EMILLISEC\u003C/li\u003E\u003Cli\u003ERATING\u003C/li\u003E\u003Cli\u003EWORK_DUR\u003C/li\u003E\u003Cli\u003EFLOAT\u003C/li\u003E\u003Cli\u003EPERCENT\u003C/li\u003E\u003Cli\u003ELEVEL\u003C/li\u003E\u003C/ul\u003EFollowing metrics are forbidden:\u003Cul\u003E\u003Cli\u003Esecurity_hotspots\u003C/li\u003E\u003Cli\u003Enew_security_hotspots\u003C/li\u003E\u003Cli\u003Ealert_status\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "blocker_violations, vulnerabilities, new_code_smells"
            },
            {
              "key": "op",
              "description": "Condition operator:\u003Cbr/\u003E\u003Cul\u003E\u003Cli\u003ELT = is lower than\u003C/li\u003E\u003Cli\u003EGT = is greater than\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "GT",
              "possibleValues": [
                "LT",
                "GT"
              ]
            }
          ]
        },
        {
          "key": "delete_condition",
          "description": "Delete a condition from a quality gate.\u003Cbr\u003ERequires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "id",
              "description": "Condition UUID",
              "required": true,
              "internal": false,
              "exampleValue": "2"
            }
          ]
        },
        {
          "key": "deselect",
          "description": "Remove the association of a project from a quality gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the project\u003C/li\u003E\u003C/ul\u003E",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "The parameter 'projectId' was removed",
              "version": "8.3"
            },
            {
              "description": "The parameter 'gateId' was removed",
              "version": "6.6"
            }
          ],
          "params": [
            {
              "key": "projectKey",
              "description": "Project key",
              "since": "6.1",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "destroy",
          "description": "Delete a Quality Gate.\u003Cbr\u003EParameter 'name' must be specified. Requires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'name' added",
              "version": "8.4"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "Name of the quality gate to delete",
              "since": "8.4",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "get_by_project",
          "description": "Get the quality gate of a project.\u003Cbr /\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003Cli\u003E'Browse' on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'id' in the response has been removed",
              "version": "10.0"
            },
            {
              "description": "Field 'id' in the response is deprecated. Format changes from integer to string.",
              "version": "8.4"
            },
            {
              "description": "The parameter 'projectId' has been removed",
              "version": "6.6"
            },
            {
              "description": "The parameter 'projectKey' has been renamed to 'project'",
              "version": "6.6"
            },
            {
              "description": "This webservice is now part of the public API",
              "version": "6.6"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "list",
          "description": "Get a list of quality gates",
          "since": "4.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'default' in the response has been removed",
              "version": "10.0"
            },
            {
              "description": "Field 'id' in the response has been removed",
              "version": "10.0"
            },
            {
              "description": "'caycStatus' field is added on quality gate",
              "version": "9.9"
            },
            {
              "description": "Field 'id' in the response is deprecated. Format changes from integer to string.",
              "version": "8.4"
            },
            {
              "description": "'isDefault' field is added on quality gate",
              "version": "7.0"
            },
            {
              "description": "'default' field on root level is deprecated",
              "version": "7.0"
            },
            {
              "description": "'isBuiltIn' field is added in the response",
              "version": "7.0"
            },
            {
              "description": "'actions' fields are added in the response",
              "version": "7.0"
            }
          ]
        },
        {
          "key": "project_status",
          "description": "Get the quality gate status of a project or a Compute Engine task.\u003Cbr /\u003EEither 'analysisId', 'projectId' or 'projectKey' must be provided \u003Cbr /\u003EThe different statuses returned are: OK, WARN, ERROR, NONE. The NONE status is returned when there is no quality gate associated with the analysis.\u003Cbr /\u003EReturns an HTTP code 404 if the analysis associated with the task is not found or does not exist.\u003Cbr /\u003ERequires one of the following permissions:\u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified project\u003C/li\u003E\u003Cli\u003E'Browse' on the specified project\u003C/li\u003E\u003Cli\u003E'Execute Analysis' on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The fields 'periods' and 'periodIndex' in the response are removed",
              "version": "10.0"
            },
            {
              "description": "'caycStatus' field is added to the response",
              "version": "9.9"
            },
            {
              "description": "The 'Execute Analysis' permission also allows to access the endpoint",
              "version": "9.5"
            },
            {
              "description": "The field 'periods' in the response is deprecated. Use 'period' instead",
              "version": "8.5"
            },
            {
              "description": "The parameters 'branch' and 'pullRequest' were added",
              "version": "7.7"
            },
            {
              "description": "The field 'warning' in the response is deprecated",
              "version": "7.6"
            },
            {
              "description": "The field 'ignoredConditions' is added to the response",
              "version": "6.4"
            }
          ],
          "params": [
            {
              "key": "analysisId",
              "description": "Analysis id",
              "required": false,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL1"
            },
            {
              "key": "branch",
              "description": "Branch key",
              "since": "7.7",
              "required": false,
              "internal": false,
              "exampleValue": "feature/my_branch"
            },
            {
              "key": "projectId",
              "description": "Project UUID. Doesn't work with branches or pull requests",
              "since": "5.4",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "since": "5.4",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "pullRequest",
              "description": "Pull request id",
              "since": "7.7",
              "required": false,
              "internal": false,
              "exampleValue": "5461"
            }
          ]
        },
        {
          "key": "remove_group",
          "description": "Remove the ability from a group to edit a Quality Gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality gate\u003C/li\u003E\u003C/ul\u003E",
          "since": "9.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            },
            {
              "key": "groupName",
              "description": "Group name or 'anyone' (case insensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            }
          ]
        },
        {
          "key": "remove_user",
          "description": "Remove the ability from an user to edit a Quality Gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality gate\u003C/li\u003E\u003C/ul\u003E",
          "since": "9.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            },
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "john.doe"
            }
          ]
        },
        {
          "key": "rename",
          "description": "Rename a Quality Gate.\u003Cbr\u003E'currentName' must be specified. Requires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Field 'id' in the response is deprecated",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is removed. Use 'currentName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'currentName' added",
              "version": "8.4"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'currentName' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "currentName",
              "description": "Current name of the quality gate",
              "since": "8.4",
              "required": true,
              "internal": false,
              "exampleValue": "My Quality Gate",
              "maximumLength": 100
            },
            {
              "key": "name",
              "description": "New name of the quality gate",
              "required": true,
              "internal": false,
              "exampleValue": "My New Quality Gate",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for projects associated (or not) to a quality gate.\u003Cbr/\u003EOnly authorized projects for the current user will be returned.",
          "since": "4.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "deprecated 'more' response field has been removed",
              "version": "10.0"
            },
            {
              "description": "Parameter 'gateId' is removed. Use 'gateName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'gateName' added",
              "version": "8.4"
            },
            {
              "description": "Parameter 'gateId' is deprecated. Format changes from integer to string. Use 'gateName' instead.",
              "version": "8.4"
            },
            {
              "description": "New field 'paging' in response",
              "version": "7.9"
            },
            {
              "description": "New field 'key' returning the project key in 'results' response",
              "version": "7.9"
            },
            {
              "description": "Field 'more' is deprecated in the response",
              "version": "7.9"
            }
          ],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "since": "8.4",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            },
            {
              "key": "page",
              "description": "Page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "2"
            },
            {
              "key": "pageSize",
              "description": "Page size",
              "required": false,
              "internal": false,
              "exampleValue": "10"
            },
            {
              "key": "query",
              "description": "To search for projects containing this string. If this parameter is set, \"selected\" is set to \"all\".",
              "required": false,
              "internal": false,
              "exampleValue": "abc"
            },
            {
              "key": "selected",
              "description": "Depending on the value, show only selected items (selected=selected), deselected items (selected=deselected), or all items with their selection status (selected=all).",
              "required": false,
              "internal": false,
              "defaultValue": "selected",
              "possibleValues": [
                "all",
                "deselected",
                "selected"
              ]
            }
          ]
        },
        {
          "key": "search_groups",
          "description": "List the groups that are allowed to edit a Quality Gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality gate\u003C/li\u003E\u003C/ul\u003E",
          "since": "9.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0.",
              "required": false,
              "internal": false,
              "defaultValue": "25",
              "exampleValue": "20"
            },
            {
              "key": "q",
              "description": "Limit search to group names that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "sonar"
            },
            {
              "key": "selected",
              "description": "Depending on the value, show only selected items (selected=selected), deselected items (selected=deselected), or all items with their selection status (selected=all).",
              "required": false,
              "internal": false,
              "defaultValue": "selected",
              "possibleValues": [
                "all",
                "deselected",
                "selected"
              ]
            }
          ]
        },
        {
          "key": "search_users",
          "description": "List the users that are allowed to edit a Quality Gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality gate\u003C/li\u003E\u003C/ul\u003E",
          "since": "9.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "gateName",
              "description": "Quality Gate name",
              "required": true,
              "internal": false,
              "exampleValue": "Recommended quality gate"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0.",
              "required": false,
              "internal": false,
              "defaultValue": "25",
              "exampleValue": "20"
            },
            {
              "key": "q",
              "description": "Limit search to names or logins that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "freddy"
            },
            {
              "key": "selected",
              "description": "Depending on the value, show only selected items (selected=selected), deselected items (selected=deselected), or all items with their selection status (selected=all).",
              "required": false,
              "internal": false,
              "defaultValue": "selected",
              "possibleValues": [
                "all",
                "deselected",
                "selected"
              ]
            }
          ]
        },
        {
          "key": "select",
          "description": "Associate a project to a quality gate.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Gates'\u003C/li\u003E  \u003Cli\u003E'Administer' right on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'gateId' is removed. Use 'gateName' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'gateName' added",
              "version": "8.4"
            },
            {
              "description": "Parameter 'gateId' is deprecated. Format changes from integer to string. Use 'gateName' instead.",
              "version": "8.4"
            },
            {
              "description": "The parameter 'projectId' was removed",
              "version": "8.3"
            }
          ],
          "params": [
            {
              "key": "gateName",
              "description": "Name of the quality gate",
              "since": "8.4",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource way",
              "maximumLength": 100
            },
            {
              "key": "projectKey",
              "description": "Project key",
              "since": "6.1",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "set_as_default",
          "description": "Set a quality gate as the default quality gate.\u003Cbr\u003EParameter 'name' must be specified. Requires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'name' added",
              "version": "8.4"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "Name of the quality gate to set as default",
              "since": "8.4",
              "required": true,
              "internal": false,
              "exampleValue": "SonarSource Way",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "show",
          "description": "Display the details of a quality gate",
          "since": "4.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "'isDefault' field is added to the response",
              "version": "10.3"
            },
            {
              "description": "Field 'id' in the response has been removed",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "'caycStatus' field is added to the response",
              "version": "9.9"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            },
            {
              "description": "Field 'id' in the response is deprecated.",
              "version": "8.4"
            },
            {
              "description": "'period' and 'warning' fields of conditions are removed from the response",
              "version": "7.6"
            },
            {
              "description": "'isBuiltIn' field is added to the response",
              "version": "7.0"
            },
            {
              "description": "'actions' field is added in the response",
              "version": "7.0"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "Name of the quality gate. Either id or name must be set",
              "required": true,
              "internal": false,
              "exampleValue": "My Quality Gate"
            }
          ]
        },
        {
          "key": "update_condition",
          "description": "Update a condition attached to a quality gate.\u003Cbr\u003ERequires the 'Administer Quality Gates' permission.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'id' format changes from integer to string. ",
              "version": "8.4"
            },
            {
              "description": "Removed optional 'warning' and 'period' parameters",
              "version": "7.6"
            },
            {
              "description": "Made 'error' parameter mandatory",
              "version": "7.6"
            },
            {
              "description": "Reduced the possible values of 'op' parameter to LT and GT",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "error",
              "description": "Condition error threshold",
              "required": true,
              "internal": false,
              "exampleValue": "10",
              "maximumLength": 64
            },
            {
              "key": "id",
              "description": "Condition ID",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "metric",
              "description": "Condition metric.\u003Cbr/\u003E Only metric of the following types are allowed:\u003Cul\u003E\u003Cli\u003EINT\u003C/li\u003E\u003Cli\u003EMILLISEC\u003C/li\u003E\u003Cli\u003ERATING\u003C/li\u003E\u003Cli\u003EWORK_DUR\u003C/li\u003E\u003Cli\u003EFLOAT\u003C/li\u003E\u003Cli\u003EPERCENT\u003C/li\u003E\u003Cli\u003ELEVEL\u003C/li\u003E\u003C/ul\u003EFollowing metrics are forbidden:\u003Cul\u003E\u003Cli\u003Esecurity_hotspots\u003C/li\u003E\u003Cli\u003Enew_security_hotspots\u003C/li\u003E\u003Cli\u003Ealert_status\u003C/li\u003E\u003C/ul\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "blocker_violations, vulnerabilities, new_code_smells"
            },
            {
              "key": "op",
              "description": "Condition operator:\u003Cbr/\u003E\u003Cul\u003E\u003Cli\u003ELT = is lower than\u003C/li\u003E\u003Cli\u003EGT = is greater than\u003C/li\u003E\u003C/ul\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "GT",
              "possibleValues": [
                "LT",
                "GT"
              ]
            }
          ]
        }
      ]
    },
    {
      "path": "api/qualityprofiles",
      "since": "4.4",
      "description": "Manage quality profiles.",
      "actions": [
        {
          "key": "activate_rule",
          "description": "Activate a rule on a Quality Profile.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameter 'severity' is now deprecated.",
              "version": "10.2"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Quality Profile key. Can be obtained through \u003Ccode\u003Eapi/qualityprofiles/search\u003C/code\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "params",
              "description": "Parameters as semi-colon list of \u003Ccode\u003Ekey=value\u003C/code\u003E. Ignored if parameter reset is true.",
              "required": false,
              "internal": false,
              "exampleValue": "params=key1=v1;key2=v2"
            },
            {
              "key": "reset",
              "description": "Reset severity and parameters of activated rule. Set the values defined on parent profile or from rule default values.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "rule",
              "description": "Rule key",
              "required": true,
              "internal": false,
              "exampleValue": "java:AvoidCycles"
            },
            {
              "key": "severity",
              "description": "Severity. Ignored if parameter reset is true.",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            }
          ]
        },
        {
          "key": "activate_rules",
          "description": "Bulk-activate rules on one quality profile.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Parameters 'severities', 'targetSeverity', 'active_severities', and 'types' are now deprecated.",
              "version": "10.2"
            },
            {
              "description": "Parameter 'sansTop25' is deprecated",
              "version": "10.0"
            }
          ],
          "params": [
            {
              "key": "activation",
              "description": "Filter rules that are activated or deactivated on the selected Quality profile. Ignored if the parameter 'qprofile' is not set.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "active_severities",
              "description": "Comma-separated list of activation severities, i.e the severity of rules in Quality profiles.",
              "required": false,
              "internal": false,
              "exampleValue": "CRITICAL,BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "asc",
              "description": "Ascending sort",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "available_since",
              "description": "Filters rules added since date. Format is yyyy-MM-dd",
              "required": false,
              "internal": false,
              "exampleValue": "2014-06-22"
            },
            {
              "key": "cleanCodeAttributeCategories",
              "description": "Comma-separated list of Clean Code Attribute Categories",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "ADAPTABLE,INTENTIONAL",
              "possibleValues": [
                "ADAPTABLE",
                "CONSISTENT",
                "INTENTIONAL",
                "RESPONSIBLE"
              ]
            },
            {
              "key": "cwe",
              "description": "Comma-separated list of CWE identifiers. Use 'unknown' to select rules not associated to any CWE.",
              "required": false,
              "internal": false,
              "exampleValue": "12,125,unknown"
            },
            {
              "key": "impactSeverities",
              "description": "Comma-separated list of Software Quality Severities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "HIGH,MEDIUM",
              "possibleValues": [
                "LOW",
                "MEDIUM",
                "HIGH"
              ]
            },
            {
              "key": "impactSoftwareQualities",
              "description": "Comma-separated list of Software Qualities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "MAINTAINABILITY,RELIABILITY",
              "possibleValues": [
                "MAINTAINABILITY",
                "RELIABILITY",
                "SECURITY"
              ]
            },
            {
              "key": "inheritance",
              "description": "Comma-separated list of values of inheritance for a rule within a quality profile. Used only if the parameter 'activation' is set.",
              "required": false,
              "internal": false,
              "exampleValue": "INHERITED,OVERRIDES",
              "possibleValues": [
                "NONE",
                "INHERITED",
                "OVERRIDES"
              ]
            },
            {
              "key": "is_template",
              "description": "Filter template rules",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "languages",
              "description": "Comma-separated list of languages",
              "required": false,
              "internal": false,
              "exampleValue": "java,js"
            },
            {
              "key": "owaspTop10",
              "description": "Comma-separated list of OWASP Top 10 2017 lowercase categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "owaspTop10-2021",
              "description": "Comma-separated list of OWASP Top 10 2021 lowercase categories.",
              "since": "9.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "q",
              "description": "UTF-8 search query",
              "required": false,
              "internal": false,
              "exampleValue": "xpath",
              "minimumLength": 2
            },
            {
              "key": "qprofile",
              "description": "Quality profile key to filter on. Used only if the parameter 'activation' is set.",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "repositories",
              "description": "Comma-separated list of repositories",
              "required": false,
              "internal": false,
              "exampleValue": "java,html"
            },
            {
              "key": "rule_key",
              "description": "Key of rule to search for",
              "required": false,
              "internal": false,
              "exampleValue": "java:S1144"
            },
            {
              "key": "s",
              "description": "Sort field",
              "required": false,
              "internal": false,
              "exampleValue": "name",
              "possibleValues": [
                "name",
                "createdAt",
                "updatedAt",
                "key"
              ]
            },
            {
              "key": "sansTop25",
              "description": "Comma-separated list of SANS Top 25 categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.0",
              "possibleValues": [
                "insecure-interaction",
                "risky-resource",
                "porous-defenses"
              ]
            },
            {
              "key": "severities",
              "description": "Comma-separated list of default severities. Not the same than severity of rules in Quality profiles.",
              "required": false,
              "internal": false,
              "exampleValue": "CRITICAL,BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "sonarsourceSecurity",
              "description": "Comma-separated list of SonarSource security categories. Use 'others' to select rules not associated with any category",
              "since": "7.8",
              "required": false,
              "internal": false,
              "exampleValue": "sql-injection,command-injection,others",
              "possibleValues": [
                "buffer-overflow",
                "sql-injection",
                "rce",
                "object-injection",
                "command-injection",
                "path-traversal-injection",
                "ldap-injection",
                "xpath-injection",
                "log-injection",
                "xxe",
                "xss",
                "dos",
                "ssrf",
                "csrf",
                "http-response-splitting",
                "open-redirect",
                "weak-cryptography",
                "auth",
                "insecure-conf",
                "file-manipulation",
                "encrypt-data",
                "traceability",
                "permission",
                "others"
              ]
            },
            {
              "key": "statuses",
              "description": "Comma-separated list of status codes",
              "required": false,
              "internal": false,
              "exampleValue": "READY",
              "possibleValues": [
                "BETA",
                "DEPRECATED",
                "READY",
                "REMOVED"
              ]
            },
            {
              "key": "tags",
              "description": "Comma-separated list of tags. Returned rules match any of the tags (OR operator)",
              "required": false,
              "internal": false,
              "exampleValue": "security,java8"
            },
            {
              "key": "targetKey",
              "description": "Quality Profile key on which the rule activation is done. To retrieve a quality profile key please see \u003Ccode\u003Eapi/qualityprofiles/search\u003C/code\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL0"
            },
            {
              "key": "targetSeverity",
              "description": "Severity to set on the activated rules",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "template_key",
              "description": "Key of the template rule to filter on. Used to search for the custom rules based on this template.",
              "required": false,
              "internal": false,
              "exampleValue": "java:S001"
            },
            {
              "key": "types",
              "description": "Comma-separated list of types. Returned rules match any of the tags (OR operator)",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "BUG",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY",
                "SECURITY_HOTSPOT"
              ]
            }
          ]
        },
        {
          "key": "add_project",
          "description": "Associate a project with a quality profile.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EAdminister right on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        },
        {
          "key": "backup",
          "description": "Backup a quality profile in XML form. The exported profile can be restored through api/qualityprofiles/restore.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The 'priority' and 'type' fields of the rule XML object are deprecated.",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        },
        {
          "key": "change_parent",
          "description": "Change a quality profile's parent.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "parentQualityProfile",
              "description": "New parent profile name. \u003Cbr\u003E If no profile is provided, the inheritance link with current parent profile (if any) is broken, which deactivates all rules which come from the parent and are not overridden.",
              "required": false,
              "internal": false,
              "exampleValue": "Sonar way"
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        },
        {
          "key": "changelog",
          "description": "Get the history of changes on a quality profile: rule activation/deactivation, change in parameters/severity. Events are ordered by date in descending order (most recent first).",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Added fields 'cleanCodeAttributeCategory', 'impacts' to response",
              "version": "10.3"
            },
            {
              "description": "Added fields 'oldCleanCodeAttribute', 'newCleanCodeAttribute', 'oldCleanCodeAttributeCategory', 'newCleanCodeAttributeCategory' and 'impactChanges' to 'params' section of response",
              "version": "10.3"
            },
            {
              "description": "Added field 'sonarQubeVersion' to 'params' section of response",
              "version": "10.3"
            },
            {
              "description": "response fields 'total', 's', 'ps' have been deprecated, please use 'paging' object instead",
              "version": "9.8"
            },
            {
              "description": "The field 'paging' has been added to the response",
              "version": "9.8"
            }
          ],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "50",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            },
            {
              "key": "since",
              "description": "Start date for the changelog (inclusive). \u003Cbr\u003EEither a date (server timezone) or datetime can be provided.",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            },
            {
              "key": "to",
              "description": "End date for the changelog (exclusive, strictly before). \u003Cbr\u003EEither a date (server timezone) or datetime can be provided.",
              "required": false,
              "internal": false,
              "exampleValue": "2017-10-19 or 2017-10-19T13:00:00+0200"
            }
          ]
        },
        {
          "key": "copy",
          "description": "Copy a quality profile.\u003Cbr\u003E Requires to be logged in and the 'Administer Quality Profiles' permission.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "fromKey",
              "description": "Quality profile key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "toName",
              "description": "Name for the new quality profile.",
              "required": true,
              "internal": false,
              "exampleValue": "My Sonar way"
            }
          ]
        },
        {
          "key": "create",
          "description": "Create a quality profile.\u003Cbr\u003ERequires to be logged in and the 'Administer Quality Profiles' permission.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language",
              "required": true,
              "internal": false,
              "exampleValue": "js",
              "possibleValues": [
                "azureresourcemanager",
                "cloudformation",
                "cs",
                "css",
                "docker",
                "flex",
                "go",
                "grvy",
                "java",
                "js",
                "json",
                "jsp",
                "kotlin",
                "kubernetes",
                "neutral",
                "php",
                "py",
                "ruby",
                "scala",
                "secrets",
                "terraform",
                "text",
                "ts",
                "vbnet",
                "web",
                "xml",
                "yaml"
              ]
            },
            {
              "key": "name",
              "description": "Quality profile name",
              "required": true,
              "internal": false,
              "exampleValue": "My Sonar way",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "deactivate_rule",
          "description": "Deactivate a rule on a quality profile.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Inherited rules can be deactivated (if the global admin setting is enabled)",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Quality Profile key. Can be obtained through \u003Ccode\u003Eapi/qualityprofiles/search\u003C/code\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "rule",
              "description": "Rule key",
              "required": true,
              "internal": false,
              "exampleValue": "java:S1144"
            }
          ]
        },
        {
          "key": "deactivate_rules",
          "description": "Bulk deactivate rules on Quality profiles.\u003Cbr\u003ERequires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Inherited rules can be deactivated (if the global admin setting is enabled)",
              "version": "10.3"
            },
            {
              "description": "Parameters 'severities', 'active_severities', and 'types' are now deprecated.",
              "version": "10.2"
            },
            {
              "description": "Parameter 'sansTop25' is deprecated",
              "version": "10.0"
            }
          ],
          "params": [
            {
              "key": "activation",
              "description": "Filter rules that are activated or deactivated on the selected Quality profile. Ignored if the parameter 'qprofile' is not set.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "active_severities",
              "description": "Comma-separated list of activation severities, i.e the severity of rules in Quality profiles.",
              "required": false,
              "internal": false,
              "exampleValue": "CRITICAL,BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "asc",
              "description": "Ascending sort",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "available_since",
              "description": "Filters rules added since date. Format is yyyy-MM-dd",
              "required": false,
              "internal": false,
              "exampleValue": "2014-06-22"
            },
            {
              "key": "cleanCodeAttributeCategories",
              "description": "Comma-separated list of Clean Code Attribute Categories",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "ADAPTABLE,INTENTIONAL",
              "possibleValues": [
                "ADAPTABLE",
                "CONSISTENT",
                "INTENTIONAL",
                "RESPONSIBLE"
              ]
            },
            {
              "key": "cwe",
              "description": "Comma-separated list of CWE identifiers. Use 'unknown' to select rules not associated to any CWE.",
              "required": false,
              "internal": false,
              "exampleValue": "12,125,unknown"
            },
            {
              "key": "impactSeverities",
              "description": "Comma-separated list of Software Quality Severities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "HIGH,MEDIUM",
              "possibleValues": [
                "LOW",
                "MEDIUM",
                "HIGH"
              ]
            },
            {
              "key": "impactSoftwareQualities",
              "description": "Comma-separated list of Software Qualities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "MAINTAINABILITY,RELIABILITY",
              "possibleValues": [
                "MAINTAINABILITY",
                "RELIABILITY",
                "SECURITY"
              ]
            },
            {
              "key": "inheritance",
              "description": "Comma-separated list of values of inheritance for a rule within a quality profile. Used only if the parameter 'activation' is set.",
              "required": false,
              "internal": false,
              "exampleValue": "INHERITED,OVERRIDES",
              "possibleValues": [
                "NONE",
                "INHERITED",
                "OVERRIDES"
              ]
            },
            {
              "key": "is_template",
              "description": "Filter template rules",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "languages",
              "description": "Comma-separated list of languages",
              "required": false,
              "internal": false,
              "exampleValue": "java,js"
            },
            {
              "key": "owaspTop10",
              "description": "Comma-separated list of OWASP Top 10 2017 lowercase categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "owaspTop10-2021",
              "description": "Comma-separated list of OWASP Top 10 2021 lowercase categories.",
              "since": "9.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "q",
              "description": "UTF-8 search query",
              "required": false,
              "internal": false,
              "exampleValue": "xpath",
              "minimumLength": 2
            },
            {
              "key": "qprofile",
              "description": "Quality profile key to filter on. Used only if the parameter 'activation' is set.",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "repositories",
              "description": "Comma-separated list of repositories",
              "required": false,
              "internal": false,
              "exampleValue": "java,html"
            },
            {
              "key": "rule_key",
              "description": "Key of rule to search for",
              "required": false,
              "internal": false,
              "exampleValue": "java:S1144"
            },
            {
              "key": "s",
              "description": "Sort field",
              "required": false,
              "internal": false,
              "exampleValue": "name",
              "possibleValues": [
                "name",
                "createdAt",
                "updatedAt",
                "key"
              ]
            },
            {
              "key": "sansTop25",
              "description": "Comma-separated list of SANS Top 25 categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.0",
              "possibleValues": [
                "insecure-interaction",
                "risky-resource",
                "porous-defenses"
              ]
            },
            {
              "key": "severities",
              "description": "Comma-separated list of default severities. Not the same than severity of rules in Quality profiles.",
              "required": false,
              "internal": false,
              "exampleValue": "CRITICAL,BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "sonarsourceSecurity",
              "description": "Comma-separated list of SonarSource security categories. Use 'others' to select rules not associated with any category",
              "since": "7.8",
              "required": false,
              "internal": false,
              "exampleValue": "sql-injection,command-injection,others",
              "possibleValues": [
                "buffer-overflow",
                "sql-injection",
                "rce",
                "object-injection",
                "command-injection",
                "path-traversal-injection",
                "ldap-injection",
                "xpath-injection",
                "log-injection",
                "xxe",
                "xss",
                "dos",
                "ssrf",
                "csrf",
                "http-response-splitting",
                "open-redirect",
                "weak-cryptography",
                "auth",
                "insecure-conf",
                "file-manipulation",
                "encrypt-data",
                "traceability",
                "permission",
                "others"
              ]
            },
            {
              "key": "statuses",
              "description": "Comma-separated list of status codes",
              "required": false,
              "internal": false,
              "exampleValue": "READY",
              "possibleValues": [
                "BETA",
                "DEPRECATED",
                "READY",
                "REMOVED"
              ]
            },
            {
              "key": "tags",
              "description": "Comma-separated list of tags. Returned rules match any of the tags (OR operator)",
              "required": false,
              "internal": false,
              "exampleValue": "security,java8"
            },
            {
              "key": "targetKey",
              "description": "Quality Profile key on which the rule deactivation is done. To retrieve a profile key please see \u003Ccode\u003Eapi/qualityprofiles/search\u003C/code\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL1"
            },
            {
              "key": "template_key",
              "description": "Key of the template rule to filter on. Used to search for the custom rules based on this template.",
              "required": false,
              "internal": false,
              "exampleValue": "java:S001"
            },
            {
              "key": "types",
              "description": "Comma-separated list of types. Returned rules match any of the tags (OR operator)",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "BUG",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY",
                "SECURITY_HOTSPOT"
              ]
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete a quality profile and all its descendants. The default quality profile cannot be deleted.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        },
        {
          "key": "export",
          "description": "Export a quality profile.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "exporterKey",
              "description": "Output format. If left empty, the same format as api/qualityprofiles/backup is used. Possible values are described by api/qualityprofiles/exporters.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "sonarlint-vs-vbnet",
                "sonarlint-vs-cs",
                "roslyn-vbnet",
                "roslyn-cs"
              ]
            },
            {
              "key": "language",
              "description": "Quality profile language",
              "required": true,
              "internal": false,
              "exampleValue": "neutral",
              "possibleValues": [
                "azureresourcemanager",
                "cloudformation",
                "cs",
                "css",
                "docker",
                "flex",
                "go",
                "grvy",
                "java",
                "js",
                "json",
                "jsp",
                "kotlin",
                "kubernetes",
                "neutral",
                "php",
                "py",
                "ruby",
                "scala",
                "secrets",
                "terraform",
                "text",
                "ts",
                "vbnet",
                "web",
                "xml",
                "yaml"
              ]
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name to export. If left empty, the default profile for the language is exported.",
              "required": false,
              "internal": false,
              "exampleValue": "My Sonar way"
            }
          ]
        },
        {
          "key": "exporters",
          "description": "Lists available profile export formats.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "importers",
          "description": "List supported importers.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "inheritance",
          "description": "Show a quality profile's ancestors and children.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'inactiveRuleCount' added to the response",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        },
        {
          "key": "projects",
          "description": "List projects with their association status regarding a quality profile. \u003Cbr/\u003EOnly projects explicitly bound to the profile are returned, those associated with the profile because it is the default one are not. \u003Cbr/\u003ESee api/qualityprofiles/search in order to get the Quality Profile Key. ",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "deprecated 'more' response field has been removed",
              "version": "10.0"
            },
            {
              "description": "deprecated 'id' response field has been removed",
              "version": "8.8"
            },
            {
              "description": "deprecated 'uuid' response field has been removed",
              "version": "8.8"
            },
            {
              "description": "'more' response field is deprecated",
              "version": "7.2"
            },
            {
              "description": "'id' response field is deprecated",
              "version": "6.5"
            },
            {
              "description": "'uuid' response field is deprecated and replaced by 'id'",
              "version": "6.0"
            },
            {
              "description": "'key' response field has been added to return the project key",
              "version": "6.0"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Quality profile key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Limit search to projects that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "sonar"
            },
            {
              "key": "selected",
              "description": "Depending on the value, show only selected items (selected=selected), deselected items (selected=deselected), or all items with their selection status (selected=all).",
              "required": false,
              "internal": false,
              "defaultValue": "selected",
              "possibleValues": [
                "all",
                "deselected",
                "selected"
              ]
            }
          ]
        },
        {
          "key": "remove_project",
          "description": "Remove a project's association with a quality profile.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E  \u003Cli\u003EAdminister right on the specified project\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "project",
              "description": "Project key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        },
        {
          "key": "rename",
          "description": "Rename a quality profile.\u003Cbr\u003E Requires one of the following permissions:\u003Cul\u003E  \u003Cli\u003E'Administer Quality Profiles'\u003C/li\u003E  \u003Cli\u003EEdit right on the specified quality profile\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "Quality profile key",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "name",
              "description": "New quality profile name",
              "required": true,
              "internal": false,
              "exampleValue": "My Sonar way",
              "maximumLength": 100
            }
          ]
        },
        {
          "key": "restore",
          "description": "Restore a quality profile using an XML file. The restored profile name is taken from the backup file, so if a profile with the same name and language already exists, it will be overwritten.\u003Cbr\u003E Requires to be logged in and the 'Administer Quality Profiles' permission.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "The 'priority' and 'type' fields of the rule XML object are deprecated.",
              "version": "10.3"
            }
          ],
          "params": [
            {
              "key": "backup",
              "description": "A profile backup file in XML format, as generated by api/qualityprofiles/backup or the former api/profiles/backup.",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "search",
          "description": "Search quality profiles",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Remove deprecated parameter 'project_key'. Please use 'project' instead.",
              "version": "10.0"
            },
            {
              "description": "Add available actions 'delete' and 'associateProjects'",
              "version": "7.0"
            },
            {
              "description": "Add available actions 'edit', 'copy' and 'setAsDefault' and global action 'create'",
              "version": "6.6"
            },
            {
              "description": "The parameters 'defaults', 'project' and 'language' can be combined without any constraint",
              "version": "6.5"
            }
          ],
          "params": [
            {
              "key": "defaults",
              "description": "If set to true, return only the quality profiles marked as default for each language",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "language",
              "description": "Language key. If provided, only profiles for the given language are returned.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "azureresourcemanager",
                "cloudformation",
                "cs",
                "css",
                "docker",
                "flex",
                "go",
                "grvy",
                "java",
                "js",
                "json",
                "jsp",
                "kotlin",
                "kubernetes",
                "neutral",
                "php",
                "py",
                "ruby",
                "scala",
                "secrets",
                "terraform",
                "text",
                "ts",
                "vbnet",
                "web",
                "xml",
                "yaml"
              ]
            },
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name",
              "required": false,
              "internal": false,
              "exampleValue": "SonarQube Way"
            }
          ]
        },
        {
          "key": "set_default",
          "description": "Select the default profile for a given language.\u003Cbr\u003E Requires to be logged in and the 'Administer Quality Profiles' permission.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "Quality profile language.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "kubernetes",
                "css",
                "scala",
                "jsp",
                "py",
                "js",
                "docker",
                "java",
                "web",
                "flex",
                "xml",
                "json",
                "text",
                "vbnet",
                "cloudformation",
                "grvy",
                "yaml",
                "go",
                "kotlin",
                "neutral",
                "secrets",
                "ruby",
                "cs",
                "php",
                "terraform",
                "azureresourcemanager",
                "ts"
              ]
            },
            {
              "key": "qualityProfile",
              "description": "Quality profile name.",
              "required": true,
              "internal": false,
              "exampleValue": "Sonar way"
            }
          ]
        }
      ]
    },
    {
      "path": "api/rules",
      "description": "Get and update some details of automatic rules, and manage custom rules.",
      "actions": [
        {
          "key": "create",
          "description": "Create a custom rule.\u003Cbr\u003ERequires the 'Administer Quality Profiles' permission",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Add 'impacts' and 'cleanCodeAttribute' parameters to the request",
              "version": "10.4"
            },
            {
              "description": "Parameters 'type' and 'severity' are deprecated. Use 'impacts' instead.",
              "version": "10.4"
            },
            {
              "description": "Parameter 'preventReactivation' is deprecated. Use api/rules/update endpoint instead.",
              "version": "10.4"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "Fields 'type' and 'severity' are deprecated in the response. Use 'impacts' instead.",
              "version": "10.2"
            },
            {
              "description": "Drop deprecated keys: 'custom_key', 'template_key', 'markdown_description', 'prevent_reactivation'",
              "version": "10.0"
            },
            {
              "description": "Creating manual rule is not more possible",
              "version": "5.5"
            }
          ],
          "params": [
            {
              "key": "cleanCodeAttribute",
              "description": "Clean code attribute",
              "since": "10.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "CONVENTIONAL",
                "FORMATTED",
                "IDENTIFIABLE",
                "CLEAR",
                "COMPLETE",
                "EFFICIENT",
                "LOGICAL",
                "DISTINCT",
                "FOCUSED",
                "MODULAR",
                "TESTED",
                "LAWFUL",
                "RESPECTFUL",
                "TRUSTWORTHY"
              ]
            },
            {
              "key": "customKey",
              "description": "Key of the custom rule",
              "required": true,
              "internal": false,
              "exampleValue": "Todo_should_not_be_used",
              "maximumLength": 200
            },
            {
              "key": "impacts",
              "description": "Impacts as semi-colon list of &lt;software_quality&gt;=&lt;severity&gt;",
              "since": "10.4",
              "required": false,
              "internal": false,
              "exampleValue": "SECURITY=HIGH;MAINTAINABILITY=LOW"
            },
            {
              "key": "markdownDescription",
              "description": "Rule description in \u003Ca href='/formatting/help'\u003Emarkdown format\u003C/a\u003E",
              "required": true,
              "internal": false,
              "exampleValue": "Description of my custom rule"
            },
            {
              "key": "name",
              "description": "Rule name",
              "required": true,
              "internal": false,
              "exampleValue": "My custom rule",
              "maximumLength": 200
            },
            {
              "key": "params",
              "description": "Parameters as semi-colon list of &lt;key&gt;=&lt;value&gt;",
              "required": false,
              "internal": false,
              "exampleValue": "key1=v1;key2=v2"
            },
            {
              "key": "preventReactivation",
              "description": "If set to true and if the rule has been deactivated (status 'REMOVED'), a status 409 will be returned",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "deprecatedSince": "10.4",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "severity",
              "description": "Rule severity",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.4",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "status",
              "description": "Rule status",
              "required": false,
              "internal": false,
              "defaultValue": "READY",
              "possibleValues": [
                "BETA",
                "DEPRECATED",
                "READY"
              ]
            },
            {
              "key": "templateKey",
              "description": "Key of the template rule in order to create a custom rule",
              "required": true,
              "internal": false,
              "exampleValue": "java:XPath"
            },
            {
              "key": "type",
              "description": "Rule type",
              "since": "6.7",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.4",
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY",
                "SECURITY_HOTSPOT"
              ]
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete custom rule.\u003Cbr/\u003ERequires the 'Administer Quality Profiles' permission",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "Rule key",
              "required": true,
              "internal": false,
              "exampleValue": "java:S1144"
            }
          ]
        },
        {
          "key": "repositories",
          "description": "List available rule repositories",
          "since": "4.5",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "language",
              "description": "A language key; if provided, only repositories for the given language will be returned",
              "required": false,
              "internal": false,
              "exampleValue": "java"
            },
            {
              "key": "q",
              "description": "A pattern to match repository keys/names against",
              "required": false,
              "internal": false,
              "exampleValue": "java"
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for a collection of relevant rules matching a specified query.\u003Cbr/\u003E",
          "since": "4.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "The fields 'type' and 'severity' are deprecated in the response. Use 'impacts' instead.",
              "version": "10.2"
            },
            {
              "description": "The field 'cleanCodeAttribute' has been added to the 'f' parameter.",
              "version": "10.2"
            },
            {
              "description": "The value 'severity' for the 'f' parameter has been deprecated.",
              "version": "10.2"
            },
            {
              "description": "The values 'cleanCodeAttributeCategories', 'impactSoftwareQualities' and 'impactSeverities' have been added to the 'facets' parameter.",
              "version": "10.2"
            },
            {
              "description": "The values 'severity' and 'types' for the 'facets' parameter have been deprecated. Use 'impactSeverities' and 'impactSoftwareQualities' instead.",
              "version": "10.2"
            },
            {
              "description": "Parameters 'severities', 'types', and 'active_severities' are now deprecated. Use 'impactSoftwareQualities' and 'impactSeverities' instead.",
              "version": "10.2"
            },
            {
              "description": "The deprecated field 'effortToFixDescription' has been removed, use 'gapDescription' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'debtRemFnCoeff' has been removed, use 'remFnGapMultiplier' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'defaultDebtRemFnCoeff' has been removed, use 'defaultRemFnGapMultiplier' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'debtRemFnOffset' has been removed, use 'remFnBaseEffort' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'defaultDebtRemFnOffset' has been removed, use 'defaultRemFnBaseEffort' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'debtOverloaded' has been removed, use 'remFnOverloaded' instead.",
              "version": "10.0"
            },
            {
              "description": "The field 'defaultDebtRemFnType' has been deprecated, use 'defaultRemFnType' instead",
              "version": "10.0"
            },
            {
              "description": "The field 'debtRemFnType' has been deprecated, use 'remFnType' instead",
              "version": "10.0"
            },
            {
              "description": "The value 'debtRemFn' for the 'f' parameter has been deprecated, use 'remFn' instead",
              "version": "10.0"
            },
            {
              "description": "The value 'defaultDebtRemFn' for the 'f' parameter has been deprecated, use 'defaultRemFn' instead",
              "version": "10.0"
            },
            {
              "description": "The value 'sansTop25' for the parameter 'facets' has been deprecated",
              "version": "10.0"
            },
            {
              "description": "Parameter 'sansTop25' is deprecated",
              "version": "10.0"
            },
            {
              "description": "response fields 'total', 's', 'ps' have been deprecated, please use 'paging' object instead",
              "version": "9.8"
            },
            {
              "description": "The field 'paging' has been added to the response",
              "version": "9.8"
            },
            {
              "description": "'descriptionSections' can optionally embed a context field",
              "version": "9.6"
            },
            {
              "description": "The field 'educationPrinciples' has been added to the 'f' parameter",
              "version": "9.6"
            },
            {
              "description": "The field 'htmlDesc' has been deprecated, use 'descriptionSections' instead",
              "version": "9.5"
            },
            {
              "description": "The field 'descriptionSections' has been added to the payload",
              "version": "9.5"
            },
            {
              "description": "The field 'descriptionSections' has been added to the 'f' parameter",
              "version": "9.5"
            },
            {
              "description": "The field 'updatedAt' has been added to the 'f' parameter",
              "version": "7.5"
            },
            {
              "description": "The field 'isExternal' has been added to the response",
              "version": "7.2"
            },
            {
              "description": "The field 'includeExternal' has been added to the 'f' parameter",
              "version": "7.2"
            },
            {
              "description": "The field 'scope' has been added to the response",
              "version": "7.1"
            },
            {
              "description": "The field 'scope' has been added to the 'f' parameter",
              "version": "7.1"
            },
            {
              "description": "The field 'effortToFixDescription' has been deprecated, use 'gapDescription' instead",
              "version": "5.5"
            },
            {
              "description": "The field 'debtRemFnCoeff' has been deprecated, use 'remFnGapMultiplier' instead",
              "version": "5.5"
            },
            {
              "description": "The field 'defaultDebtRemFnCoeff' has been deprecated, use 'defaultRemFnGapMultiplier' instead",
              "version": "5.5"
            },
            {
              "description": "The field 'debtRemFnOffset' has been deprecated, use 'remFnBaseEffort' instead",
              "version": "5.5"
            },
            {
              "description": "The field 'defaultDebtRemFnOffset' has been deprecated, use 'defaultRemFnBaseEffort' instead",
              "version": "5.5"
            },
            {
              "description": "The field 'debtOverloaded' has been deprecated, use 'remFnOverloaded' instead",
              "version": "5.5"
            }
          ],
          "params": [
            {
              "key": "activation",
              "description": "Filter rules that are activated or deactivated on the selected Quality profile. Ignored if the parameter 'qprofile' is not set.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "active_severities",
              "description": "Comma-separated list of activation severities, i.e the severity of rules in Quality profiles.",
              "required": false,
              "internal": false,
              "exampleValue": "CRITICAL,BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "asc",
              "description": "Ascending sort",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "available_since",
              "description": "Filters rules added since date. Format is yyyy-MM-dd",
              "required": false,
              "internal": false,
              "exampleValue": "2014-06-22"
            },
            {
              "key": "cleanCodeAttributeCategories",
              "description": "Comma-separated list of Clean Code Attribute Categories",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "ADAPTABLE,INTENTIONAL",
              "possibleValues": [
                "ADAPTABLE",
                "CONSISTENT",
                "INTENTIONAL",
                "RESPONSIBLE"
              ]
            },
            {
              "key": "cwe",
              "description": "Comma-separated list of CWE identifiers. Use 'unknown' to select rules not associated to any CWE.",
              "required": false,
              "internal": false,
              "exampleValue": "12,125,unknown"
            },
            {
              "key": "f",
              "description": "Comma-separated list of additional fields to be returned in the response. All the fields are returned by default, except actives.",
              "required": false,
              "internal": false,
              "exampleValue": "name,deprecatedKeys",
              "possibleValues": [
                "actives",
                "cleanCodeAttribute",
                "createdAt",
                "debtRemFn",
                "defaultDebtRemFn",
                "defaultRemFn",
                "deprecatedKeys",
                "descriptionSections",
                "educationPrinciples",
                "gapDescription",
                "htmlDesc",
                "htmlNote",
                "internalKey",
                "isExternal",
                "isTemplate",
                "lang",
                "langName",
                "mdDesc",
                "mdNote",
                "name",
                "noteLogin",
                "params",
                "remFn",
                "remFnOverloaded",
                "repo",
                "scope",
                "severity",
                "status",
                "sysTags",
                "tags",
                "templateKey",
                "updatedAt"
              ]
            },
            {
              "key": "facets",
              "description": "Comma-separated list of the facets to be computed. No facet is computed by default.",
              "required": false,
              "internal": false,
              "exampleValue": "languages,repositories",
              "possibleValues": [
                "languages",
                "repositories",
                "tags",
                "severities",
                "active_severities",
                "statuses",
                "types",
                "true",
                "cwe",
                "owaspTop10",
                "owaspTop10-2021",
                "sansTop25",
                "sonarsourceSecurity",
                "cleanCodeAttributeCategories",
                "impactSeverities",
                "impactSoftwareQualities"
              ]
            },
            {
              "key": "impactSeverities",
              "description": "Comma-separated list of Software Quality Severities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "HIGH,MEDIUM",
              "possibleValues": [
                "LOW",
                "MEDIUM",
                "HIGH"
              ]
            },
            {
              "key": "impactSoftwareQualities",
              "description": "Comma-separated list of Software Qualities",
              "since": "10.2",
              "required": false,
              "internal": false,
              "exampleValue": "MAINTAINABILITY,RELIABILITY",
              "possibleValues": [
                "MAINTAINABILITY",
                "RELIABILITY",
                "SECURITY"
              ]
            },
            {
              "key": "include_external",
              "description": "Include external engine rules in the results",
              "since": "7.2",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "inheritance",
              "description": "Comma-separated list of values of inheritance for a rule within a quality profile. Used only if the parameter 'activation' is set.",
              "required": false,
              "internal": false,
              "exampleValue": "INHERITED,OVERRIDES",
              "possibleValues": [
                "NONE",
                "INHERITED",
                "OVERRIDES"
              ]
            },
            {
              "key": "is_template",
              "description": "Filter template rules",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "languages",
              "description": "Comma-separated list of languages",
              "required": false,
              "internal": false,
              "exampleValue": "java,js"
            },
            {
              "key": "owaspTop10",
              "description": "Comma-separated list of OWASP Top 10 2017 lowercase categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "owaspTop10-2021",
              "description": "Comma-separated list of OWASP Top 10 2021 lowercase categories.",
              "since": "9.4",
              "required": false,
              "internal": false,
              "possibleValues": [
                "a1",
                "a2",
                "a3",
                "a4",
                "a5",
                "a6",
                "a7",
                "a8",
                "a9",
                "a10"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "UTF-8 search query",
              "required": false,
              "internal": false,
              "exampleValue": "xpath",
              "minimumLength": 2
            },
            {
              "key": "qprofile",
              "description": "Quality profile key to filter on. Used only if the parameter 'activation' is set.",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "repositories",
              "description": "Comma-separated list of repositories",
              "required": false,
              "internal": false,
              "exampleValue": "java,html"
            },
            {
              "key": "rule_key",
              "description": "Key of rule to search for",
              "required": false,
              "internal": false,
              "exampleValue": "java:S1144"
            },
            {
              "key": "s",
              "description": "Sort field",
              "required": false,
              "internal": false,
              "exampleValue": "name",
              "possibleValues": [
                "name",
                "createdAt",
                "updatedAt",
                "key"
              ]
            },
            {
              "key": "sansTop25",
              "description": "Comma-separated list of SANS Top 25 categories.",
              "since": "7.3",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.0",
              "possibleValues": [
                "insecure-interaction",
                "risky-resource",
                "porous-defenses"
              ]
            },
            {
              "key": "severities",
              "description": "Comma-separated list of default severities. Not the same than severity of rules in Quality profiles.",
              "required": false,
              "internal": false,
              "exampleValue": "CRITICAL,BLOCKER",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "sonarsourceSecurity",
              "description": "Comma-separated list of SonarSource security categories. Use 'others' to select rules not associated with any category",
              "since": "7.8",
              "required": false,
              "internal": false,
              "exampleValue": "sql-injection,command-injection,others",
              "possibleValues": [
                "buffer-overflow",
                "sql-injection",
                "rce",
                "object-injection",
                "command-injection",
                "path-traversal-injection",
                "ldap-injection",
                "xpath-injection",
                "log-injection",
                "xxe",
                "xss",
                "dos",
                "ssrf",
                "csrf",
                "http-response-splitting",
                "open-redirect",
                "weak-cryptography",
                "auth",
                "insecure-conf",
                "file-manipulation",
                "encrypt-data",
                "traceability",
                "permission",
                "others"
              ]
            },
            {
              "key": "statuses",
              "description": "Comma-separated list of status codes",
              "required": false,
              "internal": false,
              "exampleValue": "READY",
              "possibleValues": [
                "BETA",
                "DEPRECATED",
                "READY",
                "REMOVED"
              ]
            },
            {
              "key": "tags",
              "description": "Comma-separated list of tags. Returned rules match any of the tags (OR operator)",
              "required": false,
              "internal": false,
              "exampleValue": "security,java8"
            },
            {
              "key": "template_key",
              "description": "Key of the template rule to filter on. Used to search for the custom rules based on this template.",
              "required": false,
              "internal": false,
              "exampleValue": "java:S001"
            },
            {
              "key": "types",
              "description": "Comma-separated list of types. Returned rules match any of the tags (OR operator)",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "BUG",
              "deprecatedSince": "10.2",
              "possibleValues": [
                "CODE_SMELL",
                "BUG",
                "VULNERABILITY",
                "SECURITY_HOTSPOT"
              ]
            }
          ]
        },
        {
          "key": "show",
          "description": "Get detailed information about a rule\u003Cbr\u003E",
          "since": "4.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            },
            {
              "description": "The field 'severity' and 'type' in the response have been deprecated, use 'impacts' instead.",
              "version": "10.2"
            },
            {
              "description": "The deprecated field 'effortToFixDescription' has been removed, use 'gapDescription' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'debtRemFnCoeff' has been removed, use 'remFnGapMultiplier' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'defaultDebtRemFnCoeff' has been removed, use 'defaultRemFnGapMultiplier' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'debtRemFnOffset' has been removed, use 'remFnBaseEffort' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'defaultDebtRemFnOffset' has been removed, use 'defaultRemFnBaseEffort' instead.",
              "version": "10.0"
            },
            {
              "description": "The deprecated field 'debtOverloaded' has been removed, use 'remFnOverloaded' instead.",
              "version": "10.0"
            },
            {
              "description": "The field 'defaultDebtRemFnType' has been deprecated, use 'defaultRemFnType' instead",
              "version": "10.0"
            },
            {
              "description": "The field 'debtRemFnType' has been deprecated, use 'remFnType' instead",
              "version": "10.0"
            },
            {
              "description": "'descriptionSections' can optionally embed a context field.",
              "version": "9.6"
            },
            {
              "description": "'educationPrinciples' has been added.",
              "version": "9.6"
            },
            {
              "description": "The field 'htmlDesc' in the response has been deprecated, it becomes 'descriptionSections'.",
              "version": "9.5"
            },
            {
              "description": "The field 'descriptionSections' has been added to the payload.",
              "version": "9.5"
            },
            {
              "description": "The field 'scope' has been added.",
              "version": "7.1"
            },
            {
              "description": "The field 'effortToFixDescription' in the response has been deprecated, it becomes 'gapDescription'.",
              "version": "5.5"
            },
            {
              "description": "The field 'debtRemFnCoeff' in the response has been deprecated, it becomes 'remFnGapMultiplier'.",
              "version": "5.5"
            },
            {
              "description": "The field 'defaultDebtRemFnCoeff' in the response has been deprecated, it becomes 'defaultRemFnGapMultiplier'.",
              "version": "5.5"
            },
            {
              "description": "The field 'debtRemFnOffset' in the response has been deprecated, it becomes 'remFnBaseEffort'.",
              "version": "5.5"
            },
            {
              "description": "The field 'defaultDebtRemFnOffset' in the response has been deprecated, it becomes 'defaultRemFnBaseEffort'.",
              "version": "5.5"
            },
            {
              "description": "The field 'debtOverloaded' in the response has been deprecated, it becomes 'remFnOverloaded'.",
              "version": "5.5"
            }
          ],
          "params": [
            {
              "key": "actives",
              "description": "Show rule's activations for all profiles (\"active rules\")",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "key",
              "description": "Rule key",
              "required": true,
              "internal": false,
              "exampleValue": "javascript:EmptyBlock"
            }
          ]
        },
        {
          "key": "tags",
          "description": "List rule tags",
          "since": "4.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Max page size increased to 500",
              "version": "9.4"
            }
          ],
          "params": [
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "10",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Limit search to tags that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "misra"
            }
          ]
        },
        {
          "key": "update",
          "description": "Update an existing rule.\u003Cbr\u003ERequires the 'Administer Quality Profiles' permission",
          "since": "4.4",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The parameter 'severity' is deprecated.",
              "version": "10.4"
            },
            {
              "description": "Updating a removed rule is now possible.",
              "version": "10.4"
            },
            {
              "description": "The field 'severity' and 'type' in the response have been deprecated, use 'impacts' instead.",
              "version": "10.2"
            },
            {
              "description": "Add 'impacts', 'cleanCodeAttribute', 'cleanCodeAttributeCategory' fields to the response",
              "version": "10.2"
            }
          ],
          "params": [
            {
              "key": "key",
              "description": "Key of the rule to update",
              "required": true,
              "internal": false,
              "exampleValue": "javascript:NullCheck",
              "maximumLength": 200
            },
            {
              "key": "markdownDescription",
              "description": "Rule description (mandatory for custom rule and manual rule) in \u003Ca href='/formatting/help'\u003Emarkdown format\u003C/a\u003E",
              "required": false,
              "internal": false,
              "exampleValue": "Description of my custom rule",
              "deprecatedKey": "markdown_description",
              "deprecatedKeySince": "10.2"
            },
            {
              "key": "markdown_note",
              "description": "Optional note in \u003Ca href='/formatting/help'\u003Emarkdown format\u003C/a\u003E. Use empty value to remove current note. Note is not changed if the parameter is not set.",
              "required": false,
              "internal": false,
              "exampleValue": "my *note*"
            },
            {
              "key": "name",
              "description": "Rule name (mandatory for custom rule)",
              "required": false,
              "internal": false,
              "exampleValue": "My custom rule",
              "maximumLength": 200
            },
            {
              "key": "params",
              "description": "Parameters as semi-colon list of \u003Ckey\u003E=\u003Cvalue\u003E, for example 'params=key1=v1;key2=v2' (Only when updating a custom rule)",
              "required": false,
              "internal": false
            },
            {
              "key": "remediation_fn_base_effort",
              "description": "Base effort of the remediation function of the rule",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "1d"
            },
            {
              "key": "remediation_fn_type",
              "description": "Type of the remediation function of the rule",
              "since": "5.5",
              "required": false,
              "internal": false,
              "possibleValues": [
                "LINEAR",
                "LINEAR_OFFSET",
                "CONSTANT_ISSUE"
              ]
            },
            {
              "key": "remediation_fy_gap_multiplier",
              "description": "Gap multiplier of the remediation function of the rule",
              "since": "5.5",
              "required": false,
              "internal": false,
              "exampleValue": "3min"
            },
            {
              "key": "severity",
              "description": "Rule severity (Only when updating a custom rule)",
              "required": false,
              "internal": false,
              "deprecatedSince": "10.4",
              "possibleValues": [
                "INFO",
                "MINOR",
                "MAJOR",
                "CRITICAL",
                "BLOCKER"
              ]
            },
            {
              "key": "status",
              "description": "Rule status (Only when updating a custom rule)",
              "required": false,
              "internal": false,
              "possibleValues": [
                "BETA",
                "DEPRECATED",
                "READY",
                "REMOVED"
              ]
            },
            {
              "key": "tags",
              "description": "Optional comma-separated list of tags to set. Use blank value to remove current tags. Tags are not changed if the parameter is not set.",
              "required": false,
              "internal": false,
              "exampleValue": "java8,security"
            }
          ]
        }
      ]
    },
    {
      "path": "api/server",
      "actions": [
        {
          "key": "version",
          "description": "Version of SonarQube in plain text",
          "since": "2.10",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        }
      ]
    },
    {
      "path": "api/settings",
      "since": "6.1",
      "description": "Manage settings.",
      "actions": [
        {
          "key": "list_definitions",
          "description": "List settings definitions.\u003Cbr\u003ERequires 'Browse' permission when a component is specified\u003Cbr/\u003ETo access licensed settings, authentication is required\u003Cbr/\u003ETo access secured settings, one of the following permissions is required: \u003Cul\u003E\u003Cli\u003E'Execute Analysis'\u003C/li\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified component\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Component key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "reset",
          "description": "Remove a setting value.\u003Cbr\u003EThe settings defined in conf/sonar.properties are read-only and can't be changed.\u003Cbr/\u003ERequires one of the following permissions: \u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified component\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Param 'component' now only accept keys for projects, applications, portfolios or subportfolios",
              "version": "10.1"
            },
            {
              "description": "Internal parameters 'branch' and 'pullRequest' were removed",
              "version": "10.1"
            },
            {
              "description": "Deprecated parameter 'componentKey' has been removed",
              "version": "8.8"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            },
            {
              "description": "The settings defined in conf/sonar.properties are read-only and can't be changed",
              "version": "7.1"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Component key. Only keys for projects, applications, portfolios or subportfolios are accepted.",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "keys",
              "description": "Comma-separated list of keys",
              "required": true,
              "internal": false,
              "exampleValue": "sonar.links.scm,sonar.debt.hoursInDay"
            }
          ]
        },
        {
          "key": "set",
          "description": "Update a setting value.\u003Cbr\u003EEither 'value' or 'values' must be provided.\u003Cbr\u003E The settings defined in conf/sonar.properties are read-only and can't be changed.\u003Cbr/\u003ERequires one of the following permissions: \u003Cul\u003E\u003Cli\u003E'Administer System'\u003C/li\u003E\u003Cli\u003E'Administer' rights on the specified component\u003C/li\u003E\u003C/ul\u003E",
          "since": "6.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Param 'component' now only accept keys for projects, applications, portfolios or subportfolios",
              "version": "10.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "Deprecated parameter 'componentKey' has been removed",
              "version": "8.8"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            },
            {
              "description": "The settings defined in conf/sonar.properties are read-only and can't be changed",
              "version": "7.1"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Component key. Only keys for projects, applications, portfolios or subportfolios are accepted.",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "fieldValues",
              "description": "Setting field values. To set several values, the parameter must be called once for each value.",
              "required": false,
              "internal": false,
              "exampleValue": "fieldValues={\"firstField\":\"first value\", \"secondField\":\"second value\", \"thirdField\":\"third value\"}"
            },
            {
              "key": "key",
              "description": "Setting key",
              "required": true,
              "internal": false,
              "exampleValue": "sonar.core.serverBaseURL"
            },
            {
              "key": "value",
              "description": "Setting value. To reset a value, please use the reset web service.",
              "required": false,
              "internal": false,
              "exampleValue": "http://my-sonarqube-instance.com",
              "maximumLength": 4000
            },
            {
              "key": "values",
              "description": "Setting multi value. To set several values, the parameter must be called once for each value.",
              "required": false,
              "internal": false,
              "exampleValue": "values=firstValue&values=secondValue&values=thirdValue"
            }
          ]
        },
        {
          "key": "values",
          "description": "List settings values.\u003Cbr\u003EIf no value has been set for a setting, then the default value is returned.\u003Cbr\u003EThe settings from conf/sonar.properties are excluded from results.\u003Cbr\u003ERequires 'Browse' or 'Execute Analysis' permission when a component is specified.\u003Cbr/\u003ESecured settings values are not returned by the endpoint.\u003Cbr/\u003E",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The use of module keys in parameter 'component' is removed",
              "version": "10.1"
            },
            {
              "description": "The secured settings values are no longer returned. Secured settings keys that have a value are now returned in setSecuredSettings array.",
              "version": "9.1"
            },
            {
              "description": "The use of module keys in parameter 'component' is deprecated",
              "version": "7.6"
            },
            {
              "description": "The settings from conf/sonar.properties are excluded from results.",
              "version": "7.1"
            }
          ],
          "params": [
            {
              "key": "component",
              "description": "Component key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            },
            {
              "key": "keys",
              "description": "List of setting keys",
              "required": false,
              "internal": false,
              "exampleValue": "sonar.test.inclusions,sonar.exclusions"
            }
          ]
        }
      ]
    },
    {
      "path": "api/sources",
      "since": "4.2",
      "description": "Get details on source files. See also api/tests.",
      "actions": [
        {
          "key": "raw",
          "description": "Get source code as raw text. Require 'See Source Code' permission on file",
          "since": "5.0",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "key",
              "description": "File key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project:src/foo/Bar.php"
            }
          ]
        },
        {
          "key": "scm",
          "description": "Get SCM information of source files. Require See Source Code permission on file's project\u003Cbr/\u003EEach element of the result array is composed of:\u003Col\u003E\u003Cli\u003ELine number\u003C/li\u003E\u003Cli\u003EAuthor of the commit\u003C/li\u003E\u003Cli\u003EDatetime of the commit (before 5.2 it was only the Date)\u003C/li\u003E\u003Cli\u003ERevision of the commit (added in 5.2)\u003C/li\u003E\u003C/ol\u003E",
          "since": "4.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "commits_by_line",
              "description": "Group lines by SCM commit if value is false, else display commits for each line, even if two consecutive lines relate to the same commit.",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "from",
              "description": "First line to return. Starts at 1",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "10"
            },
            {
              "key": "key",
              "description": "File key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project:/src/foo/Bar.php"
            },
            {
              "key": "to",
              "description": "Last line to return (inclusive)",
              "required": false,
              "internal": false,
              "exampleValue": "20"
            }
          ]
        },
        {
          "key": "show",
          "description": "Get source code. Requires See Source Code permission on file's project\u003Cbr/\u003EEach element of the result array is composed of:\u003Col\u003E\u003Cli\u003ELine number\u003C/li\u003E\u003Cli\u003EContent of the line\u003C/li\u003E\u003C/ol\u003E",
          "since": "4.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "from",
              "description": "First line to return. Starts at 1",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "10"
            },
            {
              "key": "key",
              "description": "File key",
              "required": true,
              "internal": false,
              "exampleValue": "my_project:/src/foo/Bar.php"
            },
            {
              "key": "to",
              "description": "Last line to return (inclusive)",
              "required": false,
              "internal": false,
              "exampleValue": "20"
            }
          ]
        }
      ]
    },
    {
      "path": "api/system",
      "description": "Get system details, and perform some management actions, such as restarting, and initiating a database migration (as part of a system upgrade).",
      "actions": [
        {
          "key": "change_log_level",
          "description": "Temporarily changes level of logs. New level is not persistent and is lost when restarting server. Requires system administration permission.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "level",
              "description": "The new level. Be cautious: DEBUG, and even more TRACE, may have performance impacts.",
              "required": true,
              "internal": false,
              "possibleValues": [
                "TRACE",
                "DEBUG",
                "INFO"
              ]
            }
          ]
        },
        {
          "key": "db_migration_status",
          "description": "Display the database migration status of SonarQube.\u003Cbr/\u003EState values are:\u003Cul\u003E\u003Cli\u003ENO_MIGRATION: DB is up to date with current version of SonarQube.\u003C/li\u003E\u003Cli\u003ENOT_SUPPORTED: Migration is not supported on embedded databases.\u003C/li\u003E\u003Cli\u003EMIGRATION_RUNNING: DB migration is under go.\u003C/li\u003E\u003Cli\u003EMIGRATION_SUCCEEDED: DB migration has run and has been successful.\u003C/li\u003E\u003Cli\u003EMIGRATION_FAILED: DB migration has run and failed. SonarQube must be restarted in order to retry a DB migration (optionally after DB has been restored from backup).\u003C/li\u003E\u003Cli\u003EMIGRATION_REQUIRED: DB migration is required.\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "health",
          "description": "Provide health status of SonarQube.\u003Cp\u003EAlthough global health is calculated based on both application and search nodes, detailed information is returned only for application nodes.\u003C/p\u003E\u003Cp\u003E  \u003Cul\u003E \u003Cli\u003EGREEN: SonarQube is fully operational\u003C/li\u003E \u003Cli\u003EYELLOW: SonarQube is usable, but it needs attention in order to be fully operational\u003C/li\u003E \u003Cli\u003ERED: SonarQube is not operational\u003C/li\u003E \u003C/ul\u003E\u003C/p\u003E\u003Cbr\u003ERequires the 'Administer System' permission or system passcode (see WEB_SYSTEM_PASS_CODE in sonar.properties).\u003Cbr\u003EWhen SonarQube is in safe mode (waiting or running a database upgrade), only the authentication with a system passcode is supported.",
          "since": "6.6",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "info",
          "description": "Get detailed information about system configuration.\u003Cbr/\u003ERequires 'Administer' permissions.",
          "since": "5.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "'Edition' field added to the response under the 'System' section",
              "version": "9.8"
            },
            {
              "description": "'Statistics' field has been removed from response",
              "version": "9.7"
            },
            {
              "description": "Becomes public",
              "version": "8.3"
            },
            {
              "description": "Becomes internal to easily update result",
              "version": "5.5"
            }
          ]
        },
        {
          "key": "logs",
          "description": "Get system logs in plain-text format. Requires system administration permission.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Add support for deprecation logs in process property.",
              "version": "10.4"
            },
            {
              "description": "Deprecate property 'process' in favor of 'name'.",
              "version": "10.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "Name of the logs to get",
              "since": "6.2",
              "required": false,
              "internal": false,
              "defaultValue": "app",
              "deprecatedKey": "process",
              "deprecatedKeySince": "10.4",
              "possibleValues": [
                "access",
                "app",
                "ce",
                "deprecation",
                "es",
                "web"
              ]
            }
          ]
        },
        {
          "key": "migrate_db",
          "description": "Migrate the database to match the current version of SonarQube.\u003Cbr/\u003ESending a POST request to this URL starts the DB migration. It is strongly advised to \u003Cstrong\u003Emake a database backup\u003C/strong\u003E before invoking this WS.\u003Cbr/\u003EState values are:\u003Cul\u003E\u003Cli\u003ENO_MIGRATION: DB is up to date with current version of SonarQube.\u003C/li\u003E\u003Cli\u003ENOT_SUPPORTED: Migration is not supported on embedded databases.\u003C/li\u003E\u003Cli\u003EMIGRATION_RUNNING: DB migration is under go.\u003C/li\u003E\u003Cli\u003EMIGRATION_SUCCEEDED: DB migration has run and has been successful.\u003C/li\u003E\u003Cli\u003EMIGRATION_FAILED: DB migration has run and failed. SonarQube must be restarted in order to retry a DB migration (optionally after DB has been restored from backup).\u003C/li\u003E\u003Cli\u003EMIGRATION_REQUIRED: DB migration is required.\u003C/li\u003E\u003C/ul\u003E",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "ping",
          "description": "Answers \"pong\" as plain-text",
          "since": "6.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "restart",
          "description": "Restarts server. Requires 'Administer System' permission. Performs a full restart of the Web, Search and Compute Engine Servers processes. Does not reload sonar.properties.",
          "since": "4.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": []
        },
        {
          "key": "status",
          "description": "Get state information about SonarQube.\u003Cp\u003Estatus: the running status \u003Cul\u003E \u003Cli\u003ESTARTING: SonarQube Web Server is up and serving some Web Services (eg. api/system/status) but initialization is still ongoing\u003C/li\u003E \u003Cli\u003EUP: SonarQube instance is up and running\u003C/li\u003E \u003Cli\u003EDOWN: SonarQube instance is up but not running because migration has failed (refer to WS /api/system/migrate_db for details) or some other reason (check logs).\u003C/li\u003E \u003Cli\u003ERESTARTING: SonarQube instance is still up but a restart has been requested (refer to WS /api/system/restart for details).\u003C/li\u003E \u003Cli\u003EDB_MIGRATION_NEEDED: database migration is required. DB migration can be started using WS /api/system/migrate_db.\u003C/li\u003E \u003Cli\u003EDB_MIGRATION_RUNNING: DB migration is running (refer to WS /api/system/migrate_db for details)\u003C/li\u003E \u003C/ul\u003E\u003C/p\u003E",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": []
        },
        {
          "key": "upgrades",
          "description": "Lists available upgrades for the SonarQube instance (if any) and for each one, lists incompatible plugins and plugins requiring upgrade.\u003Cbr/\u003EPlugin information is retrieved from Update Center. Date and time at which Update Center was last refreshed is provided in the response.",
          "since": "5.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "The field 'ltsVersion' is deprecated from the response",
              "version": "10.5"
            },
            {
              "description": "The field 'ltaVersion' is added to indicate the Long-Term Active Version",
              "version": "10.5"
            },
            {
              "description": "The field 'installedVersionActive' is added to indicate if the installed version is an active version",
              "version": "10.5"
            }
          ]
        }
      ]
    },
    {
      "path": "api/user_groups",
      "since": "5.2",
      "description": "Manage user groups.",
      "actions": [
        {
          "key": "add_user",
          "description": "Add a user to a group.\u003Cbr /\u003E'name' must be provided.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use POST /api/v2/authorizations/group-memberships instead",
              "version": "10.4"
            },
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": false,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "name",
              "description": "Group name",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            }
          ]
        },
        {
          "key": "create",
          "description": "Create a group.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use POST /api/v2/authorizations/groups instead",
              "version": "10.4"
            },
            {
              "description": "Field 'id' format in the response changes from integer to string.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "description",
              "description": "Description for the new group. A group description cannot be larger than 200 characters.",
              "required": false,
              "internal": false,
              "exampleValue": "Default group for new users",
              "maximumLength": 200
            },
            {
              "key": "name",
              "description": "Name for the new group. A group name cannot be larger than 255 characters and must be unique. The value 'anyone' (whatever the case) is reserved and cannot be used.",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-users",
              "maximumLength": 255
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete a group. The default groups cannot be deleted.\u003Cbr/\u003E'name' must be provided.\u003Cbr /\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use DELETE /api/v2/authorizations/groups instead",
              "version": "10.4"
            },
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "Group name",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            }
          ]
        },
        {
          "key": "remove_user",
          "description": "Remove a user from a group.\u003Cbr /\u003E'name' must be provided.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use DELETE /api/v2/authorizations/group-memberships instead",
              "version": "10.4"
            },
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": false,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "name",
              "description": "Group name",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            }
          ]
        },
        {
          "key": "search",
          "description": "Search for user groups.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use GET /api/v2/authorizations/groups instead",
              "version": "10.4"
            },
            {
              "description": "Field 'id' in the response has been removed",
              "version": "10.0"
            },
            {
              "description": "New parameter 'managed' to optionally search by managed status",
              "version": "10.0"
            },
            {
              "description": "Response includes 'managed' field.",
              "version": "10.0"
            },
            {
              "description": "Field 'id' in the response is deprecated. Format changes from integer to string.",
              "version": "8.4"
            },
            {
              "description": "Paging response fields moved to a Paging object",
              "version": "6.4"
            },
            {
              "description": "'default' response field has been added",
              "version": "6.4"
            }
          ],
          "params": [
            {
              "key": "f",
              "description": "Comma-separated list of the fields to be returned in response. All the fields are returned by default.",
              "required": false,
              "internal": false,
              "possibleValues": [
                "name",
                "description",
                "membersCount",
                "managed"
              ]
            },
            {
              "key": "managed",
              "description": "Return managed or non-managed groups. Only available for managed instances, throws for non-managed instances.",
              "since": "10.0",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "100",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Limit search to names that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "sonar-users"
            }
          ]
        },
        {
          "key": "update",
          "description": "Update a group.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use PATCH /api/v2/authorizations/groups instead",
              "version": "10.4"
            },
            {
              "description": "Parameter 'id' is removed in favor of 'currentName'",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' deprecated in favor of 'currentName'",
              "version": "8.5"
            },
            {
              "description": "Parameter 'id' format changes from integer to string",
              "version": "8.4"
            },
            {
              "description": "The default group is no longer editable",
              "version": "6.4"
            }
          ],
          "params": [
            {
              "key": "currentName",
              "description": "Name of the group to be updated.",
              "since": "8.5",
              "required": true,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "description",
              "description": "New optional description for the group. A group description cannot be larger than 200 characters. If value is not defined, then description is not changed.",
              "required": false,
              "internal": false,
              "exampleValue": "Default group for new users",
              "maximumLength": 200
            },
            {
              "key": "name",
              "description": "New optional name for the group. A group name cannot be larger than 255 characters and must be unique. Value 'anyone' (whatever the case) is reserved and cannot be used. If value is empty or not defined, then name is not changed.",
              "required": false,
              "internal": false,
              "exampleValue": "my-group",
              "maximumLength": 255
            }
          ]
        },
        {
          "key": "users",
          "description": "Search for users with membership information with respect to a group.\u003Cbr\u003ERequires the following permission: 'Administer System'.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use GET /api/v2/authorizations/group-memberships instead",
              "version": "10.4"
            },
            {
              "description": "Field 'managed' added to the payload.",
              "version": "10.0"
            },
            {
              "description": "Parameter 'id' is removed. Use 'name' instead.",
              "version": "10.0"
            },
            {
              "description": "response fields 'total', 's', 'ps' have been deprecated, please use 'paging' object instead.",
              "version": "9.8"
            },
            {
              "description": "The field 'paging' has been added to the response.",
              "version": "9.8"
            },
            {
              "description": "Parameter 'id' is deprecated. Format changes from integer to string. Use 'name' instead.",
              "version": "8.4"
            }
          ],
          "params": [
            {
              "key": "name",
              "description": "Group name",
              "required": true,
              "internal": false,
              "exampleValue": "sonar-administrators"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0.",
              "required": false,
              "internal": false,
              "defaultValue": "25",
              "exampleValue": "20"
            },
            {
              "key": "q",
              "description": "Limit search to names or logins that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "freddy"
            },
            {
              "key": "selected",
              "description": "Depending on the value, show only selected items (selected=selected), deselected items (selected=deselected), or all items with their selection status (selected=all).",
              "required": false,
              "internal": false,
              "defaultValue": "selected",
              "possibleValues": [
                "all",
                "deselected",
                "selected"
              ]
            }
          ]
        }
      ]
    },
    {
      "path": "api/user_tokens",
      "since": "5.3",
      "description": "List, create, and delete a user's access tokens.",
      "actions": [
        {
          "key": "generate",
          "description": "Generate a user access token. \u003Cbr /\u003EPlease keep your tokens secret. They enable to authenticate and analyze projects.\u003Cbr /\u003EIt requires administration permissions to specify a 'login' and generate a token for another user. Otherwise, a token is generated for the current user.",
          "since": "5.3",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Response field 'expirationDate' added",
              "version": "9.6"
            }
          ],
          "params": [
            {
              "key": "expirationDate",
              "description": "The expiration date of the token being generated, in ISO 8601 format (YYYY-MM-DD). If not set, default to no expiration.",
              "since": "9.6",
              "required": false,
              "internal": false
            },
            {
              "key": "login",
              "description": "User login. If not set, the token is generated for the authenticated user.",
              "required": false,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "name",
              "description": "Token name",
              "required": true,
              "internal": false,
              "exampleValue": "Project scan on Travis",
              "maximumLength": 100
            },
            {
              "key": "projectKey",
              "description": "The key of the only project that can be analyzed by the PROJECT_ANALYSIS_TOKEN being generated.",
              "since": "9.5",
              "required": false,
              "internal": false
            },
            {
              "key": "type",
              "description": "Token Type. If this parameters is set to PROJECT_ANALYSIS_TOKEN, it is necessary to provide the projectKey parameter too.",
              "since": "9.5",
              "required": false,
              "internal": false,
              "defaultValue": "USER_TOKEN",
              "possibleValues": [
                "USER_TOKEN",
                "GLOBAL_ANALYSIS_TOKEN",
                "PROJECT_ANALYSIS_TOKEN"
              ]
            }
          ]
        },
        {
          "key": "revoke",
          "description": "Revoke a user access token. \u003Cbr/\u003EIt requires administration permissions to specify a 'login' and revoke a token for another user. Otherwise, the token for the current user is revoked.",
          "since": "5.3",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": false,
              "internal": false,
              "exampleValue": "g.hopper"
            },
            {
              "key": "name",
              "description": "Token name",
              "required": true,
              "internal": false,
              "exampleValue": "Project scan on Travis"
            }
          ]
        },
        {
          "key": "search",
          "description": "List the access tokens of a user.\u003Cbr\u003EThe login must exist and active.\u003Cbr\u003EField 'lastConnectionDate' is only updated every hour, so it may not be accurate, for instance when a user is using a token many times in less than one hour.\u003Cbr\u003E It requires administration permissions to specify a 'login' and list the tokens of another user. Otherwise, tokens for the current user are listed. \u003Cbr\u003E Authentication is required for this API endpoint",
          "since": "5.3",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "New field 'expirationDate' is added to response",
              "version": "9.6"
            },
            {
              "description": "New field 'lastConnectionDate' is added to response",
              "version": "7.7"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": false,
              "internal": false,
              "exampleValue": "g.hopper"
            }
          ]
        }
      ]
    },
    {
      "path": "api/users",
      "since": "3.6",
      "description": "Manage users.",
      "actions": [
        {
          "key": "anonymize",
          "description": "Anonymize a deactivated user. Requires Administer System permission",
          "since": "9.7",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use DELETE api/v2/users-management/users/{id}?anonymize=true instead",
              "version": "10.4"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "myuser"
            }
          ]
        },
        {
          "key": "change_password",
          "description": "Update a user's password. Authenticated users can change their own password, provided that the account is not linked to an external authentication system. Administer System permission is required to change another user's password.",
          "since": "5.2",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "It's no more possible for the password to be the same as the previous one",
              "version": "8.6"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "myuser"
            },
            {
              "key": "password",
              "description": "New password",
              "required": true,
              "internal": false,
              "exampleValue": "mypassword"
            },
            {
              "key": "previousPassword",
              "description": "Previous password. Required when changing one's own password.",
              "required": false,
              "internal": false,
              "exampleValue": "oldpassword"
            }
          ]
        },
        {
          "key": "create",
          "description": "Create a user.\u003Cbr/\u003EIf a deactivated user account exists with the given login, it will be reactivated.\u003Cbr/\u003ERequires Administer System permission",
          "since": "3.7",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use POST api/v2/users-management/users instead",
              "version": "10.4"
            },
            {
              "description": "The password is only mandatory when creating local users, and should not be set on non local users",
              "version": "6.3"
            },
            {
              "description": "The 'infos' message is no more returned when a user is reactivated",
              "version": "6.3"
            }
          ],
          "params": [
            {
              "key": "email",
              "description": "User email",
              "required": false,
              "internal": false,
              "exampleValue": "[email protected]",
              "maximumLength": 100
            },
            {
              "key": "local",
              "description": "Specify if the user should be authenticated from SonarQube server or from an external authentication system. Password should not be set when local is set to false.",
              "since": "6.3",
              "required": false,
              "internal": false,
              "defaultValue": "true",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "myuser",
              "maximumLength": 255,
              "minimumLength": 2
            },
            {
              "key": "name",
              "description": "User name",
              "required": true,
              "internal": false,
              "exampleValue": "My Name",
              "maximumLength": 200
            },
            {
              "key": "password",
              "description": "User password. Only mandatory when creating local user, otherwise it should not be set",
              "required": false,
              "internal": false,
              "exampleValue": "mypassword"
            },
            {
              "key": "scmAccount",
              "description": "List of SCM accounts. To set several values, the parameter must be called once for each value.",
              "required": false,
              "internal": false,
              "exampleValue": "scmAccount=firstValue&scmAccount=secondValue&scmAccount=thirdValue"
            }
          ]
        },
        {
          "key": "deactivate",
          "description": "Deactivate a user. Requires Administer System permission",
          "since": "3.7",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use DELETE api/v2/users-management/users/{id} instead",
              "version": "10.4"
            }
          ],
          "params": [
            {
              "key": "anonymize",
              "description": "Anonymize user in addition to deactivating it",
              "since": "9.7",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "myuser"
            }
          ]
        },
        {
          "key": "groups",
          "description": "Lists the groups a user belongs to. \u003Cbr/\u003ERequires Administer System permission.",
          "since": "5.2",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use GET api/v2/authorizations/groups-memberships?userId={} instead",
              "version": "10.4"
            },
            {
              "description": "Paging response fields moved to a Paging object",
              "version": "6.4"
            },
            {
              "description": "'default' response field has been added",
              "version": "6.4"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "A user login",
              "required": true,
              "internal": false,
              "exampleValue": "admin"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0.",
              "required": false,
              "internal": false,
              "defaultValue": "25",
              "exampleValue": "20"
            },
            {
              "key": "q",
              "description": "Limit search to group names that contain the supplied string.",
              "required": false,
              "internal": false,
              "exampleValue": "users"
            },
            {
              "key": "selected",
              "description": "Depending on the value, show only selected items (selected=selected), deselected items (selected=deselected), or all items with their selection status (selected=all).",
              "required": false,
              "internal": false,
              "defaultValue": "selected",
              "possibleValues": [
                "all",
                "deselected",
                "selected"
              ]
            }
          ]
        },
        {
          "key": "search",
          "description": "Get a list of users. By default, only active users are returned.\u003Cbr/\u003EThe following fields are only returned when user has Administer System permission or for logged-in in user :\u003Cul\u003E   \u003Cli\u003E'email'\u003C/li\u003E   \u003Cli\u003E'externalIdentity'\u003C/li\u003E   \u003Cli\u003E'externalProvider'\u003C/li\u003E   \u003Cli\u003E'groups'\u003C/li\u003E   \u003Cli\u003E'lastConnectionDate'\u003C/li\u003E   \u003Cli\u003E'sonarLintLastConnectionDate'\u003C/li\u003E   \u003Cli\u003E'tokensCount'\u003C/li\u003E\u003C/ul\u003EField 'lastConnectionDate' is only updated every hour, so it may not be accurate, for instance when a user authenticates many times in less than one hour.",
          "since": "3.6",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use GET api/v2/users-management/users instead",
              "version": "10.4"
            },
            {
              "description": "New optional parameters externalIdentity to find a user by its IdP login",
              "version": "10.3"
            },
            {
              "description": "New optional parameters slLastConnectedAfter and slLastConnectedBefore to filter users by SonarLint last connection date. Only available with Administer System permission.",
              "version": "10.1"
            },
            {
              "description": "New optional parameters lastConnectedAfter and lastConnectedBefore to filter users by SonarQube last connection date. Only available with Administer System permission.",
              "version": "10.1"
            },
            {
              "description": "New field 'sonarLintLastConnectionDate' is added to response",
              "version": "10.1"
            },
            {
              "description": "'q' parameter values is now always performing a case insensitive match",
              "version": "10.0"
            },
            {
              "description": "New parameter 'managed' to optionally search by managed status",
              "version": "10.0"
            },
            {
              "description": "Response includes 'managed' field.",
              "version": "10.0"
            },
            {
              "description": "New parameter 'deactivated' to optionally search for deactivated users",
              "version": "9.7"
            },
            {
              "description": "New field 'lastConnectionDate' is added to response",
              "version": "7.7"
            },
            {
              "description": "External identity is only returned to system administrators",
              "version": "7.4"
            },
            {
              "description": "Paging response fields moved to a Paging object",
              "version": "6.4"
            },
            {
              "description": "Avatar has been added to the response",
              "version": "6.4"
            },
            {
              "description": "Email is only returned when user has Administer System permission",
              "version": "6.4"
            }
          ],
          "params": [
            {
              "key": "deactivated",
              "description": "Return deactivated users instead of active users",
              "since": "9.7",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "externalIdentity",
              "description": "Find a user by its external identity (ie. its login in the Identity Provider).\nThis is case sensitive and only available with Administer System permission.\n",
              "since": "10.3",
              "required": false,
              "internal": false
            },
            {
              "key": "lastConnectedAfter",
              "description": "Filter the users based on the last connection date field.\nOnly users who interacted with this instance at or after the date will be returned.\nThe format must be ISO 8601 datetime format (YYYY-MM-DDThh:mm:ss±hhmm)",
              "since": "10.1",
              "required": false,
              "internal": false,
              "exampleValue": "2020-01-01T00:00:00+0100"
            },
            {
              "key": "lastConnectedBefore",
              "description": "Filter the users based on the last connection date field.\nOnly users that never connected or who interacted with this instance at or before the date will be returned.\nThe format must be ISO 8601 datetime format (YYYY-MM-DDThh:mm:ss±hhmm)",
              "since": "10.1",
              "required": false,
              "internal": false,
              "exampleValue": "2020-01-01T00:00:00+0100"
            },
            {
              "key": "managed",
              "description": "Return managed or non-managed users. Only available for managed instances, throws for non-managed instances.",
              "since": "10.0",
              "required": false,
              "internal": false,
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            },
            {
              "key": "p",
              "description": "1-based page number",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less or equal than 500",
              "required": false,
              "internal": false,
              "defaultValue": "50",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "q",
              "description": "Filter on login, name and email.\u003Cbr /\u003EThis parameter can either perform an exact match, or a partial match (contains), it is case insensitive.",
              "required": false,
              "internal": false,
              "minimumLength": 2
            },
            {
              "key": "slLastConnectedAfter",
              "description": "Filter the users based on the sonar lint last connection date field\nOnly users who interacted with this instance using SonarLint at or after the date will be returned.\nThe format must be ISO 8601 datetime format (YYYY-MM-DDThh:mm:ss±hhmm)",
              "since": "10.1",
              "required": false,
              "internal": false,
              "exampleValue": "2020-01-01T00:00:00+0100"
            },
            {
              "key": "slLastConnectedBefore",
              "description": "Filter the users based on the sonar lint last connection date field.\nOnly users that never connected or who interacted with this instance using SonarLint at or before the date will be returned.\nThe format must be ISO 8601 datetime format (YYYY-MM-DDThh:mm:ss±hhmm)",
              "since": "10.1",
              "required": false,
              "internal": false,
              "exampleValue": "2020-01-01T00:00:00+0100"
            }
          ]
        },
        {
          "key": "update",
          "description": "Update a user.\u003Cbr/\u003ERequires Administer System permission",
          "since": "3.7",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Deprecated. Use PATCH api/v2/users-management/users/{id} instead",
              "version": "10.4"
            },
            {
              "description": "User's password can only be changed using the 'change_password' action.",
              "version": "5.2"
            }
          ],
          "params": [
            {
              "key": "email",
              "description": "User email",
              "required": false,
              "internal": false,
              "exampleValue": "[email protected]",
              "maximumLength": 100
            },
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false,
              "exampleValue": "myuser",
              "maximumLength": 255
            },
            {
              "key": "name",
              "description": "User name",
              "required": false,
              "internal": false,
              "exampleValue": "My Name",
              "maximumLength": 200
            },
            {
              "key": "scmAccount",
              "description": "SCM accounts. To set several values, the parameter must be called once for each value.",
              "required": false,
              "internal": false,
              "exampleValue": "scmAccount=firstValue&scmAccount=secondValue&scmAccount=thirdValue"
            }
          ]
        },
        {
          "key": "update_identity_provider",
          "description": "Update identity provider information. \u003Cbr/\u003EIt's only possible to migrate to an installed identity provider. Be careful that as soon as this information has been updated for a user, the user will only be able to authenticate on the new identity provider. It is not possible to migrate external user to local one.\u003Cbr/\u003ERequires Administer System permission.",
          "since": "8.7",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use PATCH api/v2/users-management/users/{id} instead",
              "version": "10.4"
            },
            {
              "description": "Use of 'sonarqube' for the value of 'newExternalProvider' is deprecated.",
              "version": "9.8"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "User login",
              "required": true,
              "internal": false
            },
            {
              "key": "newExternalIdentity",
              "description": "New external identity, usually the login used in the authentication system. If not provided previous identity will be used.",
              "required": false,
              "internal": false
            },
            {
              "key": "newExternalProvider",
              "description": "New external provider. Only authentication system installed are available. Use 'LDAP' identity provider for single server LDAP setup.Use 'LDAP_{serverKey}' identity provider for multiple LDAP servers setup.",
              "required": true,
              "internal": false
            }
          ]
        },
        {
          "key": "update_login",
          "description": "Update a user login. A login can be updated many times.\u003Cbr/\u003ERequires Administer System permission",
          "since": "7.6",
          "deprecatedSince": "10.4",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [
            {
              "description": "Deprecated. Use PATCH api/v2/users-management/users/{id} instead",
              "version": "10.4"
            }
          ],
          "params": [
            {
              "key": "login",
              "description": "The current login (case-sensitive)",
              "required": true,
              "internal": false,
              "exampleValue": "mylogin"
            },
            {
              "key": "newLogin",
              "description": "The new login. It must not already exist.",
              "required": true,
              "internal": false,
              "exampleValue": "mynewlogin",
              "maximumLength": 255,
              "minimumLength": 2
            }
          ]
        }
      ]
    },
    {
      "path": "api/webhooks",
      "since": "6.2",
      "description": "Webhooks allow to notify external services when a project analysis is done",
      "actions": [
        {
          "key": "create",
          "description": "Create a Webhook.\u003Cbr\u003ERequires 'Administer' permission on the specified project, or global 'Administer' permission.",
          "since": "7.1",
          "internal": false,
          "post": true,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "name",
              "description": "Name displayed in the administration console of webhooks",
              "required": true,
              "internal": false,
              "exampleValue": "My Webhook",
              "maximumLength": 100
            },
            {
              "key": "project",
              "description": "The key of the project that will own the webhook",
              "required": false,
              "internal": false,
              "exampleValue": "my_project",
              "maximumLength": 400
            },
            {
              "key": "secret",
              "description": "If provided, secret will be used as the key to generate the HMAC hex (lowercase) digest value in the 'X-Sonar-Webhook-HMAC-SHA256' header",
              "since": "7.8",
              "required": false,
              "internal": false,
              "exampleValue": "your_secret",
              "maximumLength": 200,
              "minimumLength": 1
            },
            {
              "key": "url",
              "description": "Server endpoint that will receive the webhook payload, for example 'http://my_server/foo'. If HTTP Basic authentication is used, HTTPS is recommended to avoid man in the middle attacks. Example: 'https://myLogin:myPassword@my_server/foo'",
              "required": true,
              "internal": false,
              "exampleValue": "https://www.my-webhook-listener.com/sonar",
              "maximumLength": 512
            }
          ]
        },
        {
          "key": "delete",
          "description": "Delete a Webhook.\u003Cbr\u003ERequires 'Administer' permission on the specified project, or global 'Administer' permission.",
          "since": "7.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "webhook",
              "description": "The key of the webhook to be deleted, auto-generated value can be obtained through api/webhooks/create or api/webhooks/list",
              "required": true,
              "internal": false,
              "exampleValue": "my_project",
              "maximumLength": 40
            }
          ]
        },
        {
          "key": "deliveries",
          "description": "Get the recent deliveries for a specified project or Compute Engine task.\u003Cbr/\u003ERequire 'Administer' permission on the related project.\u003Cbr/\u003ENote that additional information are returned by api/webhooks/delivery.",
          "since": "6.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "ceTaskId",
              "description": "Id of the Compute Engine task",
              "required": false,
              "internal": false,
              "exampleValue": "AU-Tpxb--iU5OvuD2FLy"
            },
            {
              "key": "componentKey",
              "description": "Key of the project",
              "required": false,
              "internal": false,
              "exampleValue": "my-project"
            },
            {
              "key": "p",
              "description": "1-based page number",
              "since": "7.1",
              "required": false,
              "internal": false,
              "defaultValue": "1",
              "exampleValue": "42"
            },
            {
              "key": "ps",
              "description": "Page size. Must be greater than 0 and less than 500",
              "since": "7.1",
              "required": false,
              "internal": false,
              "defaultValue": "10",
              "exampleValue": "20",
              "maximumValue": 500
            },
            {
              "key": "webhook",
              "description": "Key of the webhook that triggered those deliveries, auto-generated value that can be obtained through api/webhooks/create or api/webhooks/list",
              "since": "7.1",
              "required": false,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FLz"
            }
          ]
        },
        {
          "key": "delivery",
          "description": "Get a webhook delivery by its id.\u003Cbr/\u003ERequire 'Administer System' permission.\u003Cbr/\u003ENote that additional information are returned by api/webhooks/delivery.",
          "since": "6.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "deliveryId",
              "description": "Id of delivery",
              "required": true,
              "internal": false,
              "exampleValue": "AU-TpxcA-iU5OvuD2FL3"
            }
          ]
        },
        {
          "key": "list",
          "description": "Search for global webhooks or project webhooks. Webhooks are ordered by name.\u003Cbr\u003ERequires 'Administer' permission on the specified project, or global 'Administer' permission.",
          "since": "7.1",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [
            {
              "description": "Field 'secret' replaced by flag 'hasSecret' in response",
              "version": "10.1"
            },
            {
              "description": "Field 'secret' added to response",
              "version": "7.8"
            }
          ],
          "params": [
            {
              "key": "project",
              "description": "Project key",
              "required": false,
              "internal": false,
              "exampleValue": "my_project"
            }
          ]
        },
        {
          "key": "update",
          "description": "Update a Webhook.\u003Cbr\u003ERequires 'Administer' permission on the specified project, or global 'Administer' permission.",
          "since": "7.1",
          "internal": false,
          "post": true,
          "hasResponseExample": false,
          "changelog": [],
          "params": [
            {
              "key": "name",
              "description": "new name of the webhook",
              "required": true,
              "internal": false,
              "exampleValue": "My Webhook",
              "maximumLength": 100
            },
            {
              "key": "secret",
              "description": "If provided, secret will be used as the key to generate the HMAC hex (lowercase) digest value in the 'X-Sonar-Webhook-HMAC-SHA256' header. If blank, any secret previously configured will be removed. If not set, the secret will remain unchanged.",
              "since": "7.8",
              "required": false,
              "internal": false,
              "exampleValue": "your_secret",
              "maximumLength": 200
            },
            {
              "key": "url",
              "description": "new url to be called by the webhook",
              "required": true,
              "internal": false,
              "exampleValue": "https://www.my-webhook-listener.com/sonar",
              "maximumLength": 512
            },
            {
              "key": "webhook",
              "description": "The key of the webhook to be updated, auto-generated value can be obtained through api/webhooks/create or api/webhooks/list",
              "required": true,
              "internal": false,
              "exampleValue": "my_project",
              "maximumLength": 40
            }
          ]
        }
      ]
    },
    {
      "path": "api/webservices",
      "since": "4.2",
      "description": "Get information on the web api supported on this instance.",
      "actions": [
        {
          "key": "list",
          "description": "List web services",
          "since": "4.2",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "include_internals",
              "description": "Include web services that are implemented for internal use only. Their forward-compatibility is not assured",
              "required": false,
              "internal": false,
              "defaultValue": "false",
              "possibleValues": [
                "true",
                "false",
                "yes",
                "no"
              ]
            }
          ]
        },
        {
          "key": "response_example",
          "description": "Display web service response example",
          "since": "4.4",
          "internal": false,
          "post": false,
          "hasResponseExample": true,
          "changelog": [],
          "params": [
            {
              "key": "action",
              "description": "Action of the web service",
              "required": true,
              "internal": false,
              "exampleValue": "search"
            },
            {
              "key": "controller",
              "description": "Controller of the web service",
              "required": true,
              "internal": false,
              "exampleValue": "api/issues"
            }
          ]
        }
      ]
    }
  ]
}