NAV
cURL

Jortt API v1.0.0

Introduction

Welcome to the Jortt API. This API is meant for applications that want to connect to the Jortt application.

This API is designed around the REST principles.

OAuth 2.0 is used for authentication and authorization.

The Jortt API supports Open API version 2.0 (formerly known as Swagger) for describing the API interface. Check openapi.tools for handy tooling (such a generating client libraries).

You can also download the API specification.

Test with Postman app

The Run in Postman button imports and opens the Jortt collection of API endpoints directly in your Postman app. Ready to create your first customer and invoice via the API.

Run in Postman

To get an Access token, edit the Jortt API collection, go to the Authorization tab and use the Get New Access Token button.

Connecting

Connecting your application with the Jortt API requires you to register your application as a client in our authorization server. We support the following OAuth 2.0 grant types:

After successful registration you will receive the necessary credentials (client ID and secret) to initiate the OAuth 2.0 flow to gain access.

When retrieving the initial access_token you need to pass the client_id and client_secret in the Authorization header.

Authorization code grant type

The authorization_code grant type should be used by third party applications (for example a webshop) that can be used by any Jortt administration. If you are developing an application just for your own administration, you must use the client credentials grant type.

The following links describe the authorization_code grant type in detail:

For the authorization_code grant type, you don't necessarily need access to a Jortt account (although it may be handy for testing). You can always sign up for a free Jortt account.

In order to use the authorization_code grant type, please send an e-mail to support@jortt.nl to register your application and provide the following information:

Your application first needs to decide which permissions it is requesting, then send the user to a browser to get their permission. To begin the authorization flow, the application constructs a URL like the following and open a browser to that URL.

curl https://app.jortt.nl/oauth-provider/oauth/authorize?client_id=YOUR_CLIENT_ID&redirect_uri=YOUR_REDIRECT_URI&response_type=code&scope=YOUR_SCOPES&state=RANDOM_STRING

When the user visits this URL, it will present them with a prompt asking if they would like to authorize your application's request.

If the user approves the request, Jortt will redirect the browser back to the redirect_uri specified by your application, adding a code to the query string along with the provided state parameter.

Obtaining an access token

For example:

curl -X POST -u "YOUR_CLIENT_ID:YOUR_CLIENT_SECRET" -d "grant_type=authorization_code&code=YOUR_AUTHORIZATION_CODE&redirect_uri=YOUR_REDIRECT_URI" https://app.jortt.nl/oauth-provider/oauth/token

Would respond with:

{
  "access_token": "YOUR_ACCESS_TOKEN",
  "token_type": "Bearer",
  "expires_in": 7200,
  "refresh_token": "YOUR_REFRESH_TOKEN",
  "scope": "YOUR_SCOPES",
  "created_at": 1587717832
}

Client credentials grant type

The client_credentials grant type should be used by applications that you've built solely for your own administration (the application is bound to the administration that created it). If you are developing an application that should be accessible for all Jortt administrations (for example a webshop), you must use the authorization code grant type.

The following links describe the client_credentials grant type in detail:

You will need to have access to a Jortt account, and register your application.

Obtaining an access token

For example:

curl -X POST -u "YOUR_CLIENT_ID:YOUR_CLIENT_SECRET" -d "grant_type=client_credentials&scope=YOUR_SCOPES" https://app.jortt.nl/oauth-provider/oauth/token

Would respond with:

{
  "access_token": "YOUR_ACCESS_TOKEN",
  "token_type": "Bearer",
  "expires_in": 7200,
  "scope": "YOUR_SCOPES",
  "created_at": 1588331418
}

Making requests

Whenever you make an HTTP request to the Jortt API, the response will contain a JSON object with (at least) either a data key (a success response) or an error key (an error response).

Please check the documentation of endpoints for the details of responses.

The access_token must be provided as an HTTP header: Authorization: Bearer YOUR_ACCESS_TOKEN.

Success response

An HTTP response with status code 200 OK or 201 Created indicates the request was successful.

Request example

curl -X GET https://api.jortt.nl/customers/c4075eb6-2028-457e-817f-a6a8d4703fbb -H "Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW"

Response example

HTTP/1.1 200 OK
Content-Type: application/json

{
  "data": [
    {
      "id": "c4075eb6-2028-457e-817f-a6a8d4703fbb",
      ... more properties
    }
  ]
}

Error response

An HTTP response with status code 4xx or 5xx indicates there was an error while processing the request. The response body will contain extra information about the error.

Request example

curl -X POST https://api.jortt.nl/customers -H "Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW"

Response example

HTTP/1.1 422 Unprocessable Entity
Content-Type: application/json

{
  "error": {
    "code": 422,
    "key": "invalid_params",
    "message": "The parameters are invalid (either missing, not of the correct type or incorrect format).",
    "details": [
      {
        "param": "customer_id",
        "key": "is_missing",
        "message": "is missing"
      }
    ]
  }
}

Errors

The following table describes the errors found in responses.

Code Key Description
401 access_token.invalid The access_token is either missing or invalid.
401 access_token.expired The access_token has expired. Use refresh_token to get a new access_token.
401 access_token.revoked The access_token has been revoked.
401 scopes.insufficient Insufficient permissions (read: missing scopes) to access resource. Your application probably needs more scopes.
401 organization.non_existing The corresponding organization for your access token does not exist.
401 organization.requires_mkb_plan The corresponding organization for your access token does not have a Jortt MKB or Jortt Plus plan.
401 user.non_existing The corresponding user for your access token does not exist.
404 endpoint.not_found Invalid or non existing endpoint.
404 resource.not_found Requested resource cannot be found.
405 resource.method_not_allowed The method is not allowed on this resource.
409 resource.conflict A conflict occurred while processing the request. This can happen when two processes are trying to modify the same resource simultaneously.
422 params.invalid The parameters are invalid (either missing, not of the correct type or incorrect format).
422 params.invalid_format The parameters could not be parsed (as specified by the Content-Type header). Please either specify the correct Content-Type or fix the parameters formatting.
422 params.invalid_encoding The parameters contain invalid UTF-8 characters and could not be parsed.
422 operation.invalid The operation could not be executed on the resource.
429 request.throttled The request has been throttled, please try again later.
500 server.internal_error Internal server error. Sorry, we screwed up :-( Please try again later.
503 server.maintenance API is temporarily offline for maintenance. Please try again later.
503 integration.outage An integration has an outage. Please try again later.

Rate limiting

In order to ensure fair performance of our API we have rate limits in place. This limit is set to 10 requests per second.

Pagination

Fetching all objects of a resource can be convenient. At the same time, returning too many objects at once can be unpractical from a performance perspective.

Doing so might be too much work for the Jortt API to generate, or for your system to process.

For this reason in the case of a request that should return a list of objects, the Jortt API only returns a subset of the requested set of objects. In other words, the Jortt API chops the result of a certain API method call into pages you are able to programmatically scroll through.

The maximum number of objects returned per page is 100.

In those cases, a successful response body will contain a data key and a _links key with extra information to be able to paginate. links

For example:

curl -X GET https://api.jortt.nl/customers?query=bob -H "Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW"

Would respond with:

HTTP/1.1 200 OK
Content-Type: application/json

{
  "data": [
    {
      "id": "c4075eb6-2028-457e-817f-a6a8d4703fbb",
      ... more properties
    }
    {
      "id": "d453034d-6a33-44b3-8d5f-f962beeeb956",
      ... more properties
    }
    ... more objects
  ]
  "_links": {
      "self": {
        "href": "https://api.jortt.nl/customers?query=bob?page=1",
        "type": "application/json"
      },
      "previous": null,
      "next": {
        "href": "https://api.jortt.nl/customers?query=bob?page=2",
        "type": "application/json"
      },
      "documentation": {
        "href": "https://developer.jortt.nl/#pagination",
        "type": "application/json"
      },
  }
}

You can use this API according to our terms of service (PDF).

Base URL Jortt API:

Authentication

OAuth 2.0 Authorization Code

Flow: authorizationCode

Learn how to connect your application using the Authorization Code grant type.

Authorization URL https://app.jortt.nl/oauth-provider/oauth/authorize
Token URL https://app.jortt.nl/oauth-provider/oauth/token

Scopes

We defined the following scopes for accessing or modifying the various Resources.

Scope Scope Description
customers:read Read customers
customers:write Create and update customers
invoices:read Read invoices
invoices:write Create, update and send invoices
organizations:read Read organization data and settings
organizations:write Update organization data and settings
payroll:read Read payroll data
payroll:write Create and update payroll data

OAuth 2.0 Client Credentials

Flow: clientCredentials

Learn how to connect your application using the Client Credentials grant type.

Token URL https://app.jortt.nl/oauth-provider/oauth/token

Scopes

We defined the following scopes for accessing or modifying the various Resources.

Scope Scope Description
customers:read Read customers
customers:write Create and update customers
invoices:read Read invoices
invoices:write Create, update and send invoices
organizations:read Read organization data and settings
organizations:write Update organization data and settings
payroll:read Read payroll data
payroll:write Create and update payroll data

Customers

Delete a Customer

DELETE /customers/{customer_id}

Delete a Customer.

No required attributes to be passed.

This call will delete a customer. Then the Customer deleted attribute will be true.

Permissions

This operation requires the following OAuth2 scopes: customers:write

Parameters

Name Description
customer_id
string
required

Resource identifier (UUID)


Code samples

# You can also use wget
curl -X DELETE https://api.jortt.nl/customers/{customer_id}

Responses

Status Meaning Description Schema
204 No Content No Content None


Update Customer

PUT /customers/{customer_id}

Updates a Customer.

A Customer can either be a private person (set is_private to true) or a company (set is_private to false).

The required attributes are different for a private person than a company. See parameters documentation below for details.

Permissions

This operation requires the following OAuth2 scopes: customers:write

Parameters

Name Description
is_private
boolean
required

Whether this Customer is a private person (true) or a company (false)

customer_name
string
required

Either a company name (when is_private is false) or a private person's full name (when is_private is true)

address_street
string

Street and house number of the address of a Customer (required when is_private is false)

address_postal_code
string

Postal code of the address of a Customer (required when is_private is false)

address_city
string

City of the address of a Customer (required when is_private is false)

address_country_code
string

Country code of a Customer in ISO 3166-1 alpha-2 format (required when is_private is false, defaults to NL)

address_extra_information
string

Extra line of Customer address information

shift_vat
boolean

Whether or not to shift the VAT for a Customer (applicable when is_private is false)

vat_number
string

The VAT number (BTW-nummer) of a Customer (applicable when is_private is false and shift_vat is true)

coc_number
string

The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when is_private is false)

salutation
string

The way a Customer is addressed (applicable when is_private is true)

Possible values:

sir, madam, family

initials
string

Initials of a Customer (applicable when is_private is true)

first_name
string

First name of a Customer (applicable when is_private is true)

last_name
string

Last name of a Customer (applicable when is_private is true)

date_of_birth
string(date)

Date of birth of a Customer (applicable when is_private is true)

citizen_service_number
string

Citizen service number (BSN-nummer) of a Customer (applicable when is_private is true)

attn
string

To the attention of

phonenumber
string

A Customer's phone number

website
string

A Customer's website

email
string

E-mail address to send the Invoice to

cc_emails
[string]

An array of e-mail addresses to CC when the Invoice is sent

email_salutation
string

Salutation used in the e-mail (template) when sending an Invoice

additional_information
string

Extra Customer information

payment_term
integer(int32)

Payment term for Invoices (in days, defaults to 30)

invoice_language
string

The language in which the Invoice will be translated

Possible values:

nl, de, en, fr, es

payment_method_invoice
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

reference
string

Custom reference (for example the ID of a customer in an external CRM)


Code samples

# You can also use wget
curl -X PUT https://api.jortt.nl/customers/{customer_id} \
  -H 'Content-Type: application/json'


Example body values

{
  "is_private": true,
  "customer_name": "Jortt",
  "address_street": "Rozengracht 75a",
  "address_postal_code": "1012 AB",
  "address_city": "Amsterdam",
  "address_country_code": "NL",
  "address_extra_information": "2nd floor",
  "shift_vat": true,
  "vat_number": "NL000099998B57",
  "coc_number": "41202536",
  "salutation": "madam",
  "initials": "FL",
  "first_name": "Jane",
  "last_name": "Doe",
  "date_of_birth": "1985-04-29",
  "citizen_service_number": "123456789",
  "attn": "Finance Department",
  "phonenumber": "+31658798654",
  "website": "www.example.com",
  "email": "example@email.com",
  "cc_emails": [
    "string"
  ],
  "email_salutation": "Geachte mevrouw,",
  "additional_information": "this is extra info",
  "payment_term": 30,
  "invoice_language": "nl",
  "payment_method_invoice": "pay_later",
  "reference": "BX123-123"
}

Responses

Status Meaning Description Schema
204 No Content No Content None


Get Customer by ID

GET /customers/{customer_id}

Returns a Customer by ID.

Permissions

This operation requires the following OAuth2 scopes: customers:read

Parameters

Name Description
customer_id
string
required

Resource identifier (UUID)


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/customers/{customer_id} \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Customer Jortt_Entities_Responses_GetCustomerResponse


Send direct debit authorization to a Customer

POST /customers/{customer_id}/direct_debit_mandate

Send direct debit authorization to a Customer.

No required attributes to be passed.

This call will send an e-mail to the customer with a request for an authorization payment, typically 1 or 2 cents, in order to be able to direct debit the customer. Only when the customer pays the authorization payment the direct debit for this customer is enabled. If so the Customer mollie_direct_debit_status will be mollie_direct_debit_accepted and it will have a mollie_mandate_id.

Permissions

This operation requires the following OAuth2 scopes: customers:write

Parameters

Name Description


Code samples

# You can also use wget
curl -X POST https://api.jortt.nl/customers/{customer_id}/direct_debit_mandate

Responses

Status Meaning Description Schema
204 No Content No Content None


Create Customer

POST /customers

Creates a Customer.

A Customer can either be a private person (set is_private to true) or a company (set is_private to false).

The required attributes are different for a private person than a company. See parameters documentation below for details.

Permissions

This operation requires the following OAuth2 scopes: customers:write

Parameters

Name Description
is_private
boolean
required

Whether this Customer is a private person (true) or a company (false)

customer_name
string
required

Either a company name (when is_private is false) or a private person's full name (when is_private is true)

address_street
string

Street and house number of the address of a Customer (required when is_private is false)

address_postal_code
string

Postal code of the address of a Customer (required when is_private is false)

address_city
string

City of the address of a Customer (required when is_private is false)

address_country_code
string

Country code of a Customer in ISO 3166-1 alpha-2 format (required when is_private is false, defaults to NL)

address_extra_information
string

Extra line of Customer address information

shift_vat
boolean

Whether or not to shift the VAT for a Customer (applicable when is_private is false)

vat_number
string

The VAT number (BTW-nummer) of a Customer (applicable when is_private is false and shift_vat is true)

coc_number
string

The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when is_private is false)

salutation
string

The way a Customer is addressed (applicable when is_private is true)

Possible values:

sir, madam, family

initials
string

Initials of a Customer (applicable when is_private is true)

first_name
string

First name of a Customer (applicable when is_private is true)

last_name
string

Last name of a Customer (applicable when is_private is true)

date_of_birth
string(date)

Date of birth of a Customer (applicable when is_private is true)

citizen_service_number
string

Citizen service number (BSN-nummer) of a Customer (applicable when is_private is true)

attn
string

To the attention of

phonenumber
string

A Customer's phone number

website
string

A Customer's website

email
string

E-mail address to send the Invoice to

cc_emails
[string]

An array of e-mail addresses to CC when the Invoice is sent

email_salutation
string

Salutation used in the e-mail (template) when sending an Invoice

additional_information
string

Extra Customer information

payment_term
integer(int32)

Payment term for Invoices (in days, defaults to 30)

invoice_language
string

The language in which the Invoice will be translated

Possible values:

nl, de, en, fr, es

payment_method_invoice
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

reference
string

Custom reference (for example the ID of a customer in an external CRM)


Code samples

# You can also use wget
curl -X POST https://api.jortt.nl/customers \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json'


Example body values

{
  "is_private": true,
  "customer_name": "Jortt",
  "address_street": "Rozengracht 75a",
  "address_postal_code": "1012 AB",
  "address_city": "Amsterdam",
  "address_country_code": "NL",
  "address_extra_information": "2nd floor",
  "shift_vat": true,
  "vat_number": "NL000099998B57",
  "coc_number": "41202536",
  "salutation": "madam",
  "initials": "FL",
  "first_name": "Jane",
  "last_name": "Doe",
  "date_of_birth": "1985-04-29",
  "citizen_service_number": "123456789",
  "attn": "Finance Department",
  "phonenumber": "+31658798654",
  "website": "www.example.com",
  "email": "example@email.com",
  "cc_emails": [
    "string"
  ],
  "email_salutation": "Geachte mevrouw,",
  "additional_information": "this is extra info",
  "payment_term": 30,
  "invoice_language": "nl",
  "payment_method_invoice": "pay_later",
  "reference": "BX123-123"
}

Responses

Status Meaning Description Schema
201 Created Created Jortt_Entities_Responses_ResourceCreatedResponse


List Customers

GET /customers

Returns a list of Customers.

A Customer can be either a private person or a company.

If the query is null (e.g GET /customers), it will retrieve all Customers in alphabetical order of customer_name.

Otherwise if a query is passed (e.g GET /customers?query=foo), it will search and list only the Customers matching the query, ordered alphabetically on customer_name`.

Permissions

This operation requires the following OAuth2 scopes: customers:read

Parameters

Name Description
query
string

Search query (at least 3 characters)


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/customers \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Customers Jortt_Entities_Responses_ListCustomersResponse


Get vat percentages for a Customer by ID

GET /customers/{customer_id}/vat-percentages

Returns vat percentages that are valid on today's date for a Customer by ID.

Permissions

This operation requires the following OAuth2 scopes: customers:read

Parameters

Name Description
customer_id
string
required

Resource identifier (UUID)


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/customers/{customer_id}/vat-percentages \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Customer vat percentages Jortt_Entities_Responses_GetVatPercentagesForCustomerResponse


Tradenames

List tradenames

GET /tradenames

Returns a list of tradenames.

A tradename is the name under which your business trades. The tradename is often the same as the name in your company's deed of incorporation, but it can also be different. A business can, for instance, use different tradenames for different activities.

GET /tradenames it will retrieve all Tradenames in alphabetical order of company_name.

Permissions

This operation requires the following OAuth2 scopes: organizations:read


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/tradenames \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK tradenames Jortt_Entities_Responses_ListTradenamesResponse


Invoices

Create (and optionally send) an Invoice

POST /invoices

Creates (and optionally sends) an Invoice.

When the optional send_method is not provided, the Invoice will be created as a Draft.

When the optional send_method parameter is provided, the Invoice will also be scheduled for sending.

By polling the GET /invoices/{id} endpoint you can check if the Invoice has been sent (the returned Invoice's invoice_status attribute is then set to sent otherwise it will be draft).

Permissions

This operation requires the following OAuth2 scopes: invoices:write

Parameters

Name Description
customer_id
string
required

Resource identifier (UUID)

invoice_date
string(date)

Date of the Invoice (determines the VAT period)

tradename_id
string

The ID of the Tradename used for this Invoice. It should a resource identifier (UUID). If not set the default Organization will be used.

label_ids
[string]

An array of label ids for example['e508ba44-f8a9-4aa9-b4e8-8d071a3454c4', 'c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b']

delivery_period
string(date)

Determines the profit and loss period start date of this Invoice. If delivery_period_end is not present the period is one month. Required if delivery_period_end is present.

delivery_period_end
string(date)

Determines the profit and loss period end date of this Invoice

payment_term
integer(int32)

Optional payment term for the Invoice. Defaults to the following first present value:

  • The payment_term configured on the Customer (referenced by the customer_id param).
  • The payment_term configured on the Organization (referenced by the access_token).
  • The global default payment term (30 days).
net_amounts
boolean

Whether or not VAT is included in the amount_per_unit in the line item (this is typically used when invoicing a private person rather than a company)

send_method
string

How the Invoice should be sent

Possible values:

email, self

introduction
string

Comments printed on the Invoice (above the line items)

remarks
string

Remarks printed on the Invoice (under the line items)

payment_method
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

line_items
[object]
required

The line items of an Invoice

description
string
required

Description of the line item

units
number(double)

(deprecated in favour of number_of_units) Number of units of the line item

number_of_units
string

Required: Number of units of the line item as a string

amount_per_unit

JorttEntitiesAmount

value
number(double)

Amount per unit of the line item

currency
string

Currency of the line item

Possible values:

EUR

vat
integer(int64)

(deprecated in favour of vat_percentage) VAT percentage of the line item

vat_percentage
string

Required: VAT percentage of the line item as a string

ledger_account_id
string

Resource identifier (UUID) of the Ledger Account for this line_item

reference
string

Custom reference (for example an order ID)

sold_via_platform
boolean

Whether or not an Invoice is marked as having goods that are sold via a platform such as Amazon


Code samples

# You can also use wget
curl -X POST https://api.jortt.nl/invoices \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json'


Example body values

{
  "customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "invoice_date": "2020-02-23",
  "tradename_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "label_ids": [
    "string"
  ],
  "delivery_period": "2020-02-01",
  "delivery_period_end": "2020-02-01",
  "payment_term": 14,
  "net_amounts": true,
  "send_method": "email",
  "introduction": "example",
  "remarks": "example",
  "payment_method": "pay_later",
  "line_items": [
    {
      "description": "this is a description example",
      "units": 3.14,
      "number_of_units": "3.14",
      "amount_per_unit": {
        "value": "365.00",
        "currency": "EUR"
      },
      "vat": 21,
      "vat_percentage": "21.0",
      "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
    }
  ],
  "reference": "123",
  "sold_via_platform": true
}

Responses

Status Meaning Description Schema
201 Created Created Jortt_Entities_Responses_ResourceCreatedResponse


List Invoices

GET /invoices

Returns a list of Invoices.

If the query is null (e.g GET /invoices), it will retrieve all Invoices ordered by created_at.

Otherwise if a query is passed (e.g GET /invoices?query=foo), it will search and list only the Invoices matching the query, ordered by created_at.

If the invoice_status is null (e.g GET /invoices), it will retrieve all Invoices ordered by created_at.

Otherwise if a invoice_status is passed (e.g GET /invoices?invoice_status=draft), it will search and list only the Invoices matching the invoice_status with status draft, ordered by created_at.

Permissions

This operation requires the following OAuth2 scopes: invoices:read

Parameters

Name Description
query
string

Search query (at least 3 characters)

invoice_status
string

invoice_status options [sent draft unpaid late paid]


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/invoices \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Invoices Jortt_Entities_Responses_ListInvoicesResponse


Download Invoice PDF

GET /invoices/{id}/download

Returns a URL from which the invoice PDF can be downloaded..

Only returns a URL for sent invoices. Will fail otherwise.

Note: The returned URL expires after 10 minutes.

Permissions

This operation requires the following OAuth2 scopes: invoices:read

Parameters

Name Description
id
string
required

Resource identifier (UUID)


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/invoices/{id}/download \
  -H 'Accept: application/pdf'

Responses

Status Meaning Description Schema
200 OK URL to download invoice PDF created Jortt_Entities_Responses_DownloadInvoicePdfResponse


Creates (and optionally sends) a credit Invoice

POST /invoices/{id}/credit

Creates (and optionally sends) a credit Invoice.

When the optional send_method is not provided, the Invoice will be created as a Draft.

When the optional send_method parameter is provided, the Invoice will also be scheduled for sending.

By polling the GET /invoices/{id} endpoint you can check if the Invoice been sent (the returned Invoice's invoice_status attribute is then set to sent otherwise it will be draft).

Permissions

This operation requires the following OAuth2 scopes: invoices:write

Parameters

Name Description
id
string
required

Resource identifier (UUID) of the invoice you want to credit

send_method
string

How the Invoice should be sent

Possible values:

email, self


Code samples

# You can also use wget
curl -X POST https://api.jortt.nl/invoices/{id}/credit \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json'


Example body values

{
  "send_method": "email"
}

Responses

Status Meaning Description Schema
201 Created Created Jortt_Entities_Responses_ResourceCreatedResponse


Set invoice labels

PUT /invoices/{id}/set_labels

Sets the labels for a given invoice.

Sets the labels for a given invoice

Permissions

This operation requires the following OAuth2 scopes: invoices:write

Parameters

Name Description
label_ids
[string]
required

An array of label ids for example['e508ba44-f8a9-4aa9-b4e8-8d071a3454c4', 'c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b']


Code samples

# You can also use wget
curl -X PUT https://api.jortt.nl/invoices/{id}/set_labels \
  -H 'Content-Type: application/x-www-form-urlencoded'


Example body values

label_ids:
  - string

Responses

Status Meaning Description Schema
204 No Content No Content None


Get Invoice by ID

GET /invoices/{id}

Returns an Invoice by ID.

Permissions

This operation requires the following OAuth2 scopes: invoices:read

Parameters

Name Description
id
string
required

Resource identifier (UUID)


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/invoices/{id} \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Invoice Jortt_Entities_Responses_GetInvoiceResponse


Loonjournaalposten

Delete a Loonjournaalpost

DELETE /loonjournaalposten/{loonjournaalpost_id}

Delete a Loonjournaalpost.

No required attributes to be passed.

This call will delete a loonjournaalpost.

Permissions

This operation requires the following OAuth2 scopes: payroll:write

Parameters

Name Description
loonjournaalpost_id
string
required

Resource identifier (UUID)


Code samples

# You can also use wget
curl -X DELETE https://api.jortt.nl/loonjournaalposten/{loonjournaalpost_id}

Responses

Status Meaning Description Schema
204 No Content No Content None


Update a Loonjournaalpost

PUT /loonjournaalposten/{loonjournaalpost_id}

Update a Loonjournaalpost.

Update a Loonjournaalpost by ID

Permissions

This operation requires the following OAuth2 scopes: payroll:write

Parameters

Name Description
loonjournaalpost_id
string
required

Resource identifier (UUID)

bruto_loon

JorttEntitiesAmount

value
number(double)

Amount per unit of the line item

currency
string

Currency of the line item

Possible values:

EUR

werkgeversdeel_sociale_lasten

JorttEntitiesAmount

werkgeversdeel_pensioenkosten

JorttEntitiesAmount

reservering_vakantiegeld

JorttEntitiesAmount

reservering_eindejaarsuitkering

JorttEntitiesAmount

onbelaste_reiskostenvergoedingen

JorttEntitiesAmount

onbelaste_vergoedingen_gericht_vrijgesteld

JorttEntitiesAmount

onbelaste_vergoedingen_wkr

JorttEntitiesAmount

declaraties_algemeen

JorttEntitiesAmount

declaraties_kantoorkosten

JorttEntitiesAmount

declaraties_lunch_en_diner_representatiekosten

JorttEntitiesAmount

declaraties_reiskosten

JorttEntitiesAmount

declaraties_auto_en_transportkosten

JorttEntitiesAmount

declaraties_verkoopkosten

JorttEntitiesAmount

netto_inhoudingen

JorttEntitiesAmount

afdrachtvermindering_speur_en_ontwikkelingswerk

JorttEntitiesAmount

te_betalen_nettolonen

JorttEntitiesAmount

te_betalen_sociale_lasten_loonbelasting

JorttEntitiesAmount

te_betalen_pensioenpremies

JorttEntitiesAmount

te_betalen_vakantiegeld

JorttEntitiesAmount

te_betalen_eindejaarsuitkering

JorttEntitiesAmount

te_betalen_loonbeslag

JorttEntitiesAmount


Code samples

# You can also use wget
curl -X PUT https://api.jortt.nl/loonjournaalposten/{loonjournaalpost_id} \
  -H 'Content-Type: application/json'


Example body values

{
  "bruto_loon": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_sociale_lasten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_pensioenkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_reiskostenvergoedingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_gericht_vrijgesteld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_wkr": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_algemeen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_kantoorkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_lunch_en_diner_representatiekosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_reiskosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_auto_en_transportkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_verkoopkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "netto_inhoudingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "afdrachtvermindering_speur_en_ontwikkelingswerk": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_nettolonen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_sociale_lasten_loonbelasting": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_pensioenpremies": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_loonbeslag": {
    "value": "365.00",
    "currency": "EUR"
  }
}

Responses

Status Meaning Description Schema
204 No Content No Content None


Create a Loonjournaalpost

POST /loonjournaalposten

Create a Loonjournaalpost.

POST /loonjournaalposten Will create a Loonjournaalpost and return a representative uuid.

Permissions

This operation requires the following OAuth2 scopes: payroll:write

Parameters

Name Description
period_date
string(date)
required

Date of the Loonjournaalpost period, must be the first day of the month

bruto_loon

JorttEntitiesAmount

value
number(double)

Amount per unit of the line item

currency
string

Currency of the line item

Possible values:

EUR

werkgeversdeel_sociale_lasten

JorttEntitiesAmount

werkgeversdeel_pensioenkosten

JorttEntitiesAmount

reservering_vakantiegeld

JorttEntitiesAmount

reservering_eindejaarsuitkering

JorttEntitiesAmount

onbelaste_reiskostenvergoedingen

JorttEntitiesAmount

onbelaste_vergoedingen_gericht_vrijgesteld

JorttEntitiesAmount

onbelaste_vergoedingen_wkr

JorttEntitiesAmount

declaraties_algemeen

JorttEntitiesAmount

declaraties_kantoorkosten

JorttEntitiesAmount

declaraties_lunch_en_diner_representatiekosten

JorttEntitiesAmount

declaraties_reiskosten

JorttEntitiesAmount

declaraties_auto_en_transportkosten

JorttEntitiesAmount

declaraties_verkoopkosten

JorttEntitiesAmount

netto_inhoudingen

JorttEntitiesAmount

afdrachtvermindering_speur_en_ontwikkelingswerk

JorttEntitiesAmount

te_betalen_nettolonen

JorttEntitiesAmount

te_betalen_sociale_lasten_loonbelasting

JorttEntitiesAmount

te_betalen_pensioenpremies

JorttEntitiesAmount

te_betalen_vakantiegeld

JorttEntitiesAmount

te_betalen_eindejaarsuitkering

JorttEntitiesAmount

te_betalen_loonbeslag

JorttEntitiesAmount


Code samples

# You can also use wget
curl -X POST https://api.jortt.nl/loonjournaalposten \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json'


Example body values

{
  "period_date": "2023-10-01",
  "bruto_loon": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_sociale_lasten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_pensioenkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_reiskostenvergoedingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_gericht_vrijgesteld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_wkr": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_algemeen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_kantoorkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_lunch_en_diner_representatiekosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_reiskosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_auto_en_transportkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_verkoopkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "netto_inhoudingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "afdrachtvermindering_speur_en_ontwikkelingswerk": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_nettolonen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_sociale_lasten_loonbelasting": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_pensioenpremies": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_loonbeslag": {
    "value": "365.00",
    "currency": "EUR"
  }
}

Responses

Status Meaning Description Schema
201 Created Created Jortt_Entities_Responses_ResourceCreatedResponse


List Loonjournaalposten

GET /loonjournaalposten

Returns a list of Loonjournaalposten.

If the year is null (e.g GET /payroll/loonjournaalposten), it will retrieve all Loonjournaalposten ordered by period_date.

Otherwise if a year is passed (e.g GET /payroll/loonjournaalposten?year=2022), it will search and list only the Loonjournaalposten matching the year, ordered by period_date.

Permissions

This operation requires the following OAuth2 scopes: payroll:read

Parameters

Name Description
year
string

The year to get the Loonjournaalposten for


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/loonjournaalposten \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Loonjournaalposten Jortt_Entities_Responses_ListLoonjournaalpostenResponse


Ledger Accounts

List Invoice Ledger Accounts

GET /ledger_accounts/invoices

Returns the list of Ledger Accounts that can be used to categorize Line Items on an Invoice for in your Profit and Loss report. .

Permissions

This operation requires the following OAuth2 scopes: invoices:write


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/ledger_accounts/invoices \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK List of Ledger Accounts retrieved Jortt_Entities_Responses_ListLedgerAccountsResponse


Labels

Create a Label

POST /labels

Create a label.

POST /labels Will create a label and return a representative uuid.

Permissions

This operation requires the following OAuth2 scopes: organizations:write

Parameters

Name Description
description
string
required

The description of a Label


Code samples

# You can also use wget
curl -X POST https://api.jortt.nl/labels \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json'


Example body values

{
  "description": "My Label"
}

Responses

Status Meaning Description Schema
201 Created Created Jortt_Entities_Responses_ResourceCreatedResponse


List labels

GET /labels

Returns a list of labels.

GET /labels will retrieve all Labels in alphabetical order of description.

Permissions

This operation requires the following OAuth2 scopes: organizations:read


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/labels \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK labels Jortt_Entities_Responses_ListLabelsResponse


Organizations

Get the organization associated with the api credentials

GET /organizations/me

Get the current Organization.

Permissions

This operation requires the following OAuth2 scopes: organizations:read


Code samples

# You can also use wget
curl -X GET https://api.jortt.nl/organizations/me \
  -H 'Accept: application/json'

Responses

Status Meaning Description Schema
200 OK Organizations Jortt_Entities_Responses_GetOrganizationResponse


Schemas

Jortt_Entities_Error

{
  "code": 422,
  "key": "params.invalid",
  "message": "The parameters are invalid (either missing, not of the correct type or incorrect format).",
  "details": [
    {
      "key": "is_missing",
      "message": "is missing",
      "param": "customer_id"
    }
  ]
}

Properties

Name Description
code
integer(int32)

HTTP response status code of the error

Possible values:

401, 404, 405, 409, 422, 429, 500, 503

key
string

A machine readable (and constant) key describing the error

Possible values:

access_token.invalid, access_token.expired, access_token.revoked, scopes.insufficient, organization.non_existing, organization.requires_mkb_plan, user.non_existing, endpoint.not_found, resource.not_found, resource.method_not_allowed, resource.conflict, params.invalid, params.invalid_format, params.invalid_encoding, operation.invalid, request.throttled, server.internal_error, server.maintenance, integration.outage

message
string

A human readable message describing the error

A list of details for the error (can be empty)

Jortt_Entities_ErrorDetail

{
  "key": "is_missing",
  "message": "is missing",
  "param": "customer_id"
}

Properties

Name Description
key
string

A machine readable (and constant) key describing the error detail

message
string

A human readable message describing the error detail

param
string

The path of the param that is faulty (can be absent)

UpdateCustomer

Updates a Customer

{
  "is_private": true,
  "customer_name": "Jortt",
  "address_street": "Rozengracht 75a",
  "address_postal_code": "1012 AB",
  "address_city": "Amsterdam",
  "address_country_code": "NL",
  "address_extra_information": "2nd floor",
  "shift_vat": true,
  "vat_number": "NL000099998B57",
  "coc_number": "41202536",
  "salutation": "madam",
  "initials": "FL",
  "first_name": "Jane",
  "last_name": "Doe",
  "date_of_birth": "1985-04-29",
  "citizen_service_number": "123456789",
  "attn": "Finance Department",
  "phonenumber": "+31658798654",
  "website": "www.example.com",
  "email": "example@email.com",
  "cc_emails": [
    "string"
  ],
  "email_salutation": "Geachte mevrouw,",
  "additional_information": "this is extra info",
  "payment_term": 30,
  "invoice_language": "nl",
  "payment_method_invoice": "pay_later",
  "reference": "BX123-123"
}

Properties

Name Description
is_private
boolean
required

Whether this Customer is a private person (true) or a company (false)

customer_name
string
required

Either a company name (when is_private is false) or a private person's full name (when is_private is true)

address_street
string

Street and house number of the address of a Customer (required when is_private is false)

address_postal_code
string

Postal code of the address of a Customer (required when is_private is false)

address_city
string

City of the address of a Customer (required when is_private is false)

address_country_code
string

Country code of a Customer in ISO 3166-1 alpha-2 format (required when is_private is false, defaults to NL)

address_extra_information
string

Extra line of Customer address information

shift_vat
boolean

Whether or not to shift the VAT for a Customer (applicable when is_private is false)

vat_number
string

The VAT number (BTW-nummer) of a Customer (applicable when is_private is false and shift_vat is true)

coc_number
string

The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when is_private is false)

salutation
string

The way a Customer is addressed (applicable when is_private is true)

Possible values:

sir, madam, family

initials
string

Initials of a Customer (applicable when is_private is true)

first_name
string

First name of a Customer (applicable when is_private is true)

last_name
string

Last name of a Customer (applicable when is_private is true)

date_of_birth
string(date)

Date of birth of a Customer (applicable when is_private is true)

citizen_service_number
string

Citizen service number (BSN-nummer) of a Customer (applicable when is_private is true)

attn
string

To the attention of

phonenumber
string

A Customer's phone number

website
string

A Customer's website

email
string

E-mail address to send the Invoice to

cc_emails
[string]

An array of e-mail addresses to CC when the Invoice is sent

email_salutation
string

Salutation used in the e-mail (template) when sending an Invoice

additional_information
string

Extra Customer information

payment_term
integer(int32)

Payment term for Invoices (in days, defaults to 30)

invoice_language
string

The language in which the Invoice will be translated

Possible values:

nl, de, en, fr, es

payment_method_invoice
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

reference
string

Custom reference (for example the ID of a customer in an external CRM)

CreateCustomer

Creates a Customer

{
  "is_private": true,
  "customer_name": "Jortt",
  "address_street": "Rozengracht 75a",
  "address_postal_code": "1012 AB",
  "address_city": "Amsterdam",
  "address_country_code": "NL",
  "address_extra_information": "2nd floor",
  "shift_vat": true,
  "vat_number": "NL000099998B57",
  "coc_number": "41202536",
  "salutation": "madam",
  "initials": "FL",
  "first_name": "Jane",
  "last_name": "Doe",
  "date_of_birth": "1985-04-29",
  "citizen_service_number": "123456789",
  "attn": "Finance Department",
  "phonenumber": "+31658798654",
  "website": "www.example.com",
  "email": "example@email.com",
  "cc_emails": [
    "string"
  ],
  "email_salutation": "Geachte mevrouw,",
  "additional_information": "this is extra info",
  "payment_term": 30,
  "invoice_language": "nl",
  "payment_method_invoice": "pay_later",
  "reference": "BX123-123"
}

Properties

Name Description
is_private
boolean
required

Whether this Customer is a private person (true) or a company (false)

customer_name
string
required

Either a company name (when is_private is false) or a private person's full name (when is_private is true)

address_street
string

Street and house number of the address of a Customer (required when is_private is false)

address_postal_code
string

Postal code of the address of a Customer (required when is_private is false)

address_city
string

City of the address of a Customer (required when is_private is false)

address_country_code
string

Country code of a Customer in ISO 3166-1 alpha-2 format (required when is_private is false, defaults to NL)

address_extra_information
string

Extra line of Customer address information

shift_vat
boolean

Whether or not to shift the VAT for a Customer (applicable when is_private is false)

vat_number
string

The VAT number (BTW-nummer) of a Customer (applicable when is_private is false and shift_vat is true)

coc_number
string

The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when is_private is false)

salutation
string

The way a Customer is addressed (applicable when is_private is true)

Possible values:

sir, madam, family

initials
string

Initials of a Customer (applicable when is_private is true)

first_name
string

First name of a Customer (applicable when is_private is true)

last_name
string

Last name of a Customer (applicable when is_private is true)

date_of_birth
string(date)

Date of birth of a Customer (applicable when is_private is true)

citizen_service_number
string

Citizen service number (BSN-nummer) of a Customer (applicable when is_private is true)

attn
string

To the attention of

phonenumber
string

A Customer's phone number

website
string

A Customer's website

email
string

E-mail address to send the Invoice to

cc_emails
[string]

An array of e-mail addresses to CC when the Invoice is sent

email_salutation
string

Salutation used in the e-mail (template) when sending an Invoice

additional_information
string

Extra Customer information

payment_term
integer(int32)

Payment term for Invoices (in days, defaults to 30)

invoice_language
string

The language in which the Invoice will be translated

Possible values:

nl, de, en, fr, es

payment_method_invoice
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

reference
string

Custom reference (for example the ID of a customer in an external CRM)

Jortt_Entities_Responses_ResourceCreatedResponse

Jortt_Entities_Responses_ResourceCreatedResponse model

{
  "data": {
    "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
  }
}

Properties

Name Description
data

object

id
string

The identifier of the created resource

Jortt_Entities_Responses_GetVatPercentagesForCustomerResponse

Jortt_Entities_Responses_GetVatPercentagesForCustomerResponse model

{
  "data": {
    "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
    "vat_percentages": {
      "standard_rate": "21.0",
      "reduced_rate": [
        "19.0",
        "12.0"
      ]
    }
  }
}

Properties

Name Description

Response object containing a hash of vat percentages with keys standard_rate and reduced_rate for the Customer

Jortt_Entities_VatPercentagesForCustomer

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "vat_percentages": {
    "standard_rate": "21.0",
    "reduced_rate": [
      "19.0",
      "12.0"
    ]
  }
}

Properties

Name Description
id
string

Resource identifier (UUID)

vat_percentages

JorttEntitiesVatPercentages

Hash of available vat percentages that are valid on today's date for a Customer

Jortt_Entities_VatPercentages

{
  "standard_rate": "21.0",
  "reduced_rate": [
    "19.0",
    "12.0"
  ]
}

Properties

Name Description
standard_rate
string

VAT percentage as a string

reduced_rate
[string]

array of VAT percentages

Jortt_Entities_Responses_GetCustomerResponse

Jortt_Entities_Responses_GetCustomerResponse model

{
  "data": {
    "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
    "is_private": true,
    "customer_name": "Jortt",
    "address_street": "Rozengracht 75a",
    "address_postal_code": "1012 AB",
    "address_city": "Amsterdam",
    "address_country_code": "NL",
    "address_country_name": "Nederland",
    "address_extra_information": "2nd floor",
    "shift_vat": false,
    "vat_number": "NL000099998B57",
    "coc_number": "41202536",
    "initials": "FL",
    "first_name": "Jane",
    "last_name": "Doe",
    "date_of_birth": "1985-04-29",
    "citizen_service_number": "123456789",
    "attn": "Finance Department",
    "phonenumber": "+31658798654",
    "website": "www.example.com",
    "email": "example@email.com",
    "cc_emails": [
      "example@email.com",
      "example2@email.com"
    ],
    "email_salutation": "Geachte mevrouw,",
    "additional_information": "this is extra info",
    "payment_term": 30,
    "invoice_language": "nl",
    "payment_method_invoice": "pay_later",
    "reference": "BX123-123",
    "mollie_direct_debit_status": "mollie_direct_debit_requested",
    "mollie_customer_id": "cst_kEn1PlbGa",
    "mollie_mandate_id": "mdt_h3gAaD5zP"
  }
}

Properties

Name Description

Response object containing a single Customer

Jortt_Entities_Customer

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "is_private": true,
  "customer_name": "Jortt",
  "address_street": "Rozengracht 75a",
  "address_postal_code": "1012 AB",
  "address_city": "Amsterdam",
  "address_country_code": "NL",
  "address_country_name": "Nederland",
  "address_extra_information": "2nd floor",
  "shift_vat": false,
  "vat_number": "NL000099998B57",
  "coc_number": "41202536",
  "initials": "FL",
  "first_name": "Jane",
  "last_name": "Doe",
  "date_of_birth": "1985-04-29",
  "citizen_service_number": "123456789",
  "attn": "Finance Department",
  "phonenumber": "+31658798654",
  "website": "www.example.com",
  "email": "example@email.com",
  "cc_emails": [
    "example@email.com",
    "example2@email.com"
  ],
  "email_salutation": "Geachte mevrouw,",
  "additional_information": "this is extra info",
  "payment_term": 30,
  "invoice_language": "nl",
  "payment_method_invoice": "pay_later",
  "reference": "BX123-123",
  "mollie_direct_debit_status": "mollie_direct_debit_requested",
  "mollie_customer_id": "cst_kEn1PlbGa",
  "mollie_mandate_id": "mdt_h3gAaD5zP"
}

Properties

Name Description
id
string

Resource identifier (UUID)

is_private
boolean

Whether this Customer is a private person (true) or a company (false)

customer_name
string

Either a company name (when is_private is false) or a private person's full name (when is_private is true)

address_street
string

Street and house number of the address of a Customer (required when is_private is false)

address_postal_code
string

Postal code of the address of a Customer (required when is_private is false)

address_city
string

City of the address of a Customer (required when is_private is false)

address_country_code
string

Country code of a Customer in ISO 3166-1 alpha-2 format (required when is_private is false, defaults to NL)

address_country_name
string

Country name of a Customer (applicable when is_private is false, defaults to NL)

address_extra_information
string

Extra line of Customer address information

shift_vat
boolean

Whether or not to shift the VAT for a Customer (applicable when is_private is false)

vat_number
string

The VAT number (BTW-nummer) of a Customer (applicable when is_private is false and shift_vat is true)

coc_number
string

The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when is_private is false)

initials
string

Initials of a Customer (applicable when is_private is true)

first_name
string

First name of a Customer (applicable when is_private is true)

last_name
string

Last name of a Customer (applicable when is_private is true)

date_of_birth
string(date)

Date of birth of a Customer (applicable when is_private is true)

citizen_service_number
string

Citizen service number (BSN-nummer) of a Customer (applicable when is_private is true)

attn
string

To the attention of

phonenumber
string

A Customer's phone number

website
string

A Customer's website

email
string

E-mail address to send the Invoice to

cc_emails
[string]

An array of e-mail addresses to CC when the Invoice is sent

email_salutation
string

Salutation used in the e-mail (template) when sending an Invoice

additional_information
string

Extra Customer information

payment_term
integer(int32)

Payment term for Invoices (in days, defaults to 30)

invoice_language
string

The language in which the Invoice will be translated

Possible values:

nl, de, en, fr, es

payment_method_invoice
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

reference
string

Custom reference (for example the ID of a customer in an external CRM)

mollie_direct_debit_status
string

The status of a mollie direct debit request. Options are:

  • mollie_direct_debit_requested when we successfully received your request to ask for a direct debit authorization for this customer.
  • mollie_first_payment_sent when we have sent the first email to the customer with a request for an authorization payment.
  • mollie_direct_debit_accepted when the customer has paid the authorization payment. In this case the customer will have a mollie_mandate_id and mollie_customer_id.
  • mollie_first_payment_email_failed when the direct debit authorization request failed.
Possible values:

mollie_direct_debit_requested, mollie_first_payment_sent, mollie_direct_debit_accepted, mollie_first_payment_email_failed, mollie_direct_debit_invalid

mollie_customer_id
string

Unique ID of the customer in Mollie

mollie_mandate_id
string

Unique ID of the mandate of a customer in Mollie

Jortt_Entities_Responses_ListCustomersResponse

Jortt_Entities_Responses_ListCustomersResponse model

{
  "data": [
    {
      "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "is_private": true,
      "customer_name": "Jortt",
      "address_street": "Rozengracht 75a",
      "address_postal_code": "1012 AB",
      "address_city": "Amsterdam",
      "address_country_code": "NL",
      "address_country_name": "Nederland",
      "address_extra_information": "2nd floor",
      "shift_vat": false,
      "vat_number": "NL000099998B57",
      "coc_number": "41202536",
      "initials": "FL",
      "first_name": "Jane",
      "last_name": "Doe",
      "date_of_birth": "1985-04-29",
      "citizen_service_number": "123456789",
      "attn": "Finance Department",
      "phonenumber": "+31658798654",
      "website": "www.example.com",
      "email": "example@email.com",
      "cc_emails": [
        "example@email.com",
        "example2@email.com"
      ],
      "email_salutation": "Geachte mevrouw,",
      "additional_information": "this is extra info",
      "payment_term": 30,
      "invoice_language": "nl",
      "payment_method_invoice": "pay_later",
      "reference": "BX123-123",
      "mollie_direct_debit_status": "mollie_direct_debit_requested",
      "mollie_customer_id": "cst_kEn1PlbGa",
      "mollie_mandate_id": "mdt_h3gAaD5zP"
    }
  ],
  "_links": {
    "previous": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    },
    "next": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    },
    "self": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    },
    "documentation": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    }
  }
}

Properties

Name Description

Response object containing a list of Customers

Links to help navigate through the lists of objects.

{
  "previous": {
    "href": "https://api.jortt.nl/customers?page=1",
    "type": "application/json"
  },
  "next": {
    "href": "https://api.jortt.nl/customers?page=1",
    "type": "application/json"
  },
  "self": {
    "href": "https://api.jortt.nl/customers?page=1",
    "type": "application/json"
  },
  "documentation": {
    "href": "https://api.jortt.nl/customers?page=1",
    "type": "application/json"
  }
}

Properties

Name Description
previous

JorttEntitiesUrl

A URL object representing the previous set of objects, or null if not available.

A URL object representing the next set of objects, or null if not available.

A URL object representing the current set of objects.

documentation

JorttEntitiesUrl

A URL object to the pagination documentation of the api.

Jortt_Entities_Url

{
  "href": "https://api.jortt.nl/customers?page=1",
  "type": "application/json"
}

Properties

Name Description
href
string

The URL.

type
string

The content type of the URL.

Possible values:

application/json, text/html

Jortt_Entities_Responses_ListTradenamesResponse

Jortt_Entities_Responses_ListTradenamesResponse model

{
  "data": [
    {
      "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "company_name": "string",
      "company_name_line_2": "string",
      "address_street": "string",
      "address_city": "string",
      "address_postal_code": "string",
      "address_country_code": "string",
      "phonenumber": "string",
      "bank_account_in_the_name_of": "string",
      "iban": "string",
      "bic": "string",
      "finance_email": "string"
    }
  ]
}

Properties

Name Description

Response object containing a list of Tradenames

Jortt_Entities_Tradename

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "company_name": "string",
  "company_name_line_2": "string",
  "address_street": "string",
  "address_city": "string",
  "address_postal_code": "string",
  "address_country_code": "string",
  "phonenumber": "string",
  "bank_account_in_the_name_of": "string",
  "iban": "string",
  "bic": "string",
  "finance_email": "string"
}

Properties

Name Description
id
string

Resource identifier (UUID)

company_name
string
company_name_line_2
string
address_street
string
address_city
string
address_postal_code
string
address_country_code
string
phonenumber
string
bank_account_in_the_name_of
string
iban
string
bic
string
finance_email
string

Jortt_Entities_Amount

{
  "value": "365.00",
  "currency": "EUR"
}

Properties

Name Description
value
number(double)

Amount per unit of the line item

currency
string

Currency of the line item

Possible values:

EUR

CreateInvoice

Creates (and optionally sends) an Invoice

{
  "customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "invoice_date": "2020-02-23",
  "tradename_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "label_ids": [
    "string"
  ],
  "delivery_period": "2020-02-01",
  "delivery_period_end": "2020-02-01",
  "payment_term": 14,
  "net_amounts": true,
  "send_method": "email",
  "introduction": "example",
  "remarks": "example",
  "payment_method": "pay_later",
  "line_items": [
    {
      "description": "this is a description example",
      "units": 3.14,
      "number_of_units": "3.14",
      "amount_per_unit": {
        "value": "365.00",
        "currency": "EUR"
      },
      "vat": 21,
      "vat_percentage": "21.0",
      "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
    }
  ],
  "reference": "123",
  "sold_via_platform": true
}

Properties

Name Description
customer_id
string
required

Resource identifier (UUID)

invoice_date
string(date)

Date of the Invoice (determines the VAT period)

tradename_id
string

The ID of the Tradename used for this Invoice. It should a resource identifier (UUID). If not set the default Organization will be used.

label_ids
[string]

An array of label ids for example['e508ba44-f8a9-4aa9-b4e8-8d071a3454c4', 'c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b']

delivery_period
string(date)

Determines the profit and loss period start date of this Invoice. If delivery_period_end is not present the period is one month. Required if delivery_period_end is present.

delivery_period_end
string(date)

Determines the profit and loss period end date of this Invoice

payment_term
integer(int32)

Optional payment term for the Invoice. Defaults to the following first present value:

  • The payment_term configured on the Customer (referenced by the customer_id param).
  • The payment_term configured on the Organization (referenced by the access_token).
  • The global default payment term (30 days).
net_amounts
boolean

Whether or not VAT is included in the amount_per_unit in the line item (this is typically used when invoicing a private person rather than a company)

send_method
string

How the Invoice should be sent

Possible values:

email, self

introduction
string

Comments printed on the Invoice (above the line items)

remarks
string

Remarks printed on the Invoice (under the line items)

payment_method
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

line_items
[object]
required

The line items of an Invoice

description
string
required

Description of the line item

units
number(double)

(deprecated in favour of number_of_units) Number of units of the line item

number_of_units
string

Required: Number of units of the line item as a string

amount_per_unit

JorttEntitiesAmount

Amount per unit per line item

vat
integer(int64)

(deprecated in favour of vat_percentage) VAT percentage of the line item

vat_percentage
string

Required: VAT percentage of the line item as a string

ledger_account_id
string

Resource identifier (UUID) of the Ledger Account for this line_item

reference
string

Custom reference (for example an order ID)

sold_via_platform
boolean

Whether or not an Invoice is marked as having goods that are sold via a platform such as Amazon

Jortt_Entities_Responses_DownloadInvoicePdfResponse

Jortt_Entities_Responses_DownloadInvoicePdfResponse model

{
  "data": {
    "download_location": "https://files.jortt.nl/storage/042e407f-78d6-4dea-9ca9-5eca3097c220?type=attachment&filename=1.pdf"
  }
}

Properties

Name Description
data

object

download_location
string

The link where you can download the invoice PDF in a data object.

Jortt_Entities_Responses_ListInvoicesResponse

Jortt_Entities_Responses_ListInvoicesResponse model

{
  "data": [
    {
      "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "invoice_status": "draft",
      "customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "invoice_number": "202001-002",
      "invoice_date": "2020-02-23",
      "invoice_due_date": "2020-03-22",
      "invoice_delivery_period": "2020-02-01",
      "invoice_delivery_period_end": "2020-02-01",
      "invoice_date_sent": "2020-02-23",
      "invoice_total": {
        "value": "365.00",
        "currency": "EUR"
      },
      "invoice_total_incl_vat": {
        "value": "365.00",
        "currency": "EUR"
      },
      "invoice_due_amount": {
        "value": "365.00",
        "currency": "EUR"
      },
      "send_method": "email",
      "net_amounts": false,
      "invoice_marked_free_of_vat": false,
      "credited_invoice_id": "4c23005c-ccd3-4294-bde6-24c726aa8810",
      "remarks": "example",
      "introduction": "example",
      "number_of_reminders_sent": 0,
      "last_reminded_at": "2024-03-15",
      "payment_method": "pay_later",
      "customer_company_name": "Jortt",
      "customer_attn": "Finance Department",
      "customer_address_street": "Rozengracht 75a",
      "customer_address_city": "Amsterdam",
      "customer_address_postal_code": "1012 AB",
      "customer_address_country_code": "NL",
      "customer_address_country_name": "Nederland",
      "customer_address_extra_information": "2nd floor",
      "customer_vat_shifted": false,
      "customer_vat_number": "NL000099998B57",
      "customer_in_eu": true,
      "customer_reference": "BX123-123",
      "customer_is_private": true,
      "customer_mail_to": "example@email.com",
      "customer_mail_cc_addresses": [
        "example@email.com",
        "example2@email.com"
      ],
      "language": "nl",
      "line_items": [
        {
          "description": "this is a description example",
          "vat_percentage": "21.0",
          "vat": 21,
          "units": 3.14,
          "number_of_units": "3.14",
          "amount_per_unit": {
            "value": "365.00",
            "currency": "EUR"
          },
          "total_amount_excl_vat": {
            "value": "365.00",
            "currency": "EUR"
          },
          "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
        }
      ],
      "reference": "123",
      "created_at": "2020-02-23T00:00:00.000+00:00",
      "credit_invoice_ids": [
        "e508ba44-f8a9-4aa9-b4e8-8d071a3454c4",
        "c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b"
      ]
    }
  ],
  "_links": {
    "previous": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    },
    "next": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    },
    "self": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    },
    "documentation": {
      "href": "https://api.jortt.nl/customers?page=1",
      "type": "application/json"
    }
  }
}

Properties

Name Description

Response object containing a list of Invoices

Links to help navigate through the lists of objects.

Jortt_Entities_Invoice

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "invoice_status": "draft",
  "customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "invoice_number": "202001-002",
  "invoice_date": "2020-02-23",
  "invoice_due_date": "2020-03-22",
  "invoice_delivery_period": "2020-02-01",
  "invoice_delivery_period_end": "2020-02-01",
  "invoice_date_sent": "2020-02-23",
  "invoice_total": {
    "value": "365.00",
    "currency": "EUR"
  },
  "invoice_total_incl_vat": {
    "value": "365.00",
    "currency": "EUR"
  },
  "invoice_due_amount": {
    "value": "365.00",
    "currency": "EUR"
  },
  "send_method": "email",
  "net_amounts": false,
  "invoice_marked_free_of_vat": false,
  "credited_invoice_id": "4c23005c-ccd3-4294-bde6-24c726aa8810",
  "remarks": "example",
  "introduction": "example",
  "number_of_reminders_sent": 0,
  "last_reminded_at": "2024-03-15",
  "payment_method": "pay_later",
  "customer_company_name": "Jortt",
  "customer_attn": "Finance Department",
  "customer_address_street": "Rozengracht 75a",
  "customer_address_city": "Amsterdam",
  "customer_address_postal_code": "1012 AB",
  "customer_address_country_code": "NL",
  "customer_address_country_name": "Nederland",
  "customer_address_extra_information": "2nd floor",
  "customer_vat_shifted": false,
  "customer_vat_number": "NL000099998B57",
  "customer_in_eu": true,
  "customer_reference": "BX123-123",
  "customer_is_private": true,
  "customer_mail_to": "example@email.com",
  "customer_mail_cc_addresses": [
    "example@email.com",
    "example2@email.com"
  ],
  "language": "nl",
  "line_items": [
    {
      "description": "this is a description example",
      "vat_percentage": "21.0",
      "vat": 21,
      "units": 3.14,
      "number_of_units": "3.14",
      "amount_per_unit": {
        "value": "365.00",
        "currency": "EUR"
      },
      "total_amount_excl_vat": {
        "value": "365.00",
        "currency": "EUR"
      },
      "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
    }
  ],
  "reference": "123",
  "created_at": "2020-02-23T00:00:00.000+00:00",
  "credit_invoice_ids": [
    "e508ba44-f8a9-4aa9-b4e8-8d071a3454c4",
    "c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b"
  ]
}

Properties

Name Description
id
string

Resource identifier (UUID)

invoice_status
string

The status of an Invoice

Possible values:

draft, sent

customer_id
string

Resource identifier (UUID)

invoice_number
string

The generated unique Invoice number for this Invoice (only set when an Invoice is sent)

invoice_date
string(date)

Date of the Invoice (determines the VAT period)

invoice_due_date
string(date)

When the Invoice should be paid

invoice_delivery_period
string(date)

Determines the profit and loss period start date of this Invoice. If delivery_period_end is not present the period is one month. Required if delivery_period_end is present.

invoice_delivery_period_end
string(date)

Determines the profit and loss period end date of this Invoice

invoice_date_sent
string(date)

When the Invoice was sent

invoice_total

JorttEntitiesAmount

Total amount of the Invoice excluding VAT

invoice_total_incl_vat

JorttEntitiesAmount

Total amount of the Invoice including VAT

invoice_due_amount

JorttEntitiesAmount

Total amount due of the Invoice including VAT

send_method
string

How the Invoice should be sent

Possible values:

email, self

net_amounts
boolean

Whether or not VAT is included in the amount_per_unit in the line item (this is typically used when invoicing a private person rather than a company)

invoice_marked_free_of_vat
boolean

Whether or not an Invoice is marked as having no VAT

credited_invoice_id
string

Resource identifier (UUID) of the credited Invoice

remarks
string

Remarks printed on the Invoice (under the line items)

introduction
string

Comments printed on the Invoice (above the line items)

number_of_reminders_sent
integer(int32)

Number of reminders sent to the Customer

last_reminded_at
string(date)

When the last reminder was sent to the Customer

payment_method
string

How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:

  • already_paid when the Invoice has already been paid. No payment instructions will be printed on the Invoice.
  • pay_later will print payment instructions on the Invoice.
  • direct_debit requires a connection with Mollie. Only for Jortt Plus users.

The default is pay_later.

Possible values:

pay_later, direct_debit, already_paid

customer_company_name
string

Either a company name (when is_private is false) or a private person's full name (when is_private is true)

customer_attn
string

To the attention of

customer_address_street
string

Street and house number of the address of a Customer (required when is_private is false)

customer_address_city
string

City of the address of a Customer (required when is_private is false)

customer_address_postal_code
string

Postal code of the address of a Customer (required when is_private is false)

customer_address_country_code
string

Country code of a Customer in ISO 3166-1 alpha-2 format (required when is_private is false, defaults to NL)

customer_address_country_name
string

Country name of a Customer (applicable when is_private is false, defaults to NL)

customer_address_extra_information
string

Extra line of Customer address information

customer_vat_shifted
boolean

Whether or not to shift the VAT for a Customer (applicable when is_private is false)

customer_vat_number
string

The VAT number (BTW-nummer) of a Customer (applicable when is_private is false and shift_vat is true)

customer_in_eu
boolean

Whether or not the Customer is in the EU (at the time of sending the Invoice)

customer_reference
string

Custom reference (for example the ID of a customer in an external CRM)

customer_is_private
boolean

Whether this Customer is a private person (true) or a company (false)

customer_mail_to
string

E-mail address to send the Invoice to

customer_mail_cc_addresses
[string]

An array of e-mail addresses to CC when the Invoice is sent

language
string

The language in which the Invoice will be translated

Possible values:

nl, de, en, fr, es

line_items

[JorttEntitiesLineItem]

line items of the invoice

reference
string

Custom reference (for example an order ID)

created_at
string(date-time)

When the Invoice was created

credit_invoice_ids
string

The ids of the invoices this Invoice is credited by

Jortt_Entities_LineItem

{
  "description": "this is a description example",
  "vat_percentage": "21.0",
  "vat": 21,
  "units": 3.14,
  "number_of_units": "3.14",
  "amount_per_unit": {
    "value": "365.00",
    "currency": "EUR"
  },
  "total_amount_excl_vat": {
    "value": "365.00",
    "currency": "EUR"
  },
  "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}

Properties

Name Description
description
string

Description of the line item

vat_percentage
string

VAT percentage of the line item as a string

vat
integer(int64)

(deprecated in favour of vat_percentage) VAT percentage of the line item

units
number(double)

(deprecated in favour of number_of_units) Number of units of the line item

number_of_units
string

Number of units of the line item as a string

amount_per_unit

JorttEntitiesAmount

Amount of the line item

total_amount_excl_vat

JorttEntitiesAmount

Amount of the line item

ledger_account_id
string

Resource identifier (UUID) of the Ledger Account for this line_item

CreateCreditInvoice

Creates (and optionally sends) a credit Invoice

{
  "send_method": "email"
}

Properties

Name Description
send_method
string

How the Invoice should be sent

Possible values:

email, self

Jortt_Entities_Responses_GetInvoiceResponse

Jortt_Entities_Responses_GetInvoiceResponse model

{
  "data": {
    "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
    "invoice_status": "draft",
    "customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
    "invoice_number": "202001-002",
    "invoice_date": "2020-02-23",
    "invoice_due_date": "2020-03-22",
    "invoice_delivery_period": "2020-02-01",
    "invoice_delivery_period_end": "2020-02-01",
    "invoice_date_sent": "2020-02-23",
    "invoice_total": {
      "value": "365.00",
      "currency": "EUR"
    },
    "invoice_total_incl_vat": {
      "value": "365.00",
      "currency": "EUR"
    },
    "invoice_due_amount": {
      "value": "365.00",
      "currency": "EUR"
    },
    "send_method": "email",
    "net_amounts": false,
    "invoice_marked_free_of_vat": false,
    "credited_invoice_id": "4c23005c-ccd3-4294-bde6-24c726aa8810",
    "remarks": "example",
    "introduction": "example",
    "number_of_reminders_sent": 0,
    "last_reminded_at": "2024-03-15",
    "payment_method": "pay_later",
    "customer_company_name": "Jortt",
    "customer_attn": "Finance Department",
    "customer_address_street": "Rozengracht 75a",
    "customer_address_city": "Amsterdam",
    "customer_address_postal_code": "1012 AB",
    "customer_address_country_code": "NL",
    "customer_address_country_name": "Nederland",
    "customer_address_extra_information": "2nd floor",
    "customer_vat_shifted": false,
    "customer_vat_number": "NL000099998B57",
    "customer_in_eu": true,
    "customer_reference": "BX123-123",
    "customer_is_private": true,
    "customer_mail_to": "example@email.com",
    "customer_mail_cc_addresses": [
      "example@email.com",
      "example2@email.com"
    ],
    "language": "nl",
    "line_items": [
      {
        "description": "this is a description example",
        "vat_percentage": "21.0",
        "vat": 21,
        "units": 3.14,
        "number_of_units": "3.14",
        "amount_per_unit": {
          "value": "365.00",
          "currency": "EUR"
        },
        "total_amount_excl_vat": {
          "value": "365.00",
          "currency": "EUR"
        },
        "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
      }
    ],
    "reference": "123",
    "created_at": "2020-02-23T00:00:00.000+00:00",
    "credit_invoice_ids": [
      "e508ba44-f8a9-4aa9-b4e8-8d071a3454c4",
      "c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b"
    ]
  }
}

Properties

Name Description

Response object containing a single Invoice

UpdateLoonjournaalpost

Update a Loonjournaalpost

{
  "bruto_loon": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_sociale_lasten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_pensioenkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_reiskostenvergoedingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_gericht_vrijgesteld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_wkr": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_algemeen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_kantoorkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_lunch_en_diner_representatiekosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_reiskosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_auto_en_transportkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_verkoopkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "netto_inhoudingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "afdrachtvermindering_speur_en_ontwikkelingswerk": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_nettolonen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_sociale_lasten_loonbelasting": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_pensioenpremies": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_loonbeslag": {
    "value": "365.00",
    "currency": "EUR"
  }
}

Properties

Name Description
bruto_loon

JorttEntitiesAmount

Amount for interpolated ledger account

werkgeversdeel_sociale_lasten

JorttEntitiesAmount

Amount for interpolated ledger account

werkgeversdeel_pensioenkosten

JorttEntitiesAmount

Amount for interpolated ledger account

reservering_vakantiegeld

JorttEntitiesAmount

Amount for interpolated ledger account

reservering_eindejaarsuitkering

JorttEntitiesAmount

Amount for interpolated ledger account

onbelaste_reiskostenvergoedingen

JorttEntitiesAmount

Amount for interpolated ledger account

onbelaste_vergoedingen_gericht_vrijgesteld

JorttEntitiesAmount

Amount for interpolated ledger account

onbelaste_vergoedingen_wkr

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_algemeen

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_kantoorkosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_lunch_en_diner_representatiekosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_reiskosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_auto_en_transportkosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_verkoopkosten

JorttEntitiesAmount

Amount for interpolated ledger account

netto_inhoudingen

JorttEntitiesAmount

Amount for interpolated ledger account

afdrachtvermindering_speur_en_ontwikkelingswerk

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_nettolonen

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_sociale_lasten_loonbelasting

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_pensioenpremies

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_vakantiegeld

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_eindejaarsuitkering

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_loonbeslag

JorttEntitiesAmount

Amount for interpolated ledger account

CreateLoonjournaalpost

Create a Loonjournaalpost

{
  "period_date": "2023-10-01",
  "bruto_loon": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_sociale_lasten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_pensioenkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_reiskostenvergoedingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_gericht_vrijgesteld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_wkr": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_algemeen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_kantoorkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_lunch_en_diner_representatiekosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_reiskosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_auto_en_transportkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_verkoopkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "netto_inhoudingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "afdrachtvermindering_speur_en_ontwikkelingswerk": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_nettolonen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_sociale_lasten_loonbelasting": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_pensioenpremies": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_loonbeslag": {
    "value": "365.00",
    "currency": "EUR"
  }
}

Properties

Name Description
period_date
string(date)
required

Date of the Loonjournaalpost period, must be the first day of the month

bruto_loon

JorttEntitiesAmount

Amount for interpolated ledger account

werkgeversdeel_sociale_lasten

JorttEntitiesAmount

Amount for interpolated ledger account

werkgeversdeel_pensioenkosten

JorttEntitiesAmount

Amount for interpolated ledger account

reservering_vakantiegeld

JorttEntitiesAmount

Amount for interpolated ledger account

reservering_eindejaarsuitkering

JorttEntitiesAmount

Amount for interpolated ledger account

onbelaste_reiskostenvergoedingen

JorttEntitiesAmount

Amount for interpolated ledger account

onbelaste_vergoedingen_gericht_vrijgesteld

JorttEntitiesAmount

Amount for interpolated ledger account

onbelaste_vergoedingen_wkr

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_algemeen

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_kantoorkosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_lunch_en_diner_representatiekosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_reiskosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_auto_en_transportkosten

JorttEntitiesAmount

Amount for interpolated ledger account

declaraties_verkoopkosten

JorttEntitiesAmount

Amount for interpolated ledger account

netto_inhoudingen

JorttEntitiesAmount

Amount for interpolated ledger account

afdrachtvermindering_speur_en_ontwikkelingswerk

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_nettolonen

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_sociale_lasten_loonbelasting

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_pensioenpremies

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_vakantiegeld

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_eindejaarsuitkering

JorttEntitiesAmount

Amount for interpolated ledger account

te_betalen_loonbeslag

JorttEntitiesAmount

Amount for interpolated ledger account

Jortt_Entities_Responses_ListLoonjournaalpostenResponse

Jortt_Entities_Responses_ListLoonjournaalpostenResponse model

{
  "data": [
    {
      "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "period_date": "2023-10-01",
      "bruto_loon": {
        "value": "365.00",
        "currency": "EUR"
      },
      "werkgeversdeel_sociale_lasten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "werkgeversdeel_pensioenkosten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "reservering_vakantiegeld": {
        "value": "365.00",
        "currency": "EUR"
      },
      "reservering_eindejaarsuitkering": {
        "value": "365.00",
        "currency": "EUR"
      },
      "onbelaste_reiskostenvergoedingen": {
        "value": "365.00",
        "currency": "EUR"
      },
      "onbelaste_vergoedingen_gericht_vrijgesteld": {
        "value": "365.00",
        "currency": "EUR"
      },
      "onbelaste_vergoedingen_wkr": {
        "value": "365.00",
        "currency": "EUR"
      },
      "declaraties_algemeen": {
        "value": "365.00",
        "currency": "EUR"
      },
      "declaraties_kantoorkosten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "declaraties_lunch_en_diner_representatiekosten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "declaraties_reiskosten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "declaraties_auto_en_transportkosten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "declaraties_verkoopkosten": {
        "value": "365.00",
        "currency": "EUR"
      },
      "netto_inhoudingen": {
        "value": "365.00",
        "currency": "EUR"
      },
      "afdrachtvermindering_speur_en_ontwikkelingswerk": {
        "value": "365.00",
        "currency": "EUR"
      },
      "te_betalen_nettolonen": {
        "value": "365.00",
        "currency": "EUR"
      },
      "te_betalen_sociale_lasten_loonbelasting": {
        "value": "365.00",
        "currency": "EUR"
      },
      "te_betalen_pensioenpremies": {
        "value": "365.00",
        "currency": "EUR"
      },
      "te_betalen_vakantiegeld": {
        "value": "365.00",
        "currency": "EUR"
      },
      "te_betalen_eindejaarsuitkering": {
        "value": "365.00",
        "currency": "EUR"
      },
      "te_betalen_loonbeslag": {
        "value": "365.00",
        "currency": "EUR"
      }
    }
  ]
}

Properties

Name Description

Response object containing a list of Loonjournaalposten

Jortt_Entities_Loonjournaalpost

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "period_date": "2023-10-01",
  "bruto_loon": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_sociale_lasten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "werkgeversdeel_pensioenkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "reservering_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_reiskostenvergoedingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_gericht_vrijgesteld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "onbelaste_vergoedingen_wkr": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_algemeen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_kantoorkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_lunch_en_diner_representatiekosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_reiskosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_auto_en_transportkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "declaraties_verkoopkosten": {
    "value": "365.00",
    "currency": "EUR"
  },
  "netto_inhoudingen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "afdrachtvermindering_speur_en_ontwikkelingswerk": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_nettolonen": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_sociale_lasten_loonbelasting": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_pensioenpremies": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_vakantiegeld": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_eindejaarsuitkering": {
    "value": "365.00",
    "currency": "EUR"
  },
  "te_betalen_loonbeslag": {
    "value": "365.00",
    "currency": "EUR"
  }
}

Properties

Name Description
id
string

Resource identifier (UUID)

period_date
string(date)

Date of the Loonjournaalpost period, must be the first day of the month

bruto_loon

JorttEntitiesAmount

Amount of bruto_loon

werkgeversdeel_sociale_lasten

JorttEntitiesAmount

Amount of werkgeversdeelsocialelasten

werkgeversdeel_pensioenkosten

JorttEntitiesAmount

Amount of werkgeversdeel_pensioenkosten

reservering_vakantiegeld

JorttEntitiesAmount

Amount of reservering_vakantiegeld

reservering_eindejaarsuitkering

JorttEntitiesAmount

Amount of reservering_eindejaarsuitkering

onbelaste_reiskostenvergoedingen

JorttEntitiesAmount

Amount of onbelaste_reiskostenvergoedingen

onbelaste_vergoedingen_gericht_vrijgesteld

JorttEntitiesAmount

Amount of onbelastevergoedingengericht_vrijgesteld

onbelaste_vergoedingen_wkr

JorttEntitiesAmount

Amount of onbelastevergoedingenwkr

declaraties_algemeen

JorttEntitiesAmount

Amount of declaraties_algemeen

declaraties_kantoorkosten

JorttEntitiesAmount

Amount of declaraties_kantoorkosten

declaraties_lunch_en_diner_representatiekosten

JorttEntitiesAmount

Amount of declaratieslunchendinerrepresentatiekosten

declaraties_reiskosten

JorttEntitiesAmount

Amount of declaraties_reiskosten

declaraties_auto_en_transportkosten

JorttEntitiesAmount

Amount of declaratiesautoen_transportkosten

declaraties_verkoopkosten

JorttEntitiesAmount

Amount of declaraties_verkoopkosten

netto_inhoudingen

JorttEntitiesAmount

Amount of netto_inhoudingen

afdrachtvermindering_speur_en_ontwikkelingswerk

JorttEntitiesAmount

Amount of afdrachtverminderingspeuren_ontwikkelingswerk

te_betalen_nettolonen

JorttEntitiesAmount

Amount of tebetalennettolonen

te_betalen_sociale_lasten_loonbelasting

JorttEntitiesAmount

Amount of tebetalensocialelastenloonbelasting

te_betalen_pensioenpremies

JorttEntitiesAmount

Amount of tebetalenpensioenpremies

te_betalen_vakantiegeld

JorttEntitiesAmount

Amount of tebetalenvakantiegeld

te_betalen_eindejaarsuitkering

JorttEntitiesAmount

Amount of tebetaleneindejaarsuitkering

te_betalen_loonbeslag

JorttEntitiesAmount

Amount of tebetalenloonbeslag

Jortt_Entities_Responses_ListLedgerAccountsResponse

Jortt_Entities_Responses_ListLedgerAccountsResponse model

{
  "data": [
    {
      "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "parent_ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "name": "Uitbesteed werk",
      "selectable": true
    }
  ]
}

Properties

Name Description

Response object containing a list of Ledger Accounts

Jortt_Entities_LedgerAccount

{
  "ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "parent_ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "name": "Uitbesteed werk",
  "selectable": true
}

Properties

Name Description
ledger_account_id
string

Resource identifier (UUID)

parent_ledger_account_id
string

Resource identifier (UUID)

name
string

A human readable name describing the Ledger Account

selectable
boolean

Whether you can choose this Ledger Account in Bookings and/or Invoices. Since the Ledger is a tree of Ledger Accounts some Ledger Accounts serve as Nodes, to group underlying Ledger Accounts. These Ledger Accounts can not be used in Invoices or Bookings, typically the underlying Ledger Accounts (Leaves) can be used.

CreateLabel

Create a label

{
  "description": "My Label"
}

Properties

Name Description
description
string
required

The description of a Label

Jortt_Entities_Responses_ListLabelsResponse

Jortt_Entities_Responses_ListLabelsResponse model

{
  "data": [
    {
      "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "description": "My Label",
      "category": "user_label"
    }
  ]
}

Properties

Name Description

Response object containing a list of Labels

Jortt_Entities_Label

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "description": "My Label",
  "category": "user_label"
}

Properties

Name Description
id
string

Resource identifier (UUID)

description
string

The description of a Label

category
string

The category of a Label

Possible values:

user_label, tradename_label, project_label

Jortt_Entities_Responses_GetOrganizationResponse

Jortt_Entities_Responses_GetOrganizationResponse model

{
  "data": {
    "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
    "company_name": "Jortt B.V.",
    "company_name_line_2": "IT department",
    "address_street": "Nieuwezijds Voorburgwal 147",
    "address_postal_code": "1012 RJ",
    "address_city": "Amsterdam",
    "address_country_code": "NL",
    "address_country_name": "Nederland",
    "tax_registration_number": "NL999999999B01",
    "chamber_of_commerce_number": "12345678",
    "bank_account_iban": "NL10BANK 1234 5678 90",
    "bank_account_bban": "123456789",
    "owners": [
      {
        "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
        "full_name": "Jari Litmanen"
      }
    ],
    "legal_form": "bv",
    "website": "http://www.jortt.nl",
    "phonenumber": "+31 20 1234567",
    "invoice_from_email": "support@jortt.nl",
    "one_stop_shop_enabled": false
  }
}

Properties

Name Description

Response object containing a single Organization

Jortt_Entities_Organization

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "company_name": "Jortt B.V.",
  "company_name_line_2": "IT department",
  "address_street": "Nieuwezijds Voorburgwal 147",
  "address_postal_code": "1012 RJ",
  "address_city": "Amsterdam",
  "address_country_code": "NL",
  "address_country_name": "Nederland",
  "tax_registration_number": "NL999999999B01",
  "chamber_of_commerce_number": "12345678",
  "bank_account_iban": "NL10BANK 1234 5678 90",
  "bank_account_bban": "123456789",
  "owners": [
    {
      "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
      "full_name": "Jari Litmanen"
    }
  ],
  "legal_form": "bv",
  "website": "http://www.jortt.nl",
  "phonenumber": "+31 20 1234567",
  "invoice_from_email": "support@jortt.nl",
  "one_stop_shop_enabled": false
}

Properties

Name Description
id
string

Resource identifier (UUID)

company_name
string

Legal name of the company name

company_name_line_2
string

Optional part of the name of the company

address_street
string

Street and house number of the address

address_postal_code
string

Postal code of the address

address_city
string

City of the address

address_country_code
string

Country code of the address in ISO 3166-1 alpha-2 format

address_country_name
string

Country name of the address

tax_registration_number
string

Tax registration number (Btw nummer)

chamber_of_commerce_number
string

Chamber of commerce number

bank_account_iban
string

IBAN number of the account

bank_account_bban
string

BBAN number of the account (some accounts have no IBAN, typically savings accounts)

A user that has access to this organization

legal_form
string

Legal form of the company

Possible values:

bv, cooperatie, cv, eenmanszaak, kerkgenootschap, maatschap, nv, stichting, vereniging, vof

website
string

Website of the organization

phonenumber
string

Phonennumber of the organization

invoice_from_email
string

E-mail address used for sending invoices by this Organization

one_stop_shop_enabled
boolean

Does this organization have one-stop-shop (éénloketsysteem) enabled

Jortt_Entities_OrganizationUser

{
  "id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
  "full_name": "Jari Litmanen"
}

Properties

Name Description
id
string

Resource identifier (UUID)

full_name
string

Name of the user