Jortt API v1.0.0
Introduction
Welcome to the Jortt API. This API is meant for applications that want to connect to the Jortt application.
This API is designed around the REST principles.
OAuth 2.0 is used for authentication and authorization.
The Jortt API supports Open API version 2.0 (formerly known as Swagger) for describing the API interface. Check openapi.tools for handy tooling (such a generating client libraries).
You can also download the API specification.
Test with Postman app
The Run in Postman button imports and opens the Jortt collection of API endpoints directly in your Postman app. Ready to create your first customer and invoice via the API.
To get an Access token, edit the Jortt API collection, go to the Authorization tab and use the Get New Access Token button.
Connecting
Connecting your application with the Jortt API requires you to register your application as a client in our authorization server. We support the following OAuth 2.0 grant types:
- Authorization code (for third party apps, for example a webshop)
- Client credentials (for your own app)
After successful registration you will receive the necessary credentials (client ID and secret) to initiate the OAuth 2.0 flow to gain access.
When retrieving the initial access_token
you need to pass the client_id
and client_secret
in the
Authorization
header.
Authorization code grant type
The authorization_code
grant type should be used by third party applications (for example a webshop) that can be used
by any Jortt administration. If you are developing an application just for your own administration, you must use the
client credentials grant type.
The following links describe the authorization_code
grant type in detail:
For the authorization_code
grant type, you don't necessarily need access to a Jortt account (although it may be handy
for testing). You can always sign up for a free Jortt account.
In order to use the authorization_code
grant type, please send an e-mail to
support@jortt.nl to register your application and provide the following
information:
- Application name
- Redirect URL
- Required scopes
Getting a Jortt adminstration's (read: user's) consent
Your application first needs to decide which permissions it is requesting, then send the user to a browser to get their permission. To begin the authorization flow, the application constructs a URL like the following and open a browser to that URL.
curl https://app.jortt.nl/oauth-provider/oauth/authorize?client_id=YOUR_CLIENT_ID&redirect_uri=YOUR_REDIRECT_URI&response_type=code&scope=YOUR_SCOPES&state=RANDOM_STRING
When the user visits this URL, it will present them with a prompt asking if they would like to authorize your application's request.
If the user approves the request, Jortt will redirect the browser back to the redirect_uri
specified by your
application, adding a code
to the query string along with the provided state
parameter.
Obtaining an access token
For example:
curl -X POST -u "YOUR_CLIENT_ID:YOUR_CLIENT_SECRET" -d "grant_type=authorization_code&code=YOUR_AUTHORIZATION_CODE&redirect_uri=YOUR_REDIRECT_URI" https://app.jortt.nl/oauth-provider/oauth/token
Would respond with:
{
"access_token": "YOUR_ACCESS_TOKEN",
"token_type": "Bearer",
"expires_in": 7200,
"refresh_token": "YOUR_REFRESH_TOKEN",
"scope": "YOUR_SCOPES",
"created_at": 1587717832
}
Refreshing a token
For example:
curl -X POST -u "YOUR_CLIENT_ID:YOUR_CLIENT_SECRET" -d "grant_type=refresh_token&refresh_token=YOUR_REFRESH_TOKEN" https://app.jortt.nl/oauth-provider/oauth/token
Would respond with:
{
"access_token": "YOUR_NEW_ACCESS_TOKEN",
"token_type": "Bearer",
"expires_in": 7200,
"refresh_token": "YOUR_NEW_REFRESH_TOKEN",
"scope": "YOUR_SCOPES",
"created_at": 1587717832
}
Client credentials grant type
The client_credentials
grant type should be used by applications that you've built solely for your own administration
(the application is bound to the administration that created it). If you are developing an application that should be
accessible for all Jortt administrations (for example a webshop), you must use the
authorization code grant type.
The following links describe the client_credentials
grant type in detail:
You will need to have access to a Jortt account, and register your application.
Obtaining an access token
For example:
curl -X POST -u "YOUR_CLIENT_ID:YOUR_CLIENT_SECRET" -d "grant_type=client_credentials&scope=YOUR_SCOPES" https://app.jortt.nl/oauth-provider/oauth/token
Would respond with:
{
"access_token": "YOUR_ACCESS_TOKEN",
"token_type": "Bearer",
"expires_in": 7200,
"scope": "YOUR_SCOPES",
"created_at": 1588331418
}
Making requests
Whenever you make an HTTP request to the Jortt API, the response will contain a
JSON object with (at least) either a data
key (a success response) or
an error
key (an error response).
Please check the documentation of endpoints for the details of responses.
The access_token
must be provided as an HTTP header: Authorization: Bearer YOUR_ACCESS_TOKEN
.
Success response
An HTTP response with status code 200 OK
or 201 Created
indicates the request was successful.
Request example
curl -X GET https://api.jortt.nl/customers/c4075eb6-2028-457e-817f-a6a8d4703fbb -H "Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW"
Response example
HTTP/1.1 200 OK
Content-Type: application/json
{
"data": [
{
"id": "c4075eb6-2028-457e-817f-a6a8d4703fbb",
... more properties
}
]
}
Error response
An HTTP response with status code 4xx
or 5xx
indicates there was an error while processing the request.
The response body will contain extra information about the error.
Request example
curl -X POST https://api.jortt.nl/customers -H "Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW"
Response example
HTTP/1.1 422 Unprocessable Entity
Content-Type: application/json
{
"error": {
"code": 422,
"key": "invalid_params",
"message": "The parameters are invalid (either missing, not of the correct type or incorrect format).",
"details": [
{
"param": "customer_id",
"key": "is_missing",
"message": "is missing"
}
]
}
}
Errors
The following table describes the errors found in responses.
Code | Key | Description |
---|---|---|
401 |
access_token.invalid |
The access_token is either missing or invalid. |
401 |
access_token.expired |
The access_token has expired. Use refresh_token to get a new access_token . |
401 |
access_token.revoked |
The access_token has been revoked. |
401 |
scopes.insufficient |
Insufficient permissions (read: missing scopes) to access resource. Your application probably needs more scopes. |
401 |
organization.non_existing |
The corresponding organization for your access token does not exist. |
401 |
organization.requires_mkb_plan |
The corresponding organization for your access token does not have a Jortt MKB or Jortt Plus plan. |
401 |
user.non_existing |
The corresponding user for your access token does not exist. |
401 |
user.invalid_credentials |
The corresponding user for your credentials does not exist. |
401 |
two_factor_code.invalid |
Invalid code supplied. |
401 |
two_factor_code.missing_secret |
Two-step verification code |
404 |
endpoint.not_found |
Invalid or non existing endpoint. |
404 |
resource.not_found |
Requested resource cannot be found. |
405 |
resource.method_not_allowed |
The method is not allowed on this resource. |
409 |
resource.conflict |
A conflict occurred while processing the request. This can happen when two processes are trying to modify the same resource simultaneously. |
422 |
params.invalid |
The parameters are invalid (either missing, not of the correct type or incorrect format). |
422 |
params.invalid_format |
The parameters could not be parsed (as specified by the Content-Type header). Please either specify the correct Content-Type or fix the parameters formatting. |
422 |
params.invalid_encoding |
The parameters contain invalid UTF-8 characters and could not be parsed. |
422 |
operation.invalid |
The operation could not be executed on the resource. |
429 |
request.throttled |
The request has been throttled, please try again later. |
500 |
server.internal_error |
Internal server error. Sorry, we screwed up :-( Please try again later. |
503 |
server.maintenance |
API is temporarily offline for maintenance. Please try again later. |
503 |
integration.outage |
An integration has an outage. Please try again later. |
Rate limiting
In order to ensure fair performance of our API we have rate limits in place. This limit is set to 10
requests per second.
Pagination
Fetching all objects of a resource can be convenient. At the same time, returning too many objects at once can be unpractical from a performance perspective.
Doing so might be too much work for the Jortt API to generate, or for your system to process.
For this reason in the case of a request that should return a list of objects, the Jortt API only returns a subset of the requested set of objects. In other words, the Jortt API chops the result of a certain API method call into pages you are able to programmatically scroll through.
The maximum number of objects returned per page is 100.
In those cases, a successful response body will contain a data
key and a _links
key with extra information to be able to paginate. links
For example:
curl -X GET https://api.jortt.nl/customers?query=bob -H "Authorization: Bearer czZCaGRSa3F0MzpnWDFmQmF0M2JW"
Would respond with:
HTTP/1.1 200 OK
Content-Type: application/json
{
"data": [
{
"id": "c4075eb6-2028-457e-817f-a6a8d4703fbb",
... more properties
}
{
"id": "d453034d-6a33-44b3-8d5f-f962beeeb956",
... more properties
}
... more objects
]
"_links": {
"self": {
"href": "https://api.jortt.nl/customers?query=bob?page=1",
"type": "application/json"
},
"previous": null,
"next": {
"href": "https://api.jortt.nl/customers?query=bob?page=2",
"type": "application/json"
},
"documentation": {
"href": "https://developer.jortt.nl/#pagination",
"type": "application/json"
},
}
}
You can use this API according to our terms of service (PDF).
Base URL Jortt API:
Authentication
OAuth 2.0 Authorization Code
Flow: authorizationCode
Learn how to connect your application using the Authorization Code grant type.
https://app.jortt.nl/oauth-provider/oauth/authorize
https://app.jortt.nl/oauth-provider/oauth/token
Scopes
We defined the following scopes for accessing or modifying the various Resources.
Scope | Scope Description |
---|---|
customers:read |
Read customers |
customers:write |
Create and update customers |
invoices:read |
Read invoices |
invoices:write |
Create, update and send invoices |
organizations:read |
Read organization data and settings |
organizations:write |
Update organization data and settings |
payroll:read |
Read payroll data |
payroll:write |
Create and update payroll data |
reports:read |
Read reports data |
inbox:write |
Upload and delete receipts |
OAuth 2.0 Client Credentials
Flow: clientCredentials
Learn how to connect your application using the Client Credentials grant type.
https://app.jortt.nl/oauth-provider/oauth/token
Scopes
We defined the following scopes for accessing or modifying the various Resources.
Scope | Scope Description |
---|---|
customers:read |
Read customers |
customers:write |
Create and update customers |
invoices:read |
Read invoices |
invoices:write |
Create, update and send invoices |
organizations:read |
Read organization data and settings |
organizations:write |
Update organization data and settings |
payroll:read |
Read payroll data |
payroll:write |
Create and update payroll data |
reports:read |
Read reports data |
inbox:write |
Upload and delete receipts |
Resources
Customers
Delete a Customer
DELETE /customers/{customer_id}
Delete a Customer.
No required attributes to be passed.
This call will delete a customer. Then the Customer deleted
attribute will be true.
Permissions
This operation requires the following OAuth2 scopes:
customers:write
Parameters
Name | Description |
---|---|
customer_id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X DELETE https://api.jortt.nl/customers/{customer_id}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Update Customer
PUT /customers/{customer_id}
Updates a Customer.
A Customer can either be a private person (set is_private
to true
) or
a company (set is_private
to false
).
The required attributes are different for a private person than a company. See parameters documentation below for details.
Permissions
This operation requires the following OAuth2 scopes:
customers:write
Parameters
Name | Description |
---|---|
is_private
boolean
required
|
Whether this Customer is a private person ( |
customer_name
string
required
|
Either a company name (when |
address_street
string
|
Street and house number of the address of a Customer (required when |
address_postal_code
string
|
Postal code of the address of a Customer (required when |
address_city
string
|
City of the address of a Customer (required when |
address_country_code
string
|
Country code of a Customer in ISO 3166-1 alpha-2
format (required when |
address_extra_information
string
|
Extra line of Customer address information |
shift_vat
boolean
|
Whether or not to shift the VAT for a Customer (applicable when |
vat_number
string
|
The VAT number (BTW-nummer) of a Customer (applicable when |
coc_number
string
|
The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when |
salutation
string
|
The way a Customer is addressed (applicable when
Possible values:
|
initials
string
|
Initials of a Customer (applicable when |
first_name
string
|
First name of a Customer (applicable when |
last_name
string
|
Last name of a Customer (applicable when |
date_of_birth
string(date)
|
Date of birth of a Customer (applicable when |
citizen_service_number
string
|
Citizen service number (BSN-nummer) of a Customer (applicable when |
attn
string
|
To the attention of |
phonenumber
string
|
A Customer's phone number |
website
string
|
A Customer's website |
email
string
|
E-mail address to send the Invoice to |
cc_emails
[string]
|
An array of e-mail addresses to CC when the Invoice is sent |
email_salutation
string
|
Salutation used in the e-mail (template) when sending an Invoice |
additional_information
string
|
Extra Customer information |
payment_term
integer(int32)
|
Payment term for Invoices (in days, defaults to 30) |
invoice_language
string
|
The language in which the Invoice will be translated
Possible values:
|
payment_method_invoice
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
reference
string
|
Custom reference (for example the ID of a customer in an external CRM) |
default_label_id
string
|
Resource identifier (UUID) of the label to be set as default for a customer, which will automatically be applied to their invoices & estimates. |
default_ledger_account_id
string
|
Resource identifier (UUID) of the ledger account to be set as default for a customer, which will automatically be applied to their invoices. |
Code samples
# You can also use wget
curl -X PUT https://api.jortt.nl/customers/{customer_id} \
-H 'Content-Type: application/json'
Example body values
{
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_extra_information": "2nd floor",
"shift_vat": true,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"salutation": "madam",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"string"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Get Customer by ID
GET /customers/{customer_id}
Returns a Customer by ID.
Permissions
This operation requires the following OAuth2 scopes:
customers:read
Parameters
Name | Description |
---|---|
customer_id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/customers/{customer_id} \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Customer | Jortt_Entities_Responses_GetCustomerResponse |
Send direct debit authorization to a Customer
POST /customers/{customer_id}/direct_debit_mandate
Send direct debit authorization to a Customer.
No required attributes to be passed.
This call will send an e-mail to the customer with a request for an authorization payment,
typically 1 or 2 cents, in order to be able to direct debit the customer. Only when the customer
pays the authorization payment the direct debit for this customer is enabled.
If so the Customer mollie_direct_debit_status
will be mollie_direct_debit_accepted
and it will have a mollie_mandate_id
.
Permissions
This operation requires the following OAuth2 scopes:
customers:write
Parameters
Name | Description |
---|
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/customers/{customer_id}/direct_debit_mandate
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Create Customer
POST /customers
Creates a Customer.
A Customer can either be a private person (set is_private
to true
) or
a company (set is_private
to false
).
The required attributes are different for a private person than a company. See parameters documentation below for details.
Permissions
This operation requires the following OAuth2 scopes:
customers:write
Parameters
Name | Description |
---|---|
is_private
boolean
required
|
Whether this Customer is a private person ( |
customer_name
string
required
|
Either a company name (when |
address_street
string
|
Street and house number of the address of a Customer (required when |
address_postal_code
string
|
Postal code of the address of a Customer (required when |
address_city
string
|
City of the address of a Customer (required when |
address_country_code
string
|
Country code of a Customer in ISO 3166-1 alpha-2
format (required when |
address_extra_information
string
|
Extra line of Customer address information |
shift_vat
boolean
|
Whether or not to shift the VAT for a Customer (applicable when |
vat_number
string
|
The VAT number (BTW-nummer) of a Customer (applicable when |
coc_number
string
|
The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when |
salutation
string
|
The way a Customer is addressed (applicable when
Possible values:
|
initials
string
|
Initials of a Customer (applicable when |
first_name
string
|
First name of a Customer (applicable when |
last_name
string
|
Last name of a Customer (applicable when |
date_of_birth
string(date)
|
Date of birth of a Customer (applicable when |
citizen_service_number
string
|
Citizen service number (BSN-nummer) of a Customer (applicable when |
attn
string
|
To the attention of |
phonenumber
string
|
A Customer's phone number |
website
string
|
A Customer's website |
email
string
|
E-mail address to send the Invoice to |
cc_emails
[string]
|
An array of e-mail addresses to CC when the Invoice is sent |
email_salutation
string
|
Salutation used in the e-mail (template) when sending an Invoice |
additional_information
string
|
Extra Customer information |
payment_term
integer(int32)
|
Payment term for Invoices (in days, defaults to 30) |
invoice_language
string
|
The language in which the Invoice will be translated
Possible values:
|
payment_method_invoice
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
reference
string
|
Custom reference (for example the ID of a customer in an external CRM) |
default_label_id
string
|
Resource identifier (UUID) of the label to be set as default for a customer, which will automatically be applied to their invoices & estimates. |
default_ledger_account_id
string
|
Resource identifier (UUID) of the ledger account to be set as default for a customer, which will automatically be applied to their invoices. |
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/customers \
-H 'Content-Type: application/json' \
-H 'Accept: application/json'
Example body values
{
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_extra_information": "2nd floor",
"shift_vat": true,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"salutation": "madam",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"string"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | Jortt_Entities_Responses_ResourceCreatedResponse |
List Customers
GET /customers
Returns a list of Customers.
A Customer can be either a private person or a company.
If the query
is null (e.g GET /customers
), it will retrieve all Customers in alphabetical order of customer_name
.
Otherwise if a query
is passed (e.g GET /customers?query=foo
), it will search and list only the Customers
matching the query, ordered alphabetically on customer_name
`.
Permissions
This operation requires the following OAuth2 scopes:
customers:read
Parameters
Name | Description |
---|---|
query
string
|
Search query (at least 3 characters) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/customers \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Customers | Jortt_Entities_Responses_ListCustomersResponse |
Get vat percentages for a Customer by ID
GET /customers/{customer_id}/vat-percentages
Returns vat percentages that are valid on today's date for a Customer by ID.
Permissions
This operation requires the following OAuth2 scopes:
customers:read
Parameters
Name | Description |
---|---|
customer_id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/customers/{customer_id}/vat-percentages \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Customer vat percentages | Jortt_Entities_Responses_GetVatPercentagesForCustomerResponse |
getCustomersCustomerIdExtraDetails
GET /customers/{customer_id}/extra_details
.
Parameters
Name | Description |
---|---|
customer_id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/customers/{customer_id}/extra_details
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | get ExtraDetail(s) | None |
Tradenames
List tradenames
GET /tradenames
Returns a list of tradenames.
A tradename is the name under which your business trades. The tradename is often the same as the name in your company's deed of incorporation, but it can also be different. A business can, for instance, use different tradenames for different activities.
GET /tradenames
it will retrieve all Tradenames in alphabetical order of company_name
.
Permissions
This operation requires the following OAuth2 scopes:
organizations:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/tradenames \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | tradenames | Jortt_Entities_Responses_ListTradenamesResponse |
Invoices
Create (and optionally send) an Invoice
POST /invoices
Creates (and optionally sends) an Invoice.
When the optional send_method
is not provided, the Invoice will be created as a Draft.
When the optional send_method
parameter is provided, the Invoice will also be scheduled for sending.
By polling the GET /invoices/{id}
endpoint you can check if the Invoice has
been sent (the returned Invoice's invoice_status
attribute is then set to sent
otherwise it will
be draft
).
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
customer_id
string
required
|
Resource identifier (UUID) |
invoice_date
string(date)
|
Date of the Invoice (determines the VAT period) |
tradename_id
string
|
The ID of the Tradename used for this Invoice. It should a resource identifier (UUID). If not set the default Organization will be used. |
label_ids
[string]
|
An array of label ids for example['e508ba44-f8a9-4aa9-b4e8-8d071a3454c4', 'c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b'] |
delivery_period
string(date)
|
Determines the profit and loss period start date of this Invoice. If |
delivery_period_end
string(date)
|
Determines the profit and loss period end date of this Invoice |
payment_term
integer(int32)
|
Optional payment term for the Invoice. Defaults to the following first present value:
|
net_amounts
boolean
|
Whether or not VAT is included in the |
send_method
string
|
How the Invoice should be sent
Possible values:
|
introduction
string
|
Comments printed on the Invoice (above the line items) |
remarks
string
|
Remarks printed on the Invoice (under the line items) |
payment_method
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
line_items
[object]
required
|
The line items of an Invoice |
description
string
required
|
Description of the line item |
units
number(double)
|
(deprecated in favour of |
number_of_units
string
|
Required: Number of units of the line item as a string |
amount_per_unit
|
|
value
number(double)
|
Amount per unit of the line item |
currency
string
|
Currency of the line item
Possible values:
|
vat
integer(int64)
|
(deprecated in favour of |
vat_percentage
string
|
Required: VAT percentage of the line item as a string |
ledger_account_id
string
|
Resource identifier (UUID) of the Ledger Account for this line_item |
reference
string
|
Custom reference (for example an order ID) |
sold_via_platform
boolean
|
Whether or not an Invoice is marked as having goods that are sold via a platform such as Amazon |
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/invoices \
-H 'Content-Type: application/json' \
-H 'Accept: application/json'
Example body values
{
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_date": "2020-02-23",
"tradename_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"label_ids": [
"string"
],
"delivery_period": "2020-02-01",
"delivery_period_end": "2020-02-01",
"payment_term": 14,
"net_amounts": true,
"send_method": "email",
"introduction": "example",
"remarks": "example",
"payment_method": "pay_later",
"line_items": [
{
"description": "this is a description example",
"units": 3.14,
"number_of_units": "3.14",
"amount_per_unit": {
"value": "365.00",
"currency": "EUR"
},
"vat": 21,
"vat_percentage": "21.0",
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
],
"reference": "123",
"sold_via_platform": true
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | Jortt_Entities_Responses_ResourceCreatedResponse |
List Invoices
GET /invoices
Returns a list of Invoices.
If the query
is null (e.g GET /invoices
), it will retrieve all Invoices ordered by created_at
.
Otherwise if a query
is passed (e.g GET /invoices?query=foo
), it will search and list only the Invoices
matching the query, ordered by created_at
.
If the invoice_status
is null (e.g GET /invoices
), it will retrieve all Invoices ordered by created_at
.
Otherwise if a invoice_status
is passed (e.g GET /invoices?invoice_status=draft
), it will search and list only the Invoices
matching the invoice_status with status draft, ordered by created_at
.
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
query
string
|
Search query (at least 3 characters) |
invoice_status
string
|
invoice_status options [sent draft unpaid late paid] |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/invoices \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Invoices | Jortt_Entities_Responses_ListInvoicesResponse |
Download Invoice PDF
GET /invoices/{id}/download
Returns a URL from which the invoice PDF can be downloaded..
Only returns a URL for sent invoices. Will fail otherwise.
Note: The returned URL expires after 10 minutes.
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/invoices/{id}/download \
-H 'Accept: application/pdf'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | URL to download invoice PDF created | Jortt_Entities_Responses_DownloadInvoicePdfResponse |
Creates (and optionally sends) a credit Invoice
POST /invoices/{id}/credit
Creates (and optionally sends) a credit Invoice.
When the optional send_method
is not provided, the Invoice will be created as a Draft.
When the optional send_method
parameter is provided, the Invoice will also be scheduled for sending.
By polling the GET /invoices/{id}
endpoint you can check if the Invoice been sent (the returned Invoice's invoice_status
attribute is then set to sent
otherwise it will be draft
).
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) of the invoice you want to credit |
send_method
string
|
How the Invoice should be sent
Possible values:
|
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/invoices/{id}/credit \
-H 'Content-Type: application/json' \
-H 'Accept: application/json'
Example body values
{
"send_method": "email"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | Jortt_Entities_Responses_ResourceCreatedResponse |
Set invoice labels
PUT /invoices/{id}/set_labels
Sets the labels for a given invoice.
Sets the labels for a given invoice
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|
Code samples
# You can also use wget
curl -X PUT https://api.jortt.nl/invoices/{id}/set_labels \
-H 'Content-Type: application/json'
Example body values
[
"string"
]
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Get Invoice by ID
GET /invoices/{id}
Returns an Invoice by ID.
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/invoices/{id} \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Invoice | Jortt_Entities_Responses_GetInvoiceResponse |
Loonjournaalposten
Delete a Loonjournaalpost
DELETE /loonjournaalposten/{loonjournaalpost_id}
Delete a Loonjournaalpost.
No required attributes to be passed.
This call will delete a loonjournaalpost.
Permissions
This operation requires the following OAuth2 scopes:
payroll:write
Parameters
Name | Description |
---|---|
loonjournaalpost_id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X DELETE https://api.jortt.nl/loonjournaalposten/{loonjournaalpost_id}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Update a Loonjournaalpost
PUT /loonjournaalposten/{loonjournaalpost_id}
Update a Loonjournaalpost.
Update a Loonjournaalpost by ID
Permissions
This operation requires the following OAuth2 scopes:
payroll:write
Parameters
Name | Description |
---|---|
loonjournaalpost_id
string
required
|
Resource identifier (UUID) |
bruto_loon
|
|
value
number(double)
|
Amount per unit of the line item |
currency
string
|
Currency of the line item
Possible values:
|
werkgeversdeel_sociale_lasten
|
|
werkgeversdeel_pensioenkosten
|
|
reservering_vakantiegeld
|
|
reservering_eindejaarsuitkering
|
|
onbelaste_reiskostenvergoedingen
|
|
onbelaste_vergoedingen_gericht_vrijgesteld
|
|
onbelaste_vergoedingen_wkr
|
|
declaraties_algemeen
|
|
declaraties_kantoorkosten
|
|
declaraties_lunch_en_diner_representatiekosten
|
|
declaraties_reiskosten
|
|
declaraties_auto_en_transportkosten
|
|
declaraties_verkoopkosten
|
|
netto_inhoudingen
|
|
afdrachtvermindering_speur_en_ontwikkelingswerk
|
|
te_betalen_nettolonen
|
|
te_betalen_sociale_lasten_loonbelasting
|
|
te_betalen_pensioenpremies
|
|
te_betalen_vakantiegeld
|
|
te_betalen_eindejaarsuitkering
|
|
te_betalen_loonbeslag
|
Code samples
# You can also use wget
curl -X PUT https://api.jortt.nl/loonjournaalposten/{loonjournaalpost_id} \
-H 'Content-Type: application/json'
Example body values
{
"bruto_loon": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_sociale_lasten": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_pensioenkosten": {
"value": "365.00",
"currency": "EUR"
},
"reservering_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"reservering_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_reiskostenvergoedingen": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_gericht_vrijgesteld": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_wkr": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_algemeen": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_kantoorkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_lunch_en_diner_representatiekosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_reiskosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_auto_en_transportkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_verkoopkosten": {
"value": "365.00",
"currency": "EUR"
},
"netto_inhoudingen": {
"value": "365.00",
"currency": "EUR"
},
"afdrachtvermindering_speur_en_ontwikkelingswerk": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_nettolonen": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_sociale_lasten_loonbelasting": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_pensioenpremies": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_loonbeslag": {
"value": "365.00",
"currency": "EUR"
}
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Create a Loonjournaalpost
POST /loonjournaalposten
Create a Loonjournaalpost.
POST /loonjournaalposten
Will create a Loonjournaalpost and return a representative uuid.
Permissions
This operation requires the following OAuth2 scopes:
payroll:write
Parameters
Name | Description |
---|---|
period_date
string(date)
required
|
Date of the Loonjournaalpost period, must be the first day of the month |
bruto_loon
|
|
value
number(double)
|
Amount per unit of the line item |
currency
string
|
Currency of the line item
Possible values:
|
werkgeversdeel_sociale_lasten
|
|
werkgeversdeel_pensioenkosten
|
|
reservering_vakantiegeld
|
|
reservering_eindejaarsuitkering
|
|
onbelaste_reiskostenvergoedingen
|
|
onbelaste_vergoedingen_gericht_vrijgesteld
|
|
onbelaste_vergoedingen_wkr
|
|
declaraties_algemeen
|
|
declaraties_kantoorkosten
|
|
declaraties_lunch_en_diner_representatiekosten
|
|
declaraties_reiskosten
|
|
declaraties_auto_en_transportkosten
|
|
declaraties_verkoopkosten
|
|
netto_inhoudingen
|
|
afdrachtvermindering_speur_en_ontwikkelingswerk
|
|
te_betalen_nettolonen
|
|
te_betalen_sociale_lasten_loonbelasting
|
|
te_betalen_pensioenpremies
|
|
te_betalen_vakantiegeld
|
|
te_betalen_eindejaarsuitkering
|
|
te_betalen_loonbeslag
|
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/loonjournaalposten \
-H 'Content-Type: application/json' \
-H 'Accept: application/json'
Example body values
{
"period_date": "2023-10-01",
"bruto_loon": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_sociale_lasten": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_pensioenkosten": {
"value": "365.00",
"currency": "EUR"
},
"reservering_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"reservering_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_reiskostenvergoedingen": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_gericht_vrijgesteld": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_wkr": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_algemeen": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_kantoorkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_lunch_en_diner_representatiekosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_reiskosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_auto_en_transportkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_verkoopkosten": {
"value": "365.00",
"currency": "EUR"
},
"netto_inhoudingen": {
"value": "365.00",
"currency": "EUR"
},
"afdrachtvermindering_speur_en_ontwikkelingswerk": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_nettolonen": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_sociale_lasten_loonbelasting": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_pensioenpremies": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_loonbeslag": {
"value": "365.00",
"currency": "EUR"
}
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | Jortt_Entities_Responses_ResourceCreatedResponse |
List Loonjournaalposten
GET /loonjournaalposten
Returns a list of Loonjournaalposten.
If the year
is null (e.g GET /payroll/loonjournaalposten
), it will retrieve all Loonjournaalposten ordered by period_date
.
Otherwise if a year
is passed (e.g GET /payroll/loonjournaalposten?year=2022
), it will search and list only the Loonjournaalposten
matching the year, ordered by period_date
.
Permissions
This operation requires the following OAuth2 scopes:
payroll:read
Parameters
Name | Description |
---|---|
year
string
|
The year to get the Loonjournaalposten for |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/loonjournaalposten \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Loonjournaalposten | Jortt_Entities_Responses_ListLoonjournaalpostenResponse |
Projects
Delete Project Line item
DELETE /projects/{id}/line_items/{line_item_id}
Deletes a Project Line item.
Delete the given project line item.
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the owning Project |
Code samples
# You can also use wget
curl -X DELETE https://api.jortt.nl/projects/{id}/line_items/{line_item_id}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Update Project Line item
PUT /projects/{id}/line_items/{line_item_id}
Updates a Project Line item.
Update the given project line item.
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the Project |
description
string
required
|
A string describing line item. |
date
string(date-time)
required
|
The date that the line item was logged on. |
value
number(double)
|
Amount per unit of the line item |
currency
string
|
Currency of the line item
Possible values:
|
status
string
required
|
String indicating the line item's billing status. Can be one of [billable, invoiced, concept, nonbillable]
Possible values:
|
line_item_type
string
required
|
String representing the type of line item this is, can either be time_registration or cost. |
quantity
|
Quantity for this time registration. Only for cost registrations |
minutes
integer(int32)
|
Minutes for this time registration. Only for time registrations |
user_id
string
|
ID for the user associated with this line item. |
Code samples
# You can also use wget
curl -X PUT https://api.jortt.nl/projects/{id}/line_items/{line_item_id} \
-H 'Content-Type: application/json'
Example body values
{
"description": "Work done today",
"date": "2020-02-23T00:00:00.000+00:00",
"amount": {
"value": "365.00",
"currency": "EUR"
},
"status": "billable",
"line_item_type": "time_registration",
"quantity": {},
"minutes": 0,
"user_id": "string"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Project Updated | None |
Get Project Line Item
GET /projects/{id}/line_items/{line_item_id}
Returns a Project Line Item.
Returns a given Project Line Item wrapped in a data object.
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the owning Project |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/projects/{id}/line_items/{line_item_id} \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Project Line Item | Jortt_Entities_Responses_GetProjectLineItemResponse |
Get Project Line Item Summary
GET /projects/{id}/line_items/summary
Returns a list of Project Line Item summaries.
Returns a list of monthly summaries for project line items.
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the Project |
period
string
|
period of the summaries you wish to fetch. one of [year, month, day]. Defaults to month |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/projects/{id}/line_items/summary \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Project Line Item Summary | Jortt_Entities_Responses_GetProjectLineItemsSummaryResponse |
Create Project Line item
POST /projects/{id}/line_items
Creates a Project Line Item.
Add a project line item to given project.
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the owning Project |
description
string
required
|
A string describing line item. |
date
string(date-time)
required
|
The date that the line item was logged on. |
value
number(double)
|
Amount per unit of the line item |
currency
string
|
Currency of the line item
Possible values:
|
status
string
required
|
String indicating the line item's billing status. Can be one of [billable, invoiced, concept, nonbillable]
Possible values:
|
line_item_type
string
required
|
String representing the type of line item this is, can either be time_registration or cost. |
quantity
|
Quantity for this time registration. Only for cost registrations |
minutes
integer(int32)
|
Minutes for this time registration. Only for time registrations |
user_id
string
|
ID for the user associated with this line item. |
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/projects/{id}/line_items \
-H 'Content-Type: application/json'
Example body values
{
"description": "Work done today",
"date": "2020-02-23T00:00:00.000+00:00",
"amount": {
"value": "365.00",
"currency": "EUR"
},
"status": "billable",
"line_item_type": "time_registration",
"quantity": {},
"minutes": 0,
"user_id": "string"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Project Line Item Created | None |
List Project Line Items
GET /projects/{id}/line_items
Returns a list of Project Line Items.
Returns a paginated list of line items for the given project id ordered by creation date. 100 items are provided per page
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/projects/{id}/line_items \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Project Line Items | Jortt_Entities_Responses_ListProjectLineItemsResponse |
Delete Project
DELETE /projects/{id}
Deletes a Project.
Deletes a project
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the owning Project |
Code samples
# You can also use wget
curl -X DELETE https://api.jortt.nl/projects/{id}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
204 | No Content | No Content | None |
Update Project
PUT /projects/{id}
Updates a Project.
Updates a project
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the owning Project |
name
string
|
The name of the project. |
description
string
|
A string describing the project. |
reference
string
|
Custom reference (for example an order ID) |
is_internal
boolean
|
Whether or not the project is an internal project. Internal projects are not attributed to customer. |
customer_id
string
|
Resource identifier (UUID) for the project customer. Required if |
Code samples
# You can also use wget
curl -X PUT https://api.jortt.nl/projects/{id} \
-H 'Content-Type: application/json'
Example body values
{
"name": "Jortt Logo Design",
"description": "This project is fun",
"reference": "123",
"is_internal": true,
"customer_id": "500fda8f-2c95-46b7-983b-f12df4f75b21"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | No Content | None |
Get Project
GET /projects/{id}
Returns a Project.
Returns a Projects wrapped in a data object
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|---|
id
string
required
|
Resource identifier (UUID) for the owning Project |
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/projects/{id} \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Project | Jortt_Entities_Responses_GetProjectResponse |
Create Project
POST /projects
Creates a Project.
Creates a Project
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Parameters
Name | Description |
---|---|
name
string
required
|
The name of the project. |
description
string
|
A string describing the project. |
reference
string
|
Custom reference (for example an order ID) |
is_internal
boolean
|
Whether or not the project is an internal project. Internal projects are not attributed to customer. |
customer_id
string
|
Resource identifier (UUID) for the project customer. Required if |
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/projects \
-H 'Content-Type: application/json' \
-H 'Accept: application/json'
Example body values
{
"name": "Jortt Logo Design",
"description": "This project is fun",
"reference": "123",
"is_internal": true,
"customer_id": "500fda8f-2c95-46b7-983b-f12df4f75b21"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | Jortt_Entities_Responses_ResourceCreatedResponse |
List Projects
GET /projects
Returns a list of Projects.
Returns a paginated list of projects ordered by creation date. 10 items are provided per page
Permissions
This operation requires the following OAuth2 scopes:
invoices:read
Parameters
Name | Description |
---|
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/projects \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Projects | Jortt_Entities_Responses_ListProjectsResponse |
Ledger Accounts
List Invoice Ledger Accounts
GET /ledger_accounts/invoices
Returns the list of Ledger Accounts that can be used to categorize Line Items on an Invoice for in your Profit and Loss report. .
Permissions
This operation requires the following OAuth2 scopes:
invoices:write
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/ledger_accounts/invoices \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | List of Ledger Accounts retrieved | Jortt_Entities_Responses_ListLedgerAccountsResponse |
Labels
Create a Label
POST /labels
Create a label.
POST /labels
Will create a label and return a representative uuid.
Permissions
This operation requires the following OAuth2 scopes:
organizations:write
Parameters
Name | Description |
---|---|
description
string
required
|
The description of a Label |
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/labels \
-H 'Content-Type: application/json' \
-H 'Accept: application/json'
Example body values
{
"description": "My Label"
}
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | Jortt_Entities_Responses_ResourceCreatedResponse |
List labels
GET /labels
Returns a list of labels.
GET /labels
will retrieve all Labels in alphabetical order of description
.
Permissions
This operation requires the following OAuth2 scopes:
organizations:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/labels \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | labels | Jortt_Entities_Responses_ListLabelsResponse |
Organizations
Get the organization associated with the api credentials
GET /organizations/me
Get the current Organization.
Permissions
This operation requires the following OAuth2 scopes:
organizations:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/organizations/me \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Organizations | Jortt_Entities_Responses_GetOrganizationResponse |
Reports
Dashboard cash and bank
GET /reports/summaries/cash_and_bank
Returns a summary of bank accounts, cash and liquid assets.
Returns summaries of all organization bank accounts, liquid assets and cash balances intended for dashboard display.
Permissions
This operation requires the following OAuth2 scopes:
reports:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/reports/summaries/cash_and_bank \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Cash and bank summary | Jortt_Entities_Responses_Reports_Summaries_GetCashAndBankResponse |
Dashboard profit and loss
GET /reports/summaries/profit_and_loss
Returns a summary of profit and loss for the current year.
Gets a summarized report for profit and loss this year up until the current date.
Permissions
This operation requires the following OAuth2 scopes:
reports:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/reports/summaries/profit_and_loss \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Profit and loss summary | Jortt_Entities_Responses_Reports_Summaries_GetProfitAndLossReponse |
Dashboard balance
GET /reports/summaries/balance
Returns key organization balances for the current date.
Return organization balances for dashboard display. Balances presented are reflective of the current date.
Permissions
This operation requires the following OAuth2 scopes:
reports:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/reports/summaries/balance \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Balances | Jortt_Entities_Responses_Reports_Summaries_GetBalancesResponse |
Dashboard btw
GET /reports/summaries/btw
Returns a list of summarized btw periods.
Gets a list summarized BTW period data intended for dashboard display.
Permissions
This operation requires the following OAuth2 scopes:
reports:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/reports/summaries/btw \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Btw summaries | Jortt_Entities_Responses_Reports_Summaries_GetBtwResponse |
Dashboard invoices
GET /reports/summaries/invoices
Returns a summary of invoices for the current year.
Gets summarized Invoice data intended for dashboard display. Summaries reflect invoices for the current year, grouped by payment status.
Permissions
This operation requires the following OAuth2 scopes:
reports:read
Code samples
# You can also use wget
curl -X GET https://api.jortt.nl/reports/summaries/invoices \
-H 'Accept: application/json'
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
200 | OK | Invoices summary | Jortt_Entities_Responses_Reports_Summaries_GetInvoicesResponse |
Inbox
Upload receipt
POST /inbox/images
Upload images to jortt.
A simple endpoint where one can upload images to jortt, typically used to upload receipts.
Permissions
This operation requires the following OAuth2 scopes:
inbox:write
Code samples
# You can also use wget
curl -X POST https://api.jortt.nl/inbox/images \
-H 'Content-Type: application/json'
Example body values
[
"string"
]
Responses
Status | Meaning | Description | Schema |
---|---|---|---|
201 | Created | Created | None |
Schemas
Jortt_Entities_Error
{
"code": 422,
"key": "params.invalid",
"message": "The parameters are invalid (either missing, not of the correct type or incorrect format).",
"details": [
{
"key": "is_missing",
"message": "is missing",
"param": "customer_id"
}
]
}
Properties
Name | Description |
---|---|
code
integer(int32)
|
HTTP response status code of the error
Possible values:
|
key
string
|
A machine readable (and constant) key describing the error
Possible values:
|
message
string
|
A human readable message describing the error |
details
|
A list of details for the error (can be empty) |
Jortt_Entities_ErrorDetail
{
"key": "is_missing",
"message": "is missing",
"param": "customer_id"
}
Properties
Name | Description |
---|---|
key
string
|
A machine readable (and constant) key describing the error detail |
message
string
|
A human readable message describing the error detail |
param
string
|
The path of the param that is faulty (can be absent) |
UpdateCustomer
Updates a Customer
{
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_extra_information": "2nd floor",
"shift_vat": true,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"salutation": "madam",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"string"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134"
}
Properties
Name | Description |
---|---|
is_private
boolean
required
|
Whether this Customer is a private person ( |
customer_name
string
required
|
Either a company name (when |
address_street
string
|
Street and house number of the address of a Customer (required when |
address_postal_code
string
|
Postal code of the address of a Customer (required when |
address_city
string
|
City of the address of a Customer (required when |
address_country_code
string
|
Country code of a Customer in ISO 3166-1 alpha-2
format (required when |
address_extra_information
string
|
Extra line of Customer address information |
shift_vat
boolean
|
Whether or not to shift the VAT for a Customer (applicable when |
vat_number
string
|
The VAT number (BTW-nummer) of a Customer (applicable when |
coc_number
string
|
The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when |
salutation
string
|
The way a Customer is addressed (applicable when
Possible values:
|
initials
string
|
Initials of a Customer (applicable when |
first_name
string
|
First name of a Customer (applicable when |
last_name
string
|
Last name of a Customer (applicable when |
date_of_birth
string(date)
|
Date of birth of a Customer (applicable when |
citizen_service_number
string
|
Citizen service number (BSN-nummer) of a Customer (applicable when |
attn
string
|
To the attention of |
phonenumber
string
|
A Customer's phone number |
website
string
|
A Customer's website |
email
string
|
E-mail address to send the Invoice to |
cc_emails
[string]
|
An array of e-mail addresses to CC when the Invoice is sent |
email_salutation
string
|
Salutation used in the e-mail (template) when sending an Invoice |
additional_information
string
|
Extra Customer information |
payment_term
integer(int32)
|
Payment term for Invoices (in days, defaults to 30) |
invoice_language
string
|
The language in which the Invoice will be translated
Possible values:
|
payment_method_invoice
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
reference
string
|
Custom reference (for example the ID of a customer in an external CRM) |
default_label_id
string
|
Resource identifier (UUID) of the label to be set as default for a customer, which will automatically be applied to their invoices & estimates. |
default_ledger_account_id
string
|
Resource identifier (UUID) of the ledger account to be set as default for a customer, which will automatically be applied to their invoices. |
CreateCustomer
Creates a Customer
{
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_extra_information": "2nd floor",
"shift_vat": true,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"salutation": "madam",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"string"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134"
}
Properties
Name | Description |
---|---|
is_private
boolean
required
|
Whether this Customer is a private person ( |
customer_name
string
required
|
Either a company name (when |
address_street
string
|
Street and house number of the address of a Customer (required when |
address_postal_code
string
|
Postal code of the address of a Customer (required when |
address_city
string
|
City of the address of a Customer (required when |
address_country_code
string
|
Country code of a Customer in ISO 3166-1 alpha-2
format (required when |
address_extra_information
string
|
Extra line of Customer address information |
shift_vat
boolean
|
Whether or not to shift the VAT for a Customer (applicable when |
vat_number
string
|
The VAT number (BTW-nummer) of a Customer (applicable when |
coc_number
string
|
The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when |
salutation
string
|
The way a Customer is addressed (applicable when
Possible values:
|
initials
string
|
Initials of a Customer (applicable when |
first_name
string
|
First name of a Customer (applicable when |
last_name
string
|
Last name of a Customer (applicable when |
date_of_birth
string(date)
|
Date of birth of a Customer (applicable when |
citizen_service_number
string
|
Citizen service number (BSN-nummer) of a Customer (applicable when |
attn
string
|
To the attention of |
phonenumber
string
|
A Customer's phone number |
website
string
|
A Customer's website |
email
string
|
E-mail address to send the Invoice to |
cc_emails
[string]
|
An array of e-mail addresses to CC when the Invoice is sent |
email_salutation
string
|
Salutation used in the e-mail (template) when sending an Invoice |
additional_information
string
|
Extra Customer information |
payment_term
integer(int32)
|
Payment term for Invoices (in days, defaults to 30) |
invoice_language
string
|
The language in which the Invoice will be translated
Possible values:
|
payment_method_invoice
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
reference
string
|
Custom reference (for example the ID of a customer in an external CRM) |
default_label_id
string
|
Resource identifier (UUID) of the label to be set as default for a customer, which will automatically be applied to their invoices & estimates. |
default_ledger_account_id
string
|
Resource identifier (UUID) of the ledger account to be set as default for a customer, which will automatically be applied to their invoices. |
Jortt_Entities_Responses_ResourceCreatedResponse
Jortt_Entities_Responses_ResourceCreatedResponse model
{
"data": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
}
Properties
Name | Description |
---|---|
data
|
|
id
string
|
The identifier of the created resource |
Jortt_Entities_Responses_GetVatPercentagesForCustomerResponse
Jortt_Entities_Responses_GetVatPercentagesForCustomerResponse model
{
"data": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"vat_percentages": {
"standard_rate": "21.0",
"reduced_rate": [
"19.0",
"12.0"
]
}
}
}
Properties
Name | Description |
---|---|
Response object containing a hash of vat percentages with keys |
Jortt_Entities_VatPercentagesForCustomer
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"vat_percentages": {
"standard_rate": "21.0",
"reduced_rate": [
"19.0",
"12.0"
]
}
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
vat_percentages
|
Hash of available vat percentages that are valid on today's date for a Customer |
Jortt_Entities_VatPercentages
{
"standard_rate": "21.0",
"reduced_rate": [
"19.0",
"12.0"
]
}
Properties
Name | Description |
---|---|
standard_rate
string
|
VAT percentage as a string |
reduced_rate
[string]
|
array of VAT percentages |
Jortt_Entities_Responses_GetCustomerResponse
Jortt_Entities_Responses_GetCustomerResponse model
{
"data": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"address_extra_information": "2nd floor",
"shift_vat": false,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"example@email.com",
"example2@email.com"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"mollie_direct_debit_status": "mollie_direct_debit_requested",
"mollie_customer_id": "cst_kEn1PlbGa",
"mollie_mandate_id": "mdt_h3gAaD5zP",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134"
},
"_links": {
"extra_details": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
}
Properties
Name | Description |
---|---|
Response object containing a single Customer |
|
Links to help navigate through the objects details. |
Jortt_Entities_Customer
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"address_extra_information": "2nd floor",
"shift_vat": false,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"example@email.com",
"example2@email.com"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"mollie_direct_debit_status": "mollie_direct_debit_requested",
"mollie_customer_id": "cst_kEn1PlbGa",
"mollie_mandate_id": "mdt_h3gAaD5zP",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134"
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
is_private
boolean
|
Whether this Customer is a private person ( |
customer_name
string
|
Either a company name (when |
address_street
string
|
Street and house number of the address of a Customer (required when |
address_postal_code
string
|
Postal code of the address of a Customer (required when |
address_city
string
|
City of the address of a Customer (required when |
address_country_code
string
|
Country code of a Customer in ISO 3166-1 alpha-2
format (required when |
address_country_name
string
|
Country name of a Customer (applicable when |
address_extra_information
string
|
Extra line of Customer address information |
shift_vat
boolean
|
Whether or not to shift the VAT for a Customer (applicable when |
vat_number
string
|
The VAT number (BTW-nummer) of a Customer (applicable when |
coc_number
string
|
The Chamber of Commerce number (KvK-nummer) of a Customer (applicable when |
initials
string
|
Initials of a Customer (applicable when |
first_name
string
|
First name of a Customer (applicable when |
last_name
string
|
Last name of a Customer (applicable when |
date_of_birth
string(date)
|
Date of birth of a Customer (applicable when |
citizen_service_number
string
|
Citizen service number (BSN-nummer) of a Customer (applicable when |
attn
string
|
To the attention of |
phonenumber
string
|
A Customer's phone number |
website
string
|
A Customer's website |
email
string
|
E-mail address to send the Invoice to |
cc_emails
[string]
|
An array of e-mail addresses to CC when the Invoice is sent |
email_salutation
string
|
Salutation used in the e-mail (template) when sending an Invoice |
additional_information
string
|
Extra Customer information |
payment_term
integer(int32)
|
Payment term for Invoices (in days, defaults to 30) |
invoice_language
string
|
The language in which the Invoice will be translated
Possible values:
|
payment_method_invoice
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
reference
string
|
Custom reference (for example the ID of a customer in an external CRM) |
mollie_direct_debit_status
string
|
The status of a mollie direct debit request. Options are:
Possible values:
|
mollie_customer_id
string
|
Unique ID of the customer in Mollie |
mollie_mandate_id
string
|
Unique ID of the mandate of a customer in Mollie |
default_ledger_account_id
string
|
Resource identifier (UUID) of the ledger account to be set as default for a customer, which will automatically be applied to their invoices. |
default_label_id
string
|
Resource identifier (UUID) of the label to be set as default for a customer, which will automatically be applied to their invoices & estimates. |
Jortt_Entities_EntityDetailLink
{
"extra_details": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
Properties
Name | Description |
---|---|
extra_details
|
A URL object representing the details of the object. |
Jortt_Entities_Url
{
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
Properties
Name | Description |
---|---|
href
string
|
The URL. |
type
string
|
The content type of the URL.
Possible values:
|
Jortt_Entities_Responses_ListCustomersResponse
Jortt_Entities_Responses_ListCustomersResponse model
{
"data": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"address_extra_information": "2nd floor",
"shift_vat": false,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"example@email.com",
"example2@email.com"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"mollie_direct_debit_status": "mollie_direct_debit_requested",
"mollie_customer_id": "cst_kEn1PlbGa",
"mollie_mandate_id": "mdt_h3gAaD5zP",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134"
}
],
"_links": {
"previous": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"next": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"self": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"documentation": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Customers |
_links
|
Links to help navigate through the lists of objects. |
Jortt_Entities_Link
{
"previous": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"next": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"self": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"documentation": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
Properties
Name | Description |
---|---|
previous
|
A URL object representing the previous set of objects, or |
next
|
A URL object representing the next set of objects, or |
self
|
A URL object representing the current set of objects. |
documentation
|
A URL object to the pagination documentation of the api. |
Jortt_Entities_Responses_ListTradenamesResponse
Jortt_Entities_Responses_ListTradenamesResponse model
{
"data": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"company_name": "string",
"company_name_line_2": "string",
"address_street": "string",
"address_city": "string",
"address_postal_code": "string",
"address_country_code": "string",
"phonenumber": "string",
"bank_account_in_the_name_of": "string",
"iban": "string",
"bic": "string",
"finance_email": "string"
}
]
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Tradenames |
Jortt_Entities_Tradename
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"company_name": "string",
"company_name_line_2": "string",
"address_street": "string",
"address_city": "string",
"address_postal_code": "string",
"address_country_code": "string",
"phonenumber": "string",
"bank_account_in_the_name_of": "string",
"iban": "string",
"bic": "string",
"finance_email": "string"
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
company_name
string
|
|
company_name_line_2
string
|
|
address_street
string
|
|
address_city
string
|
|
address_postal_code
string
|
|
address_country_code
string
|
|
phonenumber
string
|
|
bank_account_in_the_name_of
string
|
|
iban
string
|
|
bic
string
|
|
finance_email
string
|
Jortt_Entities_Amount
{
"value": "365.00",
"currency": "EUR"
}
Properties
Name | Description |
---|---|
value
number(double)
|
Amount per unit of the line item |
currency
string
|
Currency of the line item
Possible values:
|
CreateInvoice
Creates (and optionally sends) an Invoice
{
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_date": "2020-02-23",
"tradename_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"label_ids": [
"string"
],
"delivery_period": "2020-02-01",
"delivery_period_end": "2020-02-01",
"payment_term": 14,
"net_amounts": true,
"send_method": "email",
"introduction": "example",
"remarks": "example",
"payment_method": "pay_later",
"line_items": [
{
"description": "this is a description example",
"units": 3.14,
"number_of_units": "3.14",
"amount_per_unit": {
"value": "365.00",
"currency": "EUR"
},
"vat": 21,
"vat_percentage": "21.0",
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
],
"reference": "123",
"sold_via_platform": true
}
Properties
Name | Description |
---|---|
customer_id
string
required
|
Resource identifier (UUID) |
invoice_date
string(date)
|
Date of the Invoice (determines the VAT period) |
tradename_id
string
|
The ID of the Tradename used for this Invoice. It should a resource identifier (UUID). If not set the default Organization will be used. |
label_ids
[string]
|
An array of label ids for example['e508ba44-f8a9-4aa9-b4e8-8d071a3454c4', 'c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b'] |
delivery_period
string(date)
|
Determines the profit and loss period start date of this Invoice. If |
delivery_period_end
string(date)
|
Determines the profit and loss period end date of this Invoice |
payment_term
integer(int32)
|
Optional payment term for the Invoice. Defaults to the following first present value:
|
net_amounts
boolean
|
Whether or not VAT is included in the |
send_method
string
|
How the Invoice should be sent
Possible values:
|
introduction
string
|
Comments printed on the Invoice (above the line items) |
remarks
string
|
Remarks printed on the Invoice (under the line items) |
payment_method
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
line_items
[object]
required
|
The line items of an Invoice |
description
string
required
|
Description of the line item |
units
number(double)
|
(deprecated in favour of |
number_of_units
string
|
Required: Number of units of the line item as a string |
amount_per_unit
|
Amount per unit per line item |
vat
integer(int64)
|
(deprecated in favour of |
vat_percentage
string
|
Required: VAT percentage of the line item as a string |
ledger_account_id
string
|
Resource identifier (UUID) of the Ledger Account for this line_item |
reference
string
|
Custom reference (for example an order ID) |
sold_via_platform
boolean
|
Whether or not an Invoice is marked as having goods that are sold via a platform such as Amazon |
Jortt_Entities_Responses_DownloadInvoicePdfResponse
Jortt_Entities_Responses_DownloadInvoicePdfResponse model
{
"data": {
"download_location": "https://files.jortt.nl/storage/042e407f-78d6-4dea-9ca9-5eca3097c220?type=attachment&filename=1.pdf"
}
}
Properties
Name | Description |
---|---|
data
|
|
download_location
string
|
The link where you can download the invoice PDF in a data object. |
Jortt_Entities_Responses_ListInvoicesResponse
Jortt_Entities_Responses_ListInvoicesResponse model
{
"data": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_status": "draft",
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_number": "202001-002",
"invoice_date": "2020-02-23",
"invoice_due_date": "2020-03-22",
"invoice_delivery_period": "2020-02-01",
"invoice_delivery_period_end": "2020-02-01",
"invoice_date_sent": "2020-02-23",
"invoice_total": {
"value": "365.00",
"currency": "EUR"
},
"invoice_total_incl_vat": {
"value": "365.00",
"currency": "EUR"
},
"invoice_due_amount": {
"value": "365.00",
"currency": "EUR"
},
"send_method": "email",
"net_amounts": false,
"invoice_marked_free_of_vat": false,
"credited_invoice_id": "4c23005c-ccd3-4294-bde6-24c726aa8810",
"remarks": "example",
"introduction": "example",
"number_of_reminders_sent": 0,
"last_reminded_at": "2024-07-19",
"payment_method": "pay_later",
"customer_company_name": "Jortt",
"customer_attn": "Finance Department",
"customer_address_street": "Rozengracht 75a",
"customer_address_city": "Amsterdam",
"customer_address_postal_code": "1012 AB",
"customer_address_country_code": "NL",
"customer_address_country_name": "Nederland",
"customer_address_extra_information": "2nd floor",
"customer_vat_shifted": false,
"customer_vat_number": "NL000099998B57",
"customer_in_eu": true,
"customer_reference": "BX123-123",
"customer_is_private": true,
"customer_mail_to": "example@email.com",
"customer_mail_cc_addresses": [
"example@email.com",
"example2@email.com"
],
"language": "nl",
"line_items": [
{
"description": "this is a description example",
"vat_percentage": "21.0",
"vat": 21,
"units": 3.14,
"number_of_units": "3.14",
"amount_per_unit": {
"value": "365.00",
"currency": "EUR"
},
"total_amount_excl_vat": {
"value": "365.00",
"currency": "EUR"
},
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
],
"reference": "123",
"created_at": "2020-02-23T00:00:00.000+00:00",
"credit_invoice_ids": [
"e508ba44-f8a9-4aa9-b4e8-8d071a3454c4",
"c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b"
]
}
],
"_links": {
"previous": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"next": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"self": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"documentation": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Invoices |
_links
|
Links to help navigate through the lists of objects. |
Jortt_Entities_Invoice
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_status": "draft",
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_number": "202001-002",
"invoice_date": "2020-02-23",
"invoice_due_date": "2020-03-22",
"invoice_delivery_period": "2020-02-01",
"invoice_delivery_period_end": "2020-02-01",
"invoice_date_sent": "2020-02-23",
"invoice_total": {
"value": "365.00",
"currency": "EUR"
},
"invoice_total_incl_vat": {
"value": "365.00",
"currency": "EUR"
},
"invoice_due_amount": {
"value": "365.00",
"currency": "EUR"
},
"send_method": "email",
"net_amounts": false,
"invoice_marked_free_of_vat": false,
"credited_invoice_id": "4c23005c-ccd3-4294-bde6-24c726aa8810",
"remarks": "example",
"introduction": "example",
"number_of_reminders_sent": 0,
"last_reminded_at": "2024-07-19",
"payment_method": "pay_later",
"customer_company_name": "Jortt",
"customer_attn": "Finance Department",
"customer_address_street": "Rozengracht 75a",
"customer_address_city": "Amsterdam",
"customer_address_postal_code": "1012 AB",
"customer_address_country_code": "NL",
"customer_address_country_name": "Nederland",
"customer_address_extra_information": "2nd floor",
"customer_vat_shifted": false,
"customer_vat_number": "NL000099998B57",
"customer_in_eu": true,
"customer_reference": "BX123-123",
"customer_is_private": true,
"customer_mail_to": "example@email.com",
"customer_mail_cc_addresses": [
"example@email.com",
"example2@email.com"
],
"language": "nl",
"line_items": [
{
"description": "this is a description example",
"vat_percentage": "21.0",
"vat": 21,
"units": 3.14,
"number_of_units": "3.14",
"amount_per_unit": {
"value": "365.00",
"currency": "EUR"
},
"total_amount_excl_vat": {
"value": "365.00",
"currency": "EUR"
},
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
],
"reference": "123",
"created_at": "2020-02-23T00:00:00.000+00:00",
"credit_invoice_ids": [
"e508ba44-f8a9-4aa9-b4e8-8d071a3454c4",
"c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b"
]
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
invoice_status
string
|
The status of an Invoice
Possible values:
|
customer_id
string
|
Resource identifier (UUID) |
invoice_number
string
|
The generated unique Invoice number for this Invoice (only set when an Invoice is sent) |
invoice_date
string(date)
|
Date of the Invoice (determines the VAT period) |
invoice_due_date
string(date)
|
When the Invoice should be paid |
invoice_delivery_period
string(date)
|
Determines the profit and loss period start date of this Invoice. If |
invoice_delivery_period_end
string(date)
|
Determines the profit and loss period end date of this Invoice |
invoice_date_sent
string(date)
|
When the Invoice was sent |
invoice_total
|
Total amount of the Invoice excluding VAT |
invoice_total_incl_vat
|
Total amount of the Invoice including VAT |
invoice_due_amount
|
Total amount due of the Invoice including VAT |
send_method
string
|
How the Invoice should be sent
Possible values:
|
net_amounts
boolean
|
Whether or not VAT is included in the |
invoice_marked_free_of_vat
boolean
|
Whether or not an Invoice is marked as having no VAT |
credited_invoice_id
string
|
Resource identifier (UUID) of the credited Invoice |
remarks
string
|
Remarks printed on the Invoice (under the line items) |
introduction
string
|
Comments printed on the Invoice (above the line items) |
number_of_reminders_sent
integer(int32)
|
Number of reminders sent to the Customer |
last_reminded_at
string(date)
|
When the last reminder was sent to the Customer |
payment_method
string
|
How the Invoice can be paid. Determines the payment instructions printed on the Invoice. Choose from:
The default is
Possible values:
|
customer_company_name
string
|
Either a company name (when |
customer_attn
string
|
To the attention of |
customer_address_street
string
|
Street and house number of the address of a Customer (required when |
customer_address_city
string
|
City of the address of a Customer (required when |
customer_address_postal_code
string
|
Postal code of the address of a Customer (required when |
customer_address_country_code
string
|
Country code of a Customer in ISO 3166-1 alpha-2
format (required when |
customer_address_country_name
string
|
Country name of a Customer (applicable when |
customer_address_extra_information
string
|
Extra line of Customer address information |
customer_vat_shifted
boolean
|
Whether or not to shift the VAT for a Customer (applicable when |
customer_vat_number
string
|
The VAT number (BTW-nummer) of a Customer (applicable when |
customer_in_eu
boolean
|
Whether or not the Customer is in the EU (at the time of sending the Invoice) |
customer_reference
string
|
Custom reference (for example the ID of a customer in an external CRM) |
customer_is_private
boolean
|
Whether this Customer is a private person ( |
customer_mail_to
string
|
E-mail address to send the Invoice to |
customer_mail_cc_addresses
[string]
|
An array of e-mail addresses to CC when the Invoice is sent |
language
string
|
The language in which the Invoice will be translated
Possible values:
|
line_items
|
line items of the invoice |
reference
string
|
Custom reference (for example an order ID) |
created_at
string(date-time)
|
When the Invoice was created |
credit_invoice_ids
string
|
The ids of the invoices this Invoice is credited by |
Jortt_Entities_LineItem
{
"description": "this is a description example",
"vat_percentage": "21.0",
"vat": 21,
"units": 3.14,
"number_of_units": "3.14",
"amount_per_unit": {
"value": "365.00",
"currency": "EUR"
},
"total_amount_excl_vat": {
"value": "365.00",
"currency": "EUR"
},
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
Properties
Name | Description |
---|---|
description
string
|
Description of the line item |
vat_percentage
string
|
VAT percentage of the line item as a string |
vat
integer(int64)
|
(deprecated in favour of |
units
number(double)
|
(deprecated in favour of |
number_of_units
string
|
Number of units of the line item as a string |
amount_per_unit
|
Amount of the line item |
total_amount_excl_vat
|
Amount of the line item |
ledger_account_id
string
|
Resource identifier (UUID) of the Ledger Account for this line_item |
CreateCreditInvoice
Creates (and optionally sends) a credit Invoice
{
"send_method": "email"
}
Properties
Name | Description |
---|---|
send_method
string
|
How the Invoice should be sent
Possible values:
|
Jortt_Entities_Responses_GetInvoiceResponse
Jortt_Entities_Responses_GetInvoiceResponse model
{
"data": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_status": "draft",
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"invoice_number": "202001-002",
"invoice_date": "2020-02-23",
"invoice_due_date": "2020-03-22",
"invoice_delivery_period": "2020-02-01",
"invoice_delivery_period_end": "2020-02-01",
"invoice_date_sent": "2020-02-23",
"invoice_total": {
"value": "365.00",
"currency": "EUR"
},
"invoice_total_incl_vat": {
"value": "365.00",
"currency": "EUR"
},
"invoice_due_amount": {
"value": "365.00",
"currency": "EUR"
},
"send_method": "email",
"net_amounts": false,
"invoice_marked_free_of_vat": false,
"credited_invoice_id": "4c23005c-ccd3-4294-bde6-24c726aa8810",
"remarks": "example",
"introduction": "example",
"number_of_reminders_sent": 0,
"last_reminded_at": "2024-07-19",
"payment_method": "pay_later",
"customer_company_name": "Jortt",
"customer_attn": "Finance Department",
"customer_address_street": "Rozengracht 75a",
"customer_address_city": "Amsterdam",
"customer_address_postal_code": "1012 AB",
"customer_address_country_code": "NL",
"customer_address_country_name": "Nederland",
"customer_address_extra_information": "2nd floor",
"customer_vat_shifted": false,
"customer_vat_number": "NL000099998B57",
"customer_in_eu": true,
"customer_reference": "BX123-123",
"customer_is_private": true,
"customer_mail_to": "example@email.com",
"customer_mail_cc_addresses": [
"example@email.com",
"example2@email.com"
],
"language": "nl",
"line_items": [
{
"description": "this is a description example",
"vat_percentage": "21.0",
"vat": 21,
"units": 3.14,
"number_of_units": "3.14",
"amount_per_unit": {
"value": "365.00",
"currency": "EUR"
},
"total_amount_excl_vat": {
"value": "365.00",
"currency": "EUR"
},
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a"
}
],
"reference": "123",
"created_at": "2020-02-23T00:00:00.000+00:00",
"credit_invoice_ids": [
"e508ba44-f8a9-4aa9-b4e8-8d071a3454c4",
"c2ea9b6d-dc5f-4af0-b1ec-46daa4d7a37b"
]
}
}
Properties
Name | Description |
---|---|
data
|
Response object containing a single Invoice |
UpdateLoonjournaalpost
Update a Loonjournaalpost
{
"bruto_loon": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_sociale_lasten": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_pensioenkosten": {
"value": "365.00",
"currency": "EUR"
},
"reservering_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"reservering_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_reiskostenvergoedingen": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_gericht_vrijgesteld": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_wkr": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_algemeen": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_kantoorkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_lunch_en_diner_representatiekosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_reiskosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_auto_en_transportkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_verkoopkosten": {
"value": "365.00",
"currency": "EUR"
},
"netto_inhoudingen": {
"value": "365.00",
"currency": "EUR"
},
"afdrachtvermindering_speur_en_ontwikkelingswerk": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_nettolonen": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_sociale_lasten_loonbelasting": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_pensioenpremies": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_loonbeslag": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
bruto_loon
|
Amount for interpolated ledger account |
werkgeversdeel_sociale_lasten
|
Amount for interpolated ledger account |
werkgeversdeel_pensioenkosten
|
Amount for interpolated ledger account |
reservering_vakantiegeld
|
Amount for interpolated ledger account |
reservering_eindejaarsuitkering
|
Amount for interpolated ledger account |
onbelaste_reiskostenvergoedingen
|
Amount for interpolated ledger account |
onbelaste_vergoedingen_gericht_vrijgesteld
|
Amount for interpolated ledger account |
onbelaste_vergoedingen_wkr
|
Amount for interpolated ledger account |
declaraties_algemeen
|
Amount for interpolated ledger account |
declaraties_kantoorkosten
|
Amount for interpolated ledger account |
declaraties_lunch_en_diner_representatiekosten
|
Amount for interpolated ledger account |
declaraties_reiskosten
|
Amount for interpolated ledger account |
declaraties_auto_en_transportkosten
|
Amount for interpolated ledger account |
declaraties_verkoopkosten
|
Amount for interpolated ledger account |
netto_inhoudingen
|
Amount for interpolated ledger account |
afdrachtvermindering_speur_en_ontwikkelingswerk
|
Amount for interpolated ledger account |
te_betalen_nettolonen
|
Amount for interpolated ledger account |
te_betalen_sociale_lasten_loonbelasting
|
Amount for interpolated ledger account |
te_betalen_pensioenpremies
|
Amount for interpolated ledger account |
te_betalen_vakantiegeld
|
Amount for interpolated ledger account |
te_betalen_eindejaarsuitkering
|
Amount for interpolated ledger account |
te_betalen_loonbeslag
|
Amount for interpolated ledger account |
CreateLoonjournaalpost
Create a Loonjournaalpost
{
"period_date": "2023-10-01",
"bruto_loon": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_sociale_lasten": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_pensioenkosten": {
"value": "365.00",
"currency": "EUR"
},
"reservering_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"reservering_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_reiskostenvergoedingen": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_gericht_vrijgesteld": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_wkr": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_algemeen": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_kantoorkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_lunch_en_diner_representatiekosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_reiskosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_auto_en_transportkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_verkoopkosten": {
"value": "365.00",
"currency": "EUR"
},
"netto_inhoudingen": {
"value": "365.00",
"currency": "EUR"
},
"afdrachtvermindering_speur_en_ontwikkelingswerk": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_nettolonen": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_sociale_lasten_loonbelasting": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_pensioenpremies": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_loonbeslag": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
period_date
string(date)
required
|
Date of the Loonjournaalpost period, must be the first day of the month |
bruto_loon
|
Amount for interpolated ledger account |
werkgeversdeel_sociale_lasten
|
Amount for interpolated ledger account |
werkgeversdeel_pensioenkosten
|
Amount for interpolated ledger account |
reservering_vakantiegeld
|
Amount for interpolated ledger account |
reservering_eindejaarsuitkering
|
Amount for interpolated ledger account |
onbelaste_reiskostenvergoedingen
|
Amount for interpolated ledger account |
onbelaste_vergoedingen_gericht_vrijgesteld
|
Amount for interpolated ledger account |
onbelaste_vergoedingen_wkr
|
Amount for interpolated ledger account |
declaraties_algemeen
|
Amount for interpolated ledger account |
declaraties_kantoorkosten
|
Amount for interpolated ledger account |
declaraties_lunch_en_diner_representatiekosten
|
Amount for interpolated ledger account |
declaraties_reiskosten
|
Amount for interpolated ledger account |
declaraties_auto_en_transportkosten
|
Amount for interpolated ledger account |
declaraties_verkoopkosten
|
Amount for interpolated ledger account |
netto_inhoudingen
|
Amount for interpolated ledger account |
afdrachtvermindering_speur_en_ontwikkelingswerk
|
Amount for interpolated ledger account |
te_betalen_nettolonen
|
Amount for interpolated ledger account |
te_betalen_sociale_lasten_loonbelasting
|
Amount for interpolated ledger account |
te_betalen_pensioenpremies
|
Amount for interpolated ledger account |
te_betalen_vakantiegeld
|
Amount for interpolated ledger account |
te_betalen_eindejaarsuitkering
|
Amount for interpolated ledger account |
te_betalen_loonbeslag
|
Amount for interpolated ledger account |
Jortt_Entities_Responses_ListLoonjournaalpostenResponse
Jortt_Entities_Responses_ListLoonjournaalpostenResponse model
{
"data": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"period_date": "2023-10-01",
"bruto_loon": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_sociale_lasten": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_pensioenkosten": {
"value": "365.00",
"currency": "EUR"
},
"reservering_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"reservering_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_reiskostenvergoedingen": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_gericht_vrijgesteld": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_wkr": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_algemeen": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_kantoorkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_lunch_en_diner_representatiekosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_reiskosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_auto_en_transportkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_verkoopkosten": {
"value": "365.00",
"currency": "EUR"
},
"netto_inhoudingen": {
"value": "365.00",
"currency": "EUR"
},
"afdrachtvermindering_speur_en_ontwikkelingswerk": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_nettolonen": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_sociale_lasten_loonbelasting": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_pensioenpremies": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_loonbeslag": {
"value": "365.00",
"currency": "EUR"
}
}
]
}
Properties
Name | Description |
---|---|
Response object containing a list of Loonjournaalposten |
Jortt_Entities_Loonjournaalpost
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"period_date": "2023-10-01",
"bruto_loon": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_sociale_lasten": {
"value": "365.00",
"currency": "EUR"
},
"werkgeversdeel_pensioenkosten": {
"value": "365.00",
"currency": "EUR"
},
"reservering_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"reservering_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_reiskostenvergoedingen": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_gericht_vrijgesteld": {
"value": "365.00",
"currency": "EUR"
},
"onbelaste_vergoedingen_wkr": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_algemeen": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_kantoorkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_lunch_en_diner_representatiekosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_reiskosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_auto_en_transportkosten": {
"value": "365.00",
"currency": "EUR"
},
"declaraties_verkoopkosten": {
"value": "365.00",
"currency": "EUR"
},
"netto_inhoudingen": {
"value": "365.00",
"currency": "EUR"
},
"afdrachtvermindering_speur_en_ontwikkelingswerk": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_nettolonen": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_sociale_lasten_loonbelasting": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_pensioenpremies": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_vakantiegeld": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_eindejaarsuitkering": {
"value": "365.00",
"currency": "EUR"
},
"te_betalen_loonbeslag": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
period_date
string(date)
|
Date of the Loonjournaalpost period, must be the first day of the month |
bruto_loon
|
Amount of bruto_loon |
werkgeversdeel_sociale_lasten
|
Amount of werkgeversdeelsocialelasten |
werkgeversdeel_pensioenkosten
|
Amount of werkgeversdeel_pensioenkosten |
reservering_vakantiegeld
|
Amount of reservering_vakantiegeld |
reservering_eindejaarsuitkering
|
Amount of reservering_eindejaarsuitkering |
onbelaste_reiskostenvergoedingen
|
Amount of onbelaste_reiskostenvergoedingen |
onbelaste_vergoedingen_gericht_vrijgesteld
|
Amount of onbelastevergoedingengericht_vrijgesteld |
onbelaste_vergoedingen_wkr
|
Amount of onbelastevergoedingenwkr |
declaraties_algemeen
|
Amount of declaraties_algemeen |
declaraties_kantoorkosten
|
Amount of declaraties_kantoorkosten |
declaraties_lunch_en_diner_representatiekosten
|
Amount of declaratieslunchendinerrepresentatiekosten |
declaraties_reiskosten
|
Amount of declaraties_reiskosten |
declaraties_auto_en_transportkosten
|
Amount of declaratiesautoen_transportkosten |
declaraties_verkoopkosten
|
Amount of declaraties_verkoopkosten |
netto_inhoudingen
|
Amount of netto_inhoudingen |
afdrachtvermindering_speur_en_ontwikkelingswerk
|
Amount of afdrachtverminderingspeuren_ontwikkelingswerk |
te_betalen_nettolonen
|
Amount of tebetalennettolonen |
te_betalen_sociale_lasten_loonbelasting
|
Amount of tebetalensocialelastenloonbelasting |
te_betalen_pensioenpremies
|
Amount of tebetalenpensioenpremies |
te_betalen_vakantiegeld
|
Amount of tebetalenvakantiegeld |
te_betalen_eindejaarsuitkering
|
Amount of tebetaleneindejaarsuitkering |
te_betalen_loonbeslag
|
Amount of tebetalenloonbeslag |
ProjectsIdLineItems
Creates a Project Line Item
{
"description": "Work done today",
"date": "2020-02-23T00:00:00.000+00:00",
"amount": {
"value": "365.00",
"currency": "EUR"
},
"status": "billable",
"line_item_type": "time_registration",
"quantity": {},
"minutes": 0,
"user_id": "string"
}
Properties
Name | Description |
---|---|
description
string
required
|
A string describing line item. |
date
string(date-time)
required
|
The date that the line item was logged on. |
represents cost per quantity (hourly rate if time registration) |
|
status
string
required
|
String indicating the line item's billing status. Can be one of [billable, invoiced, concept, nonbillable]
Possible values:
|
line_item_type
string
required
|
String representing the type of line item this is, can either be time_registration or cost. |
quantity
|
Quantity for this time registration. Only for cost registrations |
minutes
integer(int32)
|
Minutes for this time registration. Only for time registrations |
user_id
string
|
ID for the user associated with this line item. |
Jortt_Entities_Responses_GetProjectLineItemResponse
Jortt_Entities_Responses_GetProjectLineItemResponse model
{
"data": {
"project_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "Work done today",
"amount": {
"value": "365.00",
"currency": "EUR"
},
"quantity": "202",
"invoice_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"user_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"organization_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"line_item_id": 22,
"status": "billable",
"date": "2020-02-23T00:00:00.000+00:00",
"line_item_type": "time_registration",
"created_at": "2020-02-23T00:00:00.000+00:00",
"updated_at": "2020-02-23T00:00:00.000+00:00",
"total_amount": {
"value": "365.00",
"currency": "EUR"
},
"user_record": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"full_name": "Jari Litmanen"
}
}
}
Properties
Name | Description |
---|---|
Response object containing a single project line item |
Jortt_Entities_ProjectLineItem
{
"project_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "Work done today",
"amount": {
"value": "365.00",
"currency": "EUR"
},
"quantity": "202",
"invoice_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"user_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"organization_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"line_item_id": 22,
"status": "billable",
"date": "2020-02-23T00:00:00.000+00:00",
"line_item_type": "time_registration",
"created_at": "2020-02-23T00:00:00.000+00:00",
"updated_at": "2020-02-23T00:00:00.000+00:00",
"total_amount": {
"value": "365.00",
"currency": "EUR"
},
"user_record": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"full_name": "Jari Litmanen"
}
}
Properties
Name | Description |
---|---|
project_id
string
|
Resource identifier (UUID) |
description
string
|
A string describing line item. |
amount
|
|
quantity
string
|
The number of items as a string. For time registrations this is hours, for cost registrations it is a simple quantity |
invoice_id
string
|
Resource identifier (UUID) |
user_id
string
|
Resource identifier (UUID) |
organization_id
string
|
Resource identifier (UUID) |
line_item_id
integer(int32)
|
The line item's id. |
status
string
|
String indicating the line item's billing status. Can be one of [billable, invoiced, concept, nonbillable] |
date
string(date-time)
|
The date that the line item was logged on. |
line_item_type
string
|
String representing the type of line item this is, can either be time_registration or cost. |
created_at
string(date-time)
|
When the item was created |
updated_at
string(date-time)
|
When the item was updated |
total_amount
|
|
user_record
|
Jortt_Entities_OrganizationUser
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"full_name": "Jari Litmanen"
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
full_name
string
|
Name of the user |
Jortt_Entities_Responses_GetProjectLineItemsSummaryResponse
Jortt_Entities_Responses_GetProjectLineItemsSummaryResponse model
{
"data": {
"date": "2024-06",
"total_minutes": 202,
"total_amount": {
"value": "365.00",
"currency": "EUR"
},
"due_amount": {
"value": "365.00",
"currency": "EUR"
},
"costs_amount": {
"value": "365.00",
"currency": "EUR"
}
}
}
Properties
Name | Description |
---|---|
Response object containing a summary of line items for the given project |
Jortt_Entities_ProjectLineItemsSummary
{
"date": "2024-06",
"total_minutes": 202,
"total_amount": {
"value": "365.00",
"currency": "EUR"
},
"due_amount": {
"value": "365.00",
"currency": "EUR"
},
"costs_amount": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
date
string
|
A string indicating the date period for the given summary. |
total_minutes
integer(int32)
|
The total number of minutes logged in the summary period. |
total_amount
|
|
due_amount
|
|
costs_amount
|
Jortt_Entities_Responses_ListProjectLineItemsResponse
Jortt_Entities_Responses_ListProjectLineItemsResponse model
{
"data": [
{
"project_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "Work done today",
"amount": {
"value": "365.00",
"currency": "EUR"
},
"quantity": "202",
"invoice_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"user_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"organization_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"line_item_id": 22,
"status": "billable",
"date": "2020-02-23T00:00:00.000+00:00",
"line_item_type": "time_registration",
"created_at": "2020-02-23T00:00:00.000+00:00",
"updated_at": "2020-02-23T00:00:00.000+00:00",
"total_amount": {
"value": "365.00",
"currency": "EUR"
},
"user_record": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"full_name": "Jari Litmanen"
}
}
],
"_links": {
"previous": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"next": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"self": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"documentation": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Project line items for a given project |
_links
|
Links to help navigate through the lists of objects. |
UpdateProject
Updates a Project
{
"name": "Jortt Logo Design",
"description": "This project is fun",
"reference": "123",
"is_internal": true,
"customer_id": "500fda8f-2c95-46b7-983b-f12df4f75b21"
}
Properties
Name | Description |
---|---|
name
string
|
The name of the project. |
description
string
|
A string describing the project. |
reference
string
|
Custom reference (for example an order ID) |
is_internal
boolean
|
Whether or not the project is an internal project. Internal projects are not attributed to customer. |
customer_id
string
|
Resource identifier (UUID) for the project customer. Required if |
Jortt_Entities_Responses_GetProjectResponse
Jortt_Entities_Responses_GetProjectResponse model
{
"data": {
"organization_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"aggregate_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"name": "Jortt Logo Design",
"reference": "123",
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "This project is fun",
"created_at": "2020-02-23T00:00:00.000+00:00",
"updated_at": "2020-02-23T00:00:00.000+00:00",
"archived": false,
"is_internal": false,
"customer_record": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"address_extra_information": "2nd floor",
"shift_vat": false,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"example@email.com",
"example2@email.com"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"mollie_direct_debit_status": "mollie_direct_debit_requested",
"mollie_customer_id": "cst_kEn1PlbGa",
"mollie_mandate_id": "mdt_h3gAaD5zP",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134"
},
"minutes_this_month": 20,
"total_minutes": 200,
"total_value": {
"value": "365.00",
"currency": "EUR"
}
}
}
Properties
Name | Description |
---|---|
data
|
Response object containing a single Invoice |
Jortt_Entities_Project
{
"organization_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"aggregate_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"name": "Jortt Logo Design",
"reference": "123",
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "This project is fun",
"created_at": "2020-02-23T00:00:00.000+00:00",
"updated_at": "2020-02-23T00:00:00.000+00:00",
"archived": false,
"is_internal": false,
"customer_record": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"address_extra_information": "2nd floor",
"shift_vat": false,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"example@email.com",
"example2@email.com"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"mollie_direct_debit_status": "mollie_direct_debit_requested",
"mollie_customer_id": "cst_kEn1PlbGa",
"mollie_mandate_id": "mdt_h3gAaD5zP",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134"
},
"minutes_this_month": 20,
"total_minutes": 200,
"total_value": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
organization_id
string
|
Resource identifier (UUID) |
aggregate_id
string
|
Resource identifier (UUID) |
name
string
|
The name of the project. |
reference
string
|
Custom reference (for example an order ID) |
customer_id
string
|
Resource identifier (UUID) |
description
string
|
A string describing the project. |
created_at
string(date-time)
|
When the item was created |
updated_at
string(date-time)
|
When the item was updated |
archived
boolean
|
Whether or not the item has been archived. |
is_internal
boolean
|
Whether or not the project is an internal project. Internal projects are not attributed to customer. |
customer_record
|
|
minutes_this_month
integer(int32)
|
The time logged to this project this month in minutes. |
total_minutes
integer(int32)
|
The total time logged to this project in minutes. |
total_value
|
CreateProject
Creates a Project
{
"name": "Jortt Logo Design",
"description": "This project is fun",
"reference": "123",
"is_internal": true,
"customer_id": "500fda8f-2c95-46b7-983b-f12df4f75b21"
}
Properties
Name | Description |
---|---|
name
string
required
|
The name of the project. |
description
string
|
A string describing the project. |
reference
string
|
Custom reference (for example an order ID) |
is_internal
boolean
|
Whether or not the project is an internal project. Internal projects are not attributed to customer. |
customer_id
string
|
Resource identifier (UUID) for the project customer. Required if |
Jortt_Entities_Responses_ListProjectsResponse
Jortt_Entities_Responses_ListProjectsResponse model
{
"data": [
{
"organization_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"aggregate_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"name": "Jortt Logo Design",
"reference": "123",
"customer_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "This project is fun",
"created_at": "2020-02-23T00:00:00.000+00:00",
"updated_at": "2020-02-23T00:00:00.000+00:00",
"archived": false,
"is_internal": false,
"customer_record": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"is_private": true,
"customer_name": "Jortt",
"address_street": "Rozengracht 75a",
"address_postal_code": "1012 AB",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"address_extra_information": "2nd floor",
"shift_vat": false,
"vat_number": "NL000099998B57",
"coc_number": "41202536",
"initials": "FL",
"first_name": "Jane",
"last_name": "Doe",
"date_of_birth": "1985-04-29",
"citizen_service_number": "123456789",
"attn": "Finance Department",
"phonenumber": "+31658798654",
"website": "www.example.com",
"email": "example@email.com",
"cc_emails": [
"example@email.com",
"example2@email.com"
],
"email_salutation": "Geachte mevrouw,",
"additional_information": "this is extra info",
"payment_term": 30,
"invoice_language": "nl",
"payment_method_invoice": "pay_later",
"reference": "BX123-123",
"mollie_direct_debit_status": "mollie_direct_debit_requested",
"mollie_customer_id": "cst_kEn1PlbGa",
"mollie_mandate_id": "mdt_h3gAaD5zP",
"default_ledger_account_id": "61a5b600-16bc-013d-3d2d-42742b204134",
"default_label_id": "57aab2d0-16b8-013d-3d2c-42742b204134"
},
"minutes_this_month": 20,
"total_minutes": 200,
"total_value": {
"value": "365.00",
"currency": "EUR"
}
}
],
"_links": {
"previous": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"next": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"self": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
},
"documentation": {
"href": "https://api.jortt.nl/customers?page=1",
"type": "application/json"
}
}
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Projects |
_links
|
Links to help navigate through the lists of objects. |
Jortt_Entities_Responses_ListLedgerAccountsResponse
Jortt_Entities_Responses_ListLedgerAccountsResponse model
{
"data": [
{
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"parent_ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"name": "Uitbesteed werk",
"selectable": true
}
]
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Ledger Accounts |
Jortt_Entities_LedgerAccount
{
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"parent_ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"name": "Uitbesteed werk",
"selectable": true
}
Properties
Name | Description |
---|---|
ledger_account_id
string
|
Resource identifier (UUID) |
parent_ledger_account_id
string
|
Resource identifier (UUID) |
name
string
|
A human readable name describing the Ledger Account |
selectable
boolean
|
Whether you can choose this Ledger Account in Bookings and/or Invoices. Since the Ledger is a tree of Ledger Accounts some Ledger Accounts serve as Nodes, to group underlying Ledger Accounts. These Ledger Accounts can not be used in Invoices or Bookings, typically the underlying Ledger Accounts (Leaves) can be used. |
CreateLabel
Create a label
{
"description": "My Label"
}
Properties
Name | Description |
---|---|
description
string
required
|
The description of a Label |
Jortt_Entities_Responses_ListLabelsResponse
Jortt_Entities_Responses_ListLabelsResponse model
{
"data": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "My Label",
"category": "user_label"
}
]
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of Labels |
Jortt_Entities_Label
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"description": "My Label",
"category": "user_label"
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
description
string
|
The description of a Label |
category
string
|
The category of a Label
Possible values:
|
Jortt_Entities_Responses_GetOrganizationResponse
Jortt_Entities_Responses_GetOrganizationResponse model
{
"data": {
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"company_name": "Jortt B.V.",
"company_name_line_2": "IT department",
"address_street": "Nieuwezijds Voorburgwal 147",
"address_postal_code": "1012 RJ",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"tax_registration_number": "NL999999999B01",
"chamber_of_commerce_number": "12345678",
"bank_account_iban": "NL10BANK 1234 5678 90",
"bank_account_bban": "123456789",
"owners": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"full_name": "Jari Litmanen"
}
],
"legal_form": "bv",
"website": "http://www.jortt.nl",
"phonenumber": "+31 20 1234567",
"invoice_from_email": "support@jortt.nl",
"one_stop_shop_enabled": false,
"has_mollie": false
}
}
Properties
Name | Description |
---|---|
Response object containing a single Organization |
Jortt_Entities_Organization
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"company_name": "Jortt B.V.",
"company_name_line_2": "IT department",
"address_street": "Nieuwezijds Voorburgwal 147",
"address_postal_code": "1012 RJ",
"address_city": "Amsterdam",
"address_country_code": "NL",
"address_country_name": "Nederland",
"tax_registration_number": "NL999999999B01",
"chamber_of_commerce_number": "12345678",
"bank_account_iban": "NL10BANK 1234 5678 90",
"bank_account_bban": "123456789",
"owners": [
{
"id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"full_name": "Jari Litmanen"
}
],
"legal_form": "bv",
"website": "http://www.jortt.nl",
"phonenumber": "+31 20 1234567",
"invoice_from_email": "support@jortt.nl",
"one_stop_shop_enabled": false,
"has_mollie": false
}
Properties
Name | Description |
---|---|
id
string
|
Resource identifier (UUID) |
company_name
string
|
Legal name of the company name |
company_name_line_2
string
|
Optional part of the name of the company |
address_street
string
|
Street and house number of the address |
address_postal_code
string
|
Postal code of the address |
address_city
string
|
City of the address |
address_country_code
string
|
Country code of the address in ISO 3166-1 alpha-2 format |
address_country_name
string
|
Country name of the address |
tax_registration_number
string
|
Tax registration number (Btw nummer) |
chamber_of_commerce_number
string
|
Chamber of commerce number |
bank_account_iban
string
|
IBAN number of the account |
bank_account_bban
string
|
BBAN number of the account (some accounts have no IBAN, typically savings accounts) |
owners
|
A user that has access to this organization |
legal_form
string
|
Legal form of the company
Possible values:
|
website
string
|
Website of the organization |
phonenumber
string
|
Phonennumber of the organization |
invoice_from_email
string
|
E-mail address used for sending invoices by this Organization |
one_stop_shop_enabled
boolean
|
Does this organization have one-stop-shop (éénloketsysteem) enabled |
has_mollie
boolean
|
Does this organization have a Mollie integration |
Jortt_Entities_Responses_Reports_Summaries_GetCashAndBankResponse
Jortt_Entities_Responses_Reports_Summaries_GetCashAndBankResponse model
{
"data": [
{
"bank_accounts": [
{
"bank_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"archived": false,
"balance": {
"value": "365.00",
"currency": "EUR"
},
"iban": "NL10BANK 1234 5678 90",
"bank": "Rabobank"
}
],
"liquid_assets": [
{
"archived": false,
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"balance": {
"value": "365.00",
"currency": "EUR"
},
"display_number": "credit_card",
"liquid_asset_type": "credit_card"
}
],
"kas": {
"balance": {
"value": "365.00",
"currency": "EUR"
}
},
"has_mollie": true
}
]
}
Properties
Name | Description |
---|---|
Response object containing a list of summarized cash and bank entities. |
Jortt_Entities_CashAndBankSummary
{
"bank_accounts": [
{
"bank_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"archived": false,
"balance": {
"value": "365.00",
"currency": "EUR"
},
"iban": "NL10BANK 1234 5678 90",
"bank": "Rabobank"
}
],
"liquid_assets": [
{
"archived": false,
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"balance": {
"value": "365.00",
"currency": "EUR"
},
"display_number": "credit_card",
"liquid_asset_type": "credit_card"
}
],
"kas": {
"balance": {
"value": "365.00",
"currency": "EUR"
}
},
"has_mollie": true
}
Properties
Name | Description |
---|---|
bank_accounts
|
A list of summarized bank account information for the organization's bank accounts. |
liquid_assets
|
A list of summarized liquid asset details for the organization's liquid assets. |
A summary of the organizations cash assets |
|
has_mollie
boolean
|
Whether or not the organization has an active mollie integration. |
Jortt_Entities_BankAccountSummary
{
"bank_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"archived": false,
"balance": {
"value": "365.00",
"currency": "EUR"
},
"iban": "NL10BANK 1234 5678 90",
"bank": "Rabobank"
}
Properties
Name | Description |
---|---|
bank_account_id
string
|
Resource identifier (UUID) |
archived
boolean
|
Whether or not the item has been archived. |
balance
|
The balance for this account. |
iban
string
|
IBAN number of the account |
bank
string
|
The name of the bank at which the account is held. |
Jortt_Entities_LiquidAssetSummary
{
"archived": false,
"ledger_account_id": "f8fd3e4e-da1c-43a7-892f-1410ac13e38a",
"balance": {
"value": "365.00",
"currency": "EUR"
},
"display_number": "credit_card",
"liquid_asset_type": "credit_card"
}
Properties
Name | Description |
---|---|
archived
boolean
|
Whether or not the item has been archived. |
ledger_account_id
string
|
Resource identifier (UUID) |
balance
|
The balance for this asset. |
display_number
string
|
Type describing the liquid asset. Can be one of the following: savingsaccount, creditcard, ideal, mollie, paypal, aandelen, other. |
liquid_asset_type
string
|
Type describing the liquid asset. Can be one of the following: savingsaccount, creditcard, ideal, mollie, paypal, aandelen, other. |
Jortt_Entities_CashSummary
{
"balance": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
balance
|
The balance held in cash. |
Jortt_Entities_Responses_Reports_Summaries_GetProfitAndLossReponse
Jortt_Entities_Responses_Reports_Summaries_GetProfitAndLossReponse model
{
"data": {
"total_opbrengsten": {
"value": "365.00",
"currency": "EUR"
},
"total_kosten": {
"value": "365.00",
"currency": "EUR"
},
"possible_profit": {
"value": "365.00",
"currency": "EUR"
},
"end_date": "2024-07-19"
}
}
Properties
Name | Description |
---|---|
Response object containing a summary of profit and loss data for dashboard display |
Jortt_Entities_ProfitAndLossSummary
{
"total_opbrengsten": {
"value": "365.00",
"currency": "EUR"
},
"total_kosten": {
"value": "365.00",
"currency": "EUR"
},
"possible_profit": {
"value": "365.00",
"currency": "EUR"
},
"end_date": "2024-07-19"
}
Properties
Name | Description |
---|---|
total_opbrengsten
|
Total income for the current year up until the current date. |
total_kosten
|
Total costs for the current year up until the current date. |
possible_profit
|
Possible profit for the current year up until the current date. |
end_date
string(date)
|
The date up until the profit and loss values were calculated. |
Jortt_Entities_Responses_Reports_Summaries_GetBalancesResponse
Jortt_Entities_Responses_Reports_Summaries_GetBalancesResponse model
{
"data": {
"balans_vaste_activa": {
"value": "365.00",
"currency": "EUR"
},
"balans_vlottende_activa": {
"value": "365.00",
"currency": "EUR"
},
"balans_eigen_vermogen": {
"value": "365.00",
"currency": "EUR"
},
"balans_overige_passiva": {
"value": "365.00",
"currency": "EUR"
}
}
}
Properties
Name | Description |
---|---|
Response object containing a summary of balance data for dashboard display |
Jortt_Entities_BalanceSummary
{
"balans_vaste_activa": {
"value": "365.00",
"currency": "EUR"
},
"balans_vlottende_activa": {
"value": "365.00",
"currency": "EUR"
},
"balans_eigen_vermogen": {
"value": "365.00",
"currency": "EUR"
},
"balans_overige_passiva": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
balans_vaste_activa
|
Balance for fixed assets for the current year. |
balans_vlottende_activa
|
Balance for current assets for the current year. |
balans_eigen_vermogen
|
Balance for equity for the current year. |
balans_overige_passiva
|
Balance for other liabilities for the current year. |
Jortt_Entities_Responses_Reports_Summaries_GetBtwResponse
Jortt_Entities_Responses_Reports_Summaries_GetBtwResponse model
{
"data": [
{
"period_indicator": [
"mrt 2024",
"Q1 2024",
"2024"
],
"total_vat": {
"value": "365.00",
"currency": "EUR"
}
}
]
}
Properties
Name | Description |
---|---|
data
|
Response object containing a list of summarized btw data up until the current date. |
Jortt_Entities_BtwSummary
{
"period_indicator": [
"mrt 2024",
"Q1 2024",
"2024"
],
"total_vat": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
period_indicator
string
|
String indicating the BTW period, changes based on btw interval as set per organization. |
total_vat
|
Total vat due for the indicated period. |
Jortt_Entities_Responses_Reports_Summaries_GetInvoicesResponse
Jortt_Entities_Responses_Reports_Summaries_GetInvoicesResponse model
{
"data": {
"sent": {
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
},
"due_and_late": {
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
},
"late": {
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
}
}
}
Properties
Name | Description |
---|---|
Response object containing invoice summaries for the current year, grouped by payment status |
Jortt_Entities_InvoicesSummary
{
"sent": {
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
},
"due_and_late": {
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
},
"late": {
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
}
}
Properties
Name | Description |
---|---|
A Summary of all invoices sent this year. |
|
due_and_late
|
A Summary of all invoices sent this year which have not been paid yet. |
A Summary of all invoices sent this year which have not been paid and are overdue. |
Jortt_Entities_InvoiceSummary
{
"count": 0,
"amount": {
"value": "365.00",
"currency": "EUR"
}
}
Properties
Name | Description |
---|---|
count
integer(int32)
|
The number of invoices in this group. |
amount
|
The sum of amounts for invoices in this group. |