From 5aba5509f89a2b9c73142472a85ff1bc8dc69194 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Wed, 19 Oct 2022 19:18:05 +1000 Subject: [PATCH 01/40] Standards Maintenance Issue 546: Updated DCR and Register swagger specifications to use Common Field Types --- swagger-gen/api/cds_dcr.json | 123 +++++++++----- swagger-gen/api/cds_register.json | 270 +++++++++++++++++++++--------- 2 files changed, 273 insertions(+), 120 deletions(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 77fc0a9c..3ff32623 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -70,7 +70,8 @@ "description": "The client ID issued by the target Data Holder", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, { @@ -79,7 +80,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } ], @@ -101,7 +103,8 @@ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", "schema": { "pattern": "^Bearer .*", - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } } @@ -128,7 +131,8 @@ "description": "The client ID issued by the target Data Holder", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, { @@ -137,7 +141,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } ], @@ -180,7 +185,8 @@ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", "schema": { "pattern": "^Bearer .*", - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } } @@ -208,7 +214,8 @@ "description": "The client ID issued by the target Data Holder", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, { @@ -217,7 +224,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } ], @@ -232,7 +240,8 @@ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", "schema": { "pattern": "^Bearer .*", - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } } @@ -285,48 +294,57 @@ "client_id": { "type": "string", "description": "Data Holder issued client identifier string", - "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a" + "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a", + "x-cds-type": "String" }, "client_id_issued_at": { "type": "integer", "description": "Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", "format": "int32", - "example": 1571808167 + "example": 1571808167, + "x-cds-type": "PositiveInteger" }, "client_name": { "type": "string", "description": "Human-readable string name of the software product to be presented to the end-user during authorization", - "example": "Mock Software" + "example": "Mock Software", + "x-cds-type": "String" }, "client_description": { "type": "string", "description": "Human-readable string name of the software product description to be presented to the end user during authorization", - "example": "A mock software product" + "example": "A mock software product", + "x-cds-type": "String" }, "client_uri": { "type": "string", "description": "URL string of a web page providing information about the client", - "example": "https://www.mockcompany.com.au" + "example": "https://www.mockcompany.com.au", + "x-cds-type": "URIString" }, "legal_entity_id": { "type": "string", "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity", - "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B" + "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B", + "x-cds-type": "String" }, "legal_entity_name": { "type": "string", "description": "Human-readable string name of the Accredited Data Recipient Legal Entity", - "example": "Mock Company Pty Ltd." + "example": "Mock Company Pty Ltd.", + "x-cds-type": "String" }, "org_id": { "type": "string", "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand", - "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8" + "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8", + "x-cds-type": "String" }, "org_name": { "type": "string", "description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization", - "example": "Mock Company Brand." + "example": "Mock Company Brand.", + "x-cds-type": "String" }, "redirect_uris": { "type": "array", @@ -335,45 +353,54 @@ "https://www.mockcompany.com.au/redirects/redirect1", "https://www.mockcompany.com.au/redirects/redirect2" ], + "x-cds-type": "URIString", "items": { "type": "string", - "format": "uri" + "format": "uri", + "x-cds-type": "URIString" } }, "sector_identifier_uri": { "type": "string", "description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier", - "example": "https://www.mockcompany.com.au/sector_identifier.json" + "example": "https://www.mockcompany.com.au/sector_identifier.json", + "x-cds-type": "URIString" }, "logo_uri": { "type": "string", "description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval", - "example": "https://www.mockcompany.com.au/logos/logo1.png" + "example": "https://www.mockcompany.com.au/logos/logo1.png", + "x-cds-type": "URIString" }, "tos_uri": { "type": "string", "description": "URL string that points to a human-readable terms of service document for the Software Product", - "example": "https://www.mockcompany.com.au/tos.html" + "example": "https://www.mockcompany.com.au/tos.html", + "x-cds-type": "URIString" }, "policy_uri": { "type": "string", "description": "URL string that points to a human-readable policy document for the Software Product", - "example": "https://www.mockcompany.com.au/policy.html" + "example": "https://www.mockcompany.com.au/policy.html", + "x-cds-type": "URIString" }, "jwks_uri": { "type": "string", "description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys", - "example": "https://www.mockcompany.com.au/jwks" + "example": "https://www.mockcompany.com.au/jwks", + "x-cds-type": "URIString" }, "revocation_uri": { "type": "string", "description": "URI string that references the location of the Software Product consent revocation endpoint", - "example": "https://www.mockcompany.com.au/revocation" + "example": "https://www.mockcompany.com.au/revocation", + "x-cds-type": "URIString" }, "recipient_base_uri": { "type": "string", "description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints", - "example": "https://www.mockcompany.com.au" + "example": "https://www.mockcompany.com.au", + "x-cds-type": "URIString" }, "token_endpoint_auth_method": { "type": "string", @@ -430,12 +457,14 @@ "id_token_encrypted_response_alg": { "type": "string", "description": "JWE `alg` algorithm with which an id_token is to be encrypted", - "example": "RSA-OAEP" + "example": "RSA-OAEP", + "x-cds-type": "ExternalRef" }, "id_token_encrypted_response_enc": { "type": "string", "description": "JWE `enc` algorithm with which an id_token is to be encrypted", - "example": "A256GCM" + "example": "A256GCM", + "x-cds-type": "ExternalRef" }, "request_object_signing_alg": { "type": "string", @@ -453,17 +482,22 @@ "software_id": { "type": "string", "description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.

The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions", - "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE" + "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE", + "x-cds-type": "String" }, "software_roles": { "type": "string", "description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`", - "example": "data-recipient-software-product" + "example": "data-recipient-software-product", + "enum": [ + "data-recipient-software-product" + ] }, "scope": { "type": "string", "description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.", - "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration" + "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration", + "x-cds-type": "String" } } }, @@ -482,29 +516,34 @@ "iss": { "type": "string", "description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register", - "example": "CDR Software Product ID" + "example": "CDR Software Product ID", + "x-cds-type": "String" }, "iat": { "type": "integer", "description": "The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", "format": "int32", - "example": 1571808167 + "example": 1571808167, + "x-cds-type": "PositiveInteger" }, "exp": { "type": "integer", "description": "The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", "format": "int32", - "example": 2147483646 + "example": 2147483646, + "x-cds-type": "PositiveInteger" }, "jti": { "type": "string", "description": "Unique identifier for the JWT, used to prevent replay of the token", - "example": "37747cd1c10545699f754adf28b73e31" + "example": "37747cd1c10545699f754adf28b73e31", + "x-cds-type": "String" }, "aud": { "type": "string", "description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document", - "example": "https://secure.api.dataholder.com/issuer" + "example": "https://secure.api.dataholder.com/issuer", + "x-cds-type": "String" } } }, @@ -531,7 +570,8 @@ }, "error_description": { "type": "string", - "description": "Additional text description of the error for debugging." + "description": "Additional text description of the error for debugging.", + "x-cds-type": "String" } } } @@ -554,7 +594,8 @@ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", "schema": { "pattern": "^Bearer .*", - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } } @@ -573,7 +614,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } }, "ClientId": { @@ -582,7 +624,8 @@ "description": "The client ID issued by the target Data Holder", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 264c2dca..46cc7cfb 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -85,7 +85,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } }, { @@ -93,8 +94,9 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string", - "default": "1" + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { @@ -102,7 +104,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -111,7 +114,8 @@ "description": "query filter returns results updated since the specified date-time", "schema": { "type": "string", - "format": "date-time" + "format": "date-time", + "x-cds-type": "DateTimeString" } }, { @@ -120,7 +124,8 @@ "description": "the page number to return", "schema": { "type": "integer", - "format": "int32" + "format": "int32", + "x-cds-type": "PositiveInteger" } }, { @@ -129,7 +134,8 @@ "description": "the number of records to return per page", "schema": { "type": "integer", - "format": "int32" + "format": "int32", + "x-cds-type": "PositiveInteger" } } ], @@ -140,7 +146,8 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } } }, @@ -219,7 +226,8 @@ "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "required": true, "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -227,7 +235,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -235,7 +244,8 @@ "in": "header", "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } ], @@ -246,13 +256,15 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } }, @@ -270,7 +282,8 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } @@ -338,8 +351,9 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string", - "default": "1" + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { @@ -347,7 +361,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -356,7 +371,8 @@ "description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, { @@ -365,7 +381,8 @@ "description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, { @@ -374,7 +391,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } } ], @@ -385,7 +403,8 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } } }, @@ -493,8 +512,9 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string", - "default": "1" + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { @@ -502,7 +522,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -510,7 +531,8 @@ "in": "header", "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } ], @@ -521,13 +543,15 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } }, @@ -545,7 +569,8 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } @@ -603,8 +628,9 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string", - "default": "1" + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { @@ -612,7 +638,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -620,7 +647,8 @@ "in": "header", "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } ], @@ -631,13 +659,15 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } }, @@ -655,7 +685,8 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } @@ -713,8 +744,9 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string", - "default": "1" + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { @@ -722,7 +754,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -730,7 +763,8 @@ "in": "header", "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } ], @@ -741,13 +775,15 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } }, @@ -765,7 +801,8 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } @@ -823,8 +860,9 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string", - "default": "1" + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { @@ -832,7 +870,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { @@ -840,7 +879,8 @@ "in": "header", "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } ], @@ -851,13 +891,15 @@ "x-v": { "description": "The version of the API end point that the CDR Register has responded with.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } }, @@ -875,7 +917,8 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } @@ -927,81 +970,94 @@ "properties": { "issuer": { "type": "string", - "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier" + "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier", + "x-cds-type": "String" }, "jwks_uri": { "type": "string", - "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication" + "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication", + "x-cds-type": "URIString" }, "token_endpoint": { "type": "string", - "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint" + "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint", + "x-cds-type": "URIString" }, "claims_supported": { "type": "array", "description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "id_token_signing_alg_values_supported": { "type": "array", "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "subject_types_supported": { "type": "array", "description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "code_challenge_methods_supported": { "type": "array", "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "scopes_supported": { "type": "array", "description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "response_types_supported": { "type": "array", "description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "grant_types_supported": { "type": "array", "description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "token_endpoint_auth_methods_supported": { "type": "array", "description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "tls_client_certificate_bound_access_tokens": { "type": "boolean", - "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens" + "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens", + "x-cds-type": "Boolean" }, "token_endpoint_auth_signing_alg_values_supported": { "type": "array", "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \\\"private_key_jwt\\\" authentication method", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } }, @@ -1036,30 +1092,36 @@ "properties": { "alg": { "type": "string", - "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key" + "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key", + "x-cds-type": "String" }, "e": { "type": "string", - "description": "The \"e\" RSA public exponent parameter" + "description": "The \"e\" RSA public exponent parameter", + "x-cds-type": "String" }, "key_ops": { "type": "array", "description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used", "items": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "kid": { "type": "string", - "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set" + "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set", + "x-cds-type": "String" }, "kty": { "type": "string", - "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key" + "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key", + "x-cds-type": "String" }, "n": { "type": "string", - "description": "The \"n\" RSA public modulus parameter" + "description": "The \"n\" RSA public modulus parameter", + "x-cds-type": "String" } }, "description": "Object representing a JSON Web Key" @@ -1106,12 +1168,14 @@ "dataHolderBrandId": { "maxLength": 36, "type": "string", - "description": "Unique id of the Data Holder Brand issued by the CDR Register" + "description": "Unique id of the Data Holder Brand issued by the CDR Register", + "x-cds-type": "String" }, "brandName": { "maxLength": 200, "type": "string", - "description": "The name of Data Holder Brand" + "description": "The name of Data Holder Brand", + "x-cds-type": "String" }, "industries": { "uniqueItems": true, @@ -1198,18 +1262,21 @@ "dataHolderBrandId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "x-conditional": true, "description": "Unique id of the Data Holder Brand issued by the CDR Register" }, "interimId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "x-conditional": true, "description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused" }, "brandName": { "maxLength": 200, "type": "string", + "x-cds-type": "String", "description": "The name of Data Holder Brand" }, "publicBaseUri": { @@ -1246,16 +1313,19 @@ "abn": { "maxLength": 11, "type": "string", + "x-cds-type": "String", "description": "Australian Business Number for the organisation" }, "acn": { "maxLength": 9, "type": "string", + "x-cds-type": "String", "description": "Australian Company Number for the organisation" }, "arbn": { "maxLength": 9, "type": "string", + "x-cds-type": "String", "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" } } @@ -1294,6 +1364,7 @@ "legalEntityId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the Data Holder Legal Entity issued by the CDR Register." }, "status": { @@ -1340,6 +1411,7 @@ "softwareProductId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the software product issued by the CDR Register" }, "status": { @@ -1387,6 +1459,7 @@ "legalEntityId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register" }, "status": { @@ -1441,16 +1514,19 @@ "legalEntityId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register." }, "legalEntityName": { "maxLength": 200, "type": "string", + "x-cds-type": "String", "description": "Legal name of the Data Recipient" }, "accreditationNumber": { "maxLength": 100, "type": "string", + "x-cds-type": "String", "description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation" }, "accreditationLevel": { @@ -1504,11 +1580,13 @@ "dataRecipientBrandId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the Data Recipient brand issued by the CDR Register" }, "brandName": { "maxLength": 200, "type": "string", + "x-cds-type": "String", "description": "Data Recipient Brand name" }, "logoUri": { @@ -1548,16 +1626,19 @@ "softwareProductId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the Data Recipient software product issued by the CDR Register" }, "softwareProductName": { "maxLength": 200, "type": "string", + "x-cds-type": "String", "description": "Name of the software product" }, "softwareProductDescription": { "maxLength": 4000, "type": "string", + "x-cds-type": "String", "description": "Description of the software product" }, "logoUri": { @@ -1590,11 +1671,13 @@ "legalEntityId": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique id of the organisation issued by the CDR Register" }, "legalEntityName": { "maxLength": 36, "type": "string", + "x-cds-type": "String", "description": "Unique legal name of the organisation" }, "logoUri": { @@ -1605,6 +1688,7 @@ }, "registrationNumber": { "type": "string", + "x-cds-type": "String", "description": "Unique registration number (if the company is registered outside Australia)" }, "registrationDate": { @@ -1616,26 +1700,31 @@ "registeredCountry": { "maxLength": 100, "type": "string", + "x-cds-type": "String", "description": "Country of registeration (if the company is registered outside Australia)" }, "abn": { "maxLength": 11, "type": "string", + "x-cds-type": "String", "description": "Australian Business Number for the organisation" }, "acn": { "maxLength": 9, "type": "string", + "x-cds-type": "String", "description": "Australian Company Number for the organisation" }, "arbn": { "maxLength": 9, "type": "string", + "x-cds-type": "String", "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" }, "anzsicDivision": { "maxLength": 100, "type": "string", + "x-cds-type": "ExternalRef", "description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**" }, "organisationType": { @@ -1672,6 +1761,7 @@ "properties": { "version": { "type": "string", + "x-cds-type": "String", "description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)" }, "publicBaseUri": { @@ -1738,22 +1828,27 @@ "properties": { "first": { "type": "string", + "x-cds-type": "URIString", "description": "URI to the first page of this set. Mandatory if this response is not the first page" }, "last": { "type": "string", + "x-cds-type": "URIString", "description": "URI to the last page of this set. Mandatory if this response is not the last page" }, "next": { "type": "string", + "x-cds-type": "URIString", "description": "URI to the next page of this set. Mandatory if this response is not the last page" }, "prev": { "type": "string", + "x-cds-type": "URIString", "description": "URI to the previous page of this set. Mandatory if this response is not the first page" }, "self": { "type": "string", + "x-cds-type": "URIString", "description": "Fully qualified link to this API call" } } @@ -1768,12 +1863,14 @@ "totalPages": { "type": "integer", "description": "The total number of pages in the full set", - "format": "int32" + "format": "int32", + "x-cds-type": "PositiveInteger" }, "totalRecords": { "type": "integer", "description": "The total number of records in the full set", - "format": "int32" + "format": "int32", + "x-cds-type": "PositiveInteger" } } }, @@ -1785,6 +1882,7 @@ "properties": { "self": { "type": "string", + "x-cds-type": "URIString", "description": "Fully qualified link to this API call" } } @@ -1797,6 +1895,7 @@ "properties": { "urn": { "type": "string", + "x-cds-type": "String", "description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code." } }, @@ -1833,14 +1932,17 @@ "properties": { "code": { "type": "string", + "x-cds-type": "String", "description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN." }, "title": { "type": "string", + "x-cds-type": "String", "description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code." }, "detail": { "type": "string", + "x-cds-type": "String", "description": "A human-readable explanation specific to this occurrence of the problem." }, "meta": { @@ -1876,7 +1978,8 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } } } @@ -1899,7 +2002,8 @@ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", "required": true, "schema": { - "type": "string" + "type": "string", + "x-cds-type": "ExternalRef" } }, "XV": { @@ -1907,7 +2011,8 @@ "in": "header", "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "Industry": { @@ -1930,7 +2035,8 @@ "in": "header", "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { - "type": "string" + "type": "integer", + "x-cds-type": "PositiveInteger" } }, "IfNoneMatch": { @@ -1938,7 +2044,8 @@ "in": "header", "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { - "type": "string" + "type": "string", + "x-cds-type": "String" } }, "UpdatedSince": { @@ -1947,7 +2054,8 @@ "description": "query filter returns results updated since the specified date-time", "schema": { "type": "string", - "format": "date-time" + "format": "date-time", + "x-cds-type": "DateTimeString" } }, "Page": { @@ -1956,7 +2064,8 @@ "description": "the page number to return", "schema": { "type": "integer", - "format": "int32" + "format": "int32", + "x-cds-type": "PositiveInteger" } }, "PageSize": { @@ -1965,7 +2074,8 @@ "description": "the number of records to return per page", "schema": { "type": "integer", - "format": "int32" + "format": "int32", + "x-cds-type": "PositiveInteger" } } } From 64252a8ac06b4f2e22205906458e9fdd933235c6 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Wed, 19 Oct 2022 19:25:42 +1000 Subject: [PATCH 02/40] Added diff and release notes --- slate/source/includes/_dcr_apis.md.erb | 3 + slate/source/includes/_register.md.erb | 3 + .../releasenotes/releasenotes.1.21.0.html.md | 69 +++++++++++++++++++ swagger-gen/api/cds_dcr.json | 2 +- swagger-gen/api/cds_register.json | 2 +- 5 files changed, 77 insertions(+), 2 deletions(-) create mode 100644 slate/source/includes/releasenotes/releasenotes.1.21.0.html.md diff --git a/slate/source/includes/_dcr_apis.md.erb b/slate/source/includes/_dcr_apis.md.erb index 17b84484..338449a1 100644 --- a/slate/source/includes/_dcr_apis.md.erb +++ b/slate/source/includes/_dcr_apis.md.erb @@ -10,5 +10,8 @@ This specification defines the APIs for Data Holders exposing Dynamic Client Reg DCR OpenAPI Specification (YAML) +```diff +Updated DCR field types to use Common Field Types +``` <%= partial "includes/cds_dcr.md" %> diff --git a/slate/source/includes/_register.md.erb b/slate/source/includes/_register.md.erb index 36a26e11..dd802f29 100644 --- a/slate/source/includes/_register.md.erb +++ b/slate/source/includes/_register.md.erb @@ -39,4 +39,7 @@ These endpoints are exposed by the Register and consumed by Data Holders and Dat |**Production mTLS**|https://secure.api.cdr.gov.au| +```diff +Updated DCR field types to use Common Field Types +``` <%= partial "includes/cds_register.md" %> diff --git a/slate/source/includes/releasenotes/releasenotes.1.21.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.21.0.html.md new file mode 100644 index 00000000..b3c61b10 --- /dev/null +++ b/slate/source/includes/releasenotes/releasenotes.1.21.0.html.md @@ -0,0 +1,69 @@ +--- +title: Consumer Data Standards - v1.21.0 Release Notes + +#language_tabs: # must be one of https://git.io/vQNgJ + +toc_footers: + - Consumer Data Standards + +search: false +--- + +# V1.21.0 Release Notes +Release notes for version v1.21.0 of the [CDR Standards](../../index.html). + +## Changes Made +### Change Requests + +This release addresses the following minor defects raised on [Standards Staging](https://github.com/ConsumerDataStandardsAustralia/standards-staging/issues): + + +This release addresses the following change requests raised on [Standards Maintenance](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues): + + +### Decision Proposals + +This release addresses the following Decision Proposals published on [Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues): + + +## Introduction + +|Change|Description|Link| +|------|-----------|----| +| | | | + +## High Level Standards + +|Change|Description|Link| +|------|-----------|----| +| | | | + + +## API End Points + +|Change|Description|Link| +|------|-----------|----| +| DCR API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Dynamic Client Registration API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#dcr-apis) | +| Register API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Register API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#register-apis) | + + +## Information Security Profile + +|Change|Description|Link| +|------|-----------|----| +| | | | + + +## Consumer Experience + +|Change|Description|Link| +|------|-----------|----| +| | | | + + +## Known Issues + +|Change|Description|Link| +|------|-----------|----| +| | | | + diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 3ff32623..7c723109 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -3,7 +3,7 @@ "info": { "title": "CDR Dynamic Client Registration API", "description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.", - "version": "1.19.0" + "version": "1.21.0" }, "servers": [ { diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 46cc7cfb..798395fc 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -2,7 +2,7 @@ "openapi": "3.0.3", "info": { "title": "CDR Participant Discovery API", - "version": "1.19.0" + "version": "1.21.0" }, "servers": [ { From 89103bd0e23bb8dd38ce84e4b6fe85f57164f5b0 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Tue, 8 Nov 2022 10:27:10 +1000 Subject: [PATCH 03/40] Fixed redirect_uris array use of URIString in relation to maintenance comment: https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546#issuecomment-1291428306 --- swagger-gen/api/cds_dcr.json | 1 - 1 file changed, 1 deletion(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 7c723109..fe61c331 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -353,7 +353,6 @@ "https://www.mockcompany.com.au/redirects/redirect1", "https://www.mockcompany.com.au/redirects/redirect2" ], - "x-cds-type": "URIString", "items": { "type": "string", "format": "uri", From 920463322a4eab31e5f1073d6050b625f942bfee Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Tue, 8 Nov 2022 10:37:58 +1000 Subject: [PATCH 04/40] Updated code formatting and indenting --- swagger-gen/api/cds_dcr.json | 42 +++++++++---------- swagger-gen/api/cds_register.json | 68 +++++++++++++++---------------- 2 files changed, 55 insertions(+), 55 deletions(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index fe61c331..343621a1 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -104,7 +104,7 @@ "schema": { "pattern": "^Bearer .*", "type": "string", - "x-cds-type": "ExternalRef" + "x-cds-type": "ExternalRef" } } } @@ -186,7 +186,7 @@ "schema": { "pattern": "^Bearer .*", "type": "string", - "x-cds-type": "ExternalRef" + "x-cds-type": "ExternalRef" } } } @@ -241,7 +241,7 @@ "schema": { "pattern": "^Bearer .*", "type": "string", - "x-cds-type": "ExternalRef" + "x-cds-type": "ExternalRef" } } } @@ -295,7 +295,7 @@ "type": "string", "description": "Data Holder issued client identifier string", "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a", - "x-cds-type": "String" + "x-cds-type": "String" }, "client_id_issued_at": { "type": "integer", @@ -314,37 +314,37 @@ "type": "string", "description": "Human-readable string name of the software product description to be presented to the end user during authorization", "example": "A mock software product", - "x-cds-type": "String" + "x-cds-type": "String" }, "client_uri": { "type": "string", "description": "URL string of a web page providing information about the client", "example": "https://www.mockcompany.com.au", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "legal_entity_id": { "type": "string", "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity", "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B", - "x-cds-type": "String" + "x-cds-type": "String" }, "legal_entity_name": { "type": "string", "description": "Human-readable string name of the Accredited Data Recipient Legal Entity", "example": "Mock Company Pty Ltd.", - "x-cds-type": "String" + "x-cds-type": "String" }, "org_id": { "type": "string", "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand", "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8", - "x-cds-type": "String" + "x-cds-type": "String" }, "org_name": { "type": "string", "description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization", "example": "Mock Company Brand.", - "x-cds-type": "String" + "x-cds-type": "String" }, "redirect_uris": { "type": "array", @@ -363,43 +363,43 @@ "type": "string", "description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier", "example": "https://www.mockcompany.com.au/sector_identifier.json", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "logo_uri": { "type": "string", "description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval", "example": "https://www.mockcompany.com.au/logos/logo1.png", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "tos_uri": { "type": "string", "description": "URL string that points to a human-readable terms of service document for the Software Product", "example": "https://www.mockcompany.com.au/tos.html", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "policy_uri": { "type": "string", "description": "URL string that points to a human-readable policy document for the Software Product", "example": "https://www.mockcompany.com.au/policy.html", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "jwks_uri": { "type": "string", "description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys", "example": "https://www.mockcompany.com.au/jwks", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "revocation_uri": { "type": "string", "description": "URI string that references the location of the Software Product consent revocation endpoint", "example": "https://www.mockcompany.com.au/revocation", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "recipient_base_uri": { "type": "string", "description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints", "example": "https://www.mockcompany.com.au", - "x-cds-type": "URIString" + "x-cds-type": "URIString" }, "token_endpoint_auth_method": { "type": "string", @@ -457,13 +457,13 @@ "type": "string", "description": "JWE `alg` algorithm with which an id_token is to be encrypted", "example": "RSA-OAEP", - "x-cds-type": "ExternalRef" + "x-cds-type": "ExternalRef" }, "id_token_encrypted_response_enc": { "type": "string", "description": "JWE `enc` algorithm with which an id_token is to be encrypted", "example": "A256GCM", - "x-cds-type": "ExternalRef" + "x-cds-type": "ExternalRef" }, "request_object_signing_alg": { "type": "string", @@ -482,7 +482,7 @@ "type": "string", "description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.

The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions", "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE", - "x-cds-type": "String" + "x-cds-type": "String" }, "software_roles": { "type": "string", @@ -496,7 +496,7 @@ "type": "string", "description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.", "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration", - "x-cds-type": "String" + "x-cds-type": "String" } } }, diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index a8946386..9b1a4a49 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -1262,21 +1262,21 @@ "dataHolderBrandId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "x-conditional": true, "description": "Unique id of the Data Holder Brand issued by the CDR Register" }, "interimId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "x-conditional": true, "description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused" }, "brandName": { "maxLength": 200, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "The name of Data Holder Brand" }, "publicBaseUri": { @@ -1313,19 +1313,19 @@ "abn": { "maxLength": 11, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Australian Business Number for the organisation" }, "acn": { "maxLength": 9, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Australian Company Number for the organisation" }, "arbn": { "maxLength": 9, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" } } @@ -1364,7 +1364,7 @@ "legalEntityId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the Data Holder Legal Entity issued by the CDR Register." }, "status": { @@ -1411,7 +1411,7 @@ "softwareProductId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the software product issued by the CDR Register" }, "status": { @@ -1459,7 +1459,7 @@ "legalEntityId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register" }, "status": { @@ -1514,19 +1514,19 @@ "legalEntityId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register." }, "legalEntityName": { "maxLength": 200, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Legal name of the Data Recipient" }, "accreditationNumber": { "maxLength": 100, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation" }, "accreditationLevel": { @@ -1580,13 +1580,13 @@ "dataRecipientBrandId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the Data Recipient brand issued by the CDR Register" }, "brandName": { "maxLength": 200, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Data Recipient Brand name" }, "logoUri": { @@ -1627,19 +1627,19 @@ "softwareProductId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the Data Recipient software product issued by the CDR Register" }, "softwareProductName": { "maxLength": 200, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Name of the software product" }, "softwareProductDescription": { "maxLength": 4000, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Description of the software product" }, "logoUri": { @@ -1672,13 +1672,13 @@ "legalEntityId": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique id of the organisation issued by the CDR Register" }, "legalEntityName": { "maxLength": 36, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique legal name of the organisation" }, "logoUri": { @@ -1689,7 +1689,7 @@ }, "registrationNumber": { "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Unique registration number (if the company is registered outside Australia)" }, "registrationDate": { @@ -1701,31 +1701,31 @@ "registeredCountry": { "maxLength": 100, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Country of registeration (if the company is registered outside Australia)" }, "abn": { "maxLength": 11, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Australian Business Number for the organisation" }, "acn": { "maxLength": 9, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Australian Company Number for the organisation" }, "arbn": { "maxLength": 9, "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" }, "anzsicDivision": { "maxLength": 100, "type": "string", - "x-cds-type": "ExternalRef", + "x-cds-type": "ExternalRef", "description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**" }, "organisationType": { @@ -1762,7 +1762,7 @@ "properties": { "version": { "type": "string", - "x-cds-type": "String", + "x-cds-type": "String", "description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)" }, "publicBaseUri": { @@ -1979,7 +1979,7 @@ "Etag": { "description": "Entity tag that uniquely represents the requested resource.", "schema": { - "type": "string", + "type": "string", "x-cds-type": "String" } } @@ -2004,7 +2004,7 @@ "required": true, "schema": { "type": "string", - "x-cds-type": "ExternalRef" + "x-cds-type": "ExternalRef" } }, "XV": { @@ -2013,7 +2013,7 @@ "description": "The version of the API end point requested by the client. Must be set to a positive integer.", "schema": { "type": "integer", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger" } }, "Industry": { @@ -2037,7 +2037,7 @@ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", "schema": { "type": "integer", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger" } }, "IfNoneMatch": { @@ -2046,7 +2046,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "String" } }, "UpdatedSince": { @@ -2056,7 +2056,7 @@ "schema": { "type": "string", "format": "date-time", - "x-cds-type": "DateTimeString" + "x-cds-type": "DateTimeString" } }, "Page": { @@ -2066,7 +2066,7 @@ "schema": { "type": "integer", "format": "int32", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger" } }, "PageSize": { @@ -2076,7 +2076,7 @@ "schema": { "type": "integer", "format": "int32", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger" } } } From e52f411e4ad80ea6ded2e92d92d3ae77806b4fb4 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Tue, 8 Nov 2022 13:11:34 +1000 Subject: [PATCH 05/40] Added Enum common type usage --- swagger-gen/api/cds_dcr.json | 9 +++++++++ swagger-gen/api/cds_register.json | 21 +++++++++++++++++++++ 2 files changed, 30 insertions(+) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 343621a1..9e3871e2 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -403,6 +403,7 @@ }, "token_endpoint_auth_method": { "type": "string", + "x-cds-type": "Enum", "description": "The requested authentication method for the token endpoint", "enum": [ "private_key_jwt" @@ -410,6 +411,7 @@ }, "token_endpoint_auth_signing_alg": { "type": "string", + "x-cds-type": "Enum", "description": "The algorithm used for signing the JWT", "enum": [ "PS256", @@ -421,6 +423,7 @@ "description": "Array of OAuth 2.0 grant type strings that the client can use at the token endpoint", "items": { "type": "string", + "x-cds-type": "Enum", "enum": [ "client_credentials", "authorization_code", @@ -433,6 +436,7 @@ "description": "Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.", "items": { "type": "string", + "x-cds-type": "Enum", "enum": [ "code id_token" ] @@ -440,6 +444,7 @@ }, "application_type": { "type": "string", + "x-cds-type": "Enum", "description": "Kind of the application. The only supported application type will be `web`", "enum": [ "web" @@ -447,6 +452,7 @@ }, "id_token_signed_response_alg": { "type": "string", + "x-cds-type": "Enum", "description": "Algorithm with which an id_token is to be signed", "enum": [ "PS256", @@ -467,6 +473,7 @@ }, "request_object_signing_alg": { "type": "string", + "x-cds-type": "Enum", "description": "Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder", "enum": [ "PS256", @@ -486,6 +493,7 @@ }, "software_roles": { "type": "string", + "x-cds-type": "Enum", "description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`", "example": "data-recipient-software-product", "enum": [ @@ -559,6 +567,7 @@ "properties": { "error": { "type": "string", + "x-cds-type": "Enum", "description": "Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)", "enum": [ "invalid_redirect_uri", diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 9b1a4a49..4e9b3c92 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -71,6 +71,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -212,6 +213,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -338,6 +340,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -499,6 +502,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -615,6 +619,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -731,6 +736,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -847,6 +853,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -1183,6 +1190,7 @@ "description": "The industries the Data Holder Brand belongs to", "items": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -1201,6 +1209,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "enum": [ "ACTIVE", "INACTIVE", @@ -1297,6 +1306,7 @@ "description": "The industries the Data Holder Brand belongs to", "items": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", @@ -1369,6 +1379,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "description": "Data Holder status in the CDR Register", "enum": [ "ACTIVE", @@ -1416,6 +1427,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "description": "Software product status in the CDR Register", "enum": [ "ACTIVE", @@ -1464,6 +1476,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "description": "Data Recipient status in the CDR Register", "enum": [ "ACTIVE", @@ -1531,6 +1544,7 @@ }, "accreditationLevel": { "type": "string", + "x-cds-type": "Enum", "description": "Accreditation level of the Data Recipient in the CDR Register", "enum": [ "UNRESTRICTED", @@ -1552,6 +1566,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "description": "Data Recipient status in the CDR Register", "enum": [ "ACTIVE", @@ -1604,6 +1619,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "description": "Data Recipient Brand status in the CDR Register", "enum": [ "ACTIVE", @@ -1650,6 +1666,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "description": "Software Product status in the CDR Register", "enum": [ "ACTIVE", @@ -1730,6 +1747,7 @@ }, "organisationType": { "type": "string", + "x-cds-type": "Enum", "description": "Legal organisation type", "enum": [ "SOLE_TRADER", @@ -1742,6 +1760,7 @@ }, "status": { "type": "string", + "x-cds-type": "Enum", "enum": [ "ACTIVE", "REMOVED" @@ -1807,6 +1826,7 @@ "properties": { "registerUType": { "type": "string", + "x-cds-type": "Enum", "description": "The type of authentication and authorisation mechanism in use", "enum": [ "SIGNED-JWT" @@ -2023,6 +2043,7 @@ "required": true, "schema": { "type": "string", + "x-cds-type": "Enum", "enum": [ "banking", "energy", From 337f8981a426a190f14dd32ae59ed248d1977d10 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Wed, 16 Nov 2022 11:23:12 +1000 Subject: [PATCH 06/40] Updated DCR and Register specs based on community feedback to the Common Field Types implementation --- swagger-gen/api/cds_dcr.json | 874 +++++---- swagger-gen/api/cds_register.json | 2822 +++++++++++++++-------------- 2 files changed, 1847 insertions(+), 1849 deletions(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 9e3871e2..34c0a29e 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -1,274 +1,271 @@ { - "openapi": "3.0.3", - "info": { - "title": "CDR Dynamic Client Registration API", - "description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.", - "version": "1.21.0" + "openapi":"3.0.3", + "info":{ + "title":"CDR Dynamic Client Registration API", + "description":"This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.", + "version":"1.21.0" }, - "servers": [ + "servers":[ { - "url": "https://data.holder.com.au/" + "url":"https://data.holder.com.au/" } ], - "paths": { - "/register": { - "post": { - "tags": [ + "paths":{ + "/register":{ + "post":{ + "tags":[ "Client Registration" ], - "summary": "Register Data Recipient oAuth Client", - "description": "Register a client using a CDR Register issued Software Statement Assertion.", - "operationId": "PostDataRecipientRegistration", - "requestBody": { - "description": "The registration request JWT to be used to register with a Data Holder.", - "content": { - "application/jwt": { - "schema": { - "$ref": "#/components/schemas/ClientRegistrationRequest" + "summary":"Register Data Recipient oAuth Client", + "description":"Register a client using a CDR Register issued Software Statement Assertion.", + "operationId":"PostDataRecipientRegistration", + "requestBody":{ + "description":"The registration request JWT to be used to register with a Data Holder.", + "content":{ + "application/jwt":{ + "schema":{ + "$ref":"#/components/schemas/ClientRegistrationRequest" } } }, - "required": true + "required":true }, - "responses": { - "201": { - "description": "Client registration success", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/RegistrationProperties" + "responses":{ + "201":{ + "description":"Client registration success", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/RegistrationProperties" } } } }, - "400": { - "description": "Request failed due to client error", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/RegistrationError" + "400":{ + "description":"Request failed due to client error", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/RegistrationError" } } } } }, - "x-codegen-request-body-name": "ClientRegistrationRequest" + "x-codegen-request-body-name":"ClientRegistrationRequest" } }, - "/register/{ClientId}": { - "get": { - "tags": [ + "/register/{ClientId}":{ + "get":{ + "tags":[ "Client Registration" ], - "summary": "Get oAuth Client Registration", - "description": "Get a Client Registration for a given Client ID.", - "operationId": "GetClientRegistration", - "parameters": [ + "summary":"Get oAuth Client Registration", + "description":"Get a Client Registration for a given Client ID.", + "operationId":"GetClientRegistration", + "parameters":[ { - "name": "ClientId", - "in": "path", - "description": "The client ID issued by the target Data Holder", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"ClientId", + "in":"path", + "description":"The client ID issued by the target Data Holder", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"String" } }, { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } ], - "responses": { - "200": { - "description": "Client registration retrieval success", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/RegistrationProperties" + "responses":{ + "200":{ + "description":"Client registration retrieval success", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/RegistrationProperties" } } } }, - "401": { - "description": "Request failed due to unknown or invalid Client or invalid access token", - "headers": { - "WWW-Authenticate": { - "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema": { - "pattern": "^Bearer .*", - "type": "string", - "x-cds-type": "ExternalRef" + "401":{ + "description":"Request failed due to unknown or invalid Client or invalid access token", + "headers":{ + "WWW-Authenticate":{ + "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } } }, - "403": { - "description": "The client does not have permission to read, update or delete the Client" + "403":{ + "description":"The client does not have permission to read, update or delete the Client" } }, - "x-scopes": [ + "x-scopes":[ "cdr:registration" ] }, - "put": { - "tags": [ + "put":{ + "tags":[ "Client Registration" ], - "summary": "Update Data Recipient Registration", - "description": "Update a Client Registration for a given Client ID.", - "operationId": "PutDataRecipientRegistration", - "parameters": [ + "summary":"Update Data Recipient Registration", + "description":"Update a Client Registration for a given Client ID.", + "operationId":"PutDataRecipientRegistration", + "parameters":[ { - "name": "ClientId", - "in": "path", - "description": "The client ID issued by the target Data Holder", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"ClientId", + "in":"path", + "description":"The client ID issued by the target Data Holder", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"String" } }, { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } ], - "requestBody": { - "description": "The registration request JWT to be used to register with a Data Holder.", - "content": { - "application/jwt": { - "schema": { - "$ref": "#/components/schemas/ClientRegistrationRequest" + "requestBody":{ + "description":"The registration request JWT to be used to register with a Data Holder.", + "content":{ + "application/jwt":{ + "schema":{ + "$ref":"#/components/schemas/ClientRegistrationRequest" } } }, - "required": true + "required":true }, - "responses": { - "200": { - "description": "Client registration update success", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/RegistrationProperties" + "responses":{ + "200":{ + "description":"Client registration update success", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/RegistrationProperties" } } } }, - "400": { - "description": "Request failed due to client error", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/RegistrationError" + "400":{ + "description":"Request failed due to client error", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/RegistrationError" } } } }, - "401": { - "description": "Request failed due to unknown or invalid Client or invalid access token", - "headers": { - "WWW-Authenticate": { - "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema": { - "pattern": "^Bearer .*", - "type": "string", - "x-cds-type": "ExternalRef" + "401":{ + "description":"Request failed due to unknown or invalid Client or invalid access token", + "headers":{ + "WWW-Authenticate":{ + "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } } }, - "403": { - "description": "The client does not have permission to read, update or delete the Client" + "403":{ + "description":"The client does not have permission to read, update or delete the Client" } }, - "x-scopes": [ + "x-scopes":[ "cdr:registration" ], - "x-codegen-request-body-name": "ClientRegistrationRequest" + "x-codegen-request-body-name":"ClientRegistrationRequest" }, - "delete": { - "tags": [ + "delete":{ + "tags":[ "Client Registration" ], - "summary": "Delete Data Recipient oAuth Client Registration", - "description": "Delete a Client Registration for a given Client ID.", - "operationId": "DeleteDataRecipientRegistration", - "parameters": [ + "summary":"Delete Data Recipient oAuth Client Registration", + "description":"Delete a Client Registration for a given Client ID.", + "operationId":"DeleteDataRecipientRegistration", + "parameters":[ { - "name": "ClientId", - "in": "path", - "description": "The client ID issued by the target Data Holder", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"ClientId", + "in":"path", + "description":"The client ID issued by the target Data Holder", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"String" } }, { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } ], - "responses": { - "204": { - "description": "Client deleted" - }, - "401": { - "description": "Request failed due to unknown or invalid Client or invalid access token", - "headers": { - "WWW-Authenticate": { - "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema": { - "pattern": "^Bearer .*", - "type": "string", - "x-cds-type": "ExternalRef" + "responses":{ + "204":{ + "description":"Client deleted" + }, + "401":{ + "description":"Request failed due to unknown or invalid Client or invalid access token", + "headers":{ + "WWW-Authenticate":{ + "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } } }, - "403": { - "description": "The client does not have permission to read, update or delete the Client" + "403":{ + "description":"The client does not have permission to read, update or delete the Client" }, - "405": { - "description": "Method Not Allowed. The requested method is unsupported" + "405":{ + "description":"Method Not Allowed. The requested method is unsupported" } }, - "x-scopes": [ + "x-scopes":[ "cdr:registration" ] } } }, - "components": { - "schemas": { - "ClientRegistrationRequest": { - "type": "string", - "description": "The registration request JWT to be used to register with a Data Holder.", - "format": "JWT", - "example": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..." + "components":{ + "schemas":{ + "ClientRegistrationRequest":{ + "type":"string", + "description":"The registration request JWT to be used to register with a Data Holder.", + "format":"JWT", + "example":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..." }, - "RegistrationProperties": { - "required": [ + "RegistrationProperties":{ + "required":[ "client_description", "client_id", "client_name", @@ -289,353 +286,352 @@ "token_endpoint_auth_method", "token_endpoint_auth_signing_alg" ], - "type": "object", - "properties": { - "client_id": { - "type": "string", - "description": "Data Holder issued client identifier string", - "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a", - "x-cds-type": "String" - }, - "client_id_issued_at": { - "type": "integer", - "description": "Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "format": "int32", - "example": 1571808167, - "x-cds-type": "PositiveInteger" - }, - "client_name": { - "type": "string", - "description": "Human-readable string name of the software product to be presented to the end-user during authorization", - "example": "Mock Software", - "x-cds-type": "String" - }, - "client_description": { - "type": "string", - "description": "Human-readable string name of the software product description to be presented to the end user during authorization", - "example": "A mock software product", - "x-cds-type": "String" - }, - "client_uri": { - "type": "string", - "description": "URL string of a web page providing information about the client", - "example": "https://www.mockcompany.com.au", - "x-cds-type": "URIString" - }, - "legal_entity_id": { - "type": "string", - "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity", - "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B", - "x-cds-type": "String" - }, - "legal_entity_name": { - "type": "string", - "description": "Human-readable string name of the Accredited Data Recipient Legal Entity", - "example": "Mock Company Pty Ltd.", - "x-cds-type": "String" - }, - "org_id": { - "type": "string", - "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand", - "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8", - "x-cds-type": "String" - }, - "org_name": { - "type": "string", - "description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization", - "example": "Mock Company Brand.", - "x-cds-type": "String" - }, - "redirect_uris": { - "type": "array", - "description": "Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA", - "example": [ + "type":"object", + "properties":{ + "client_id":{ + "type":"string", + "description":"Data Holder issued client identifier string", + "example":"35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a", + "x-cds-type":"ExternalRef" + }, + "client_id_issued_at":{ + "type":"integer", + "description":"Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", + "format":"int32", + "example":1571808167, + "x-cds-type":"ExternalRef" + }, + "client_name":{ + "type":"string", + "description":"Human-readable string name of the software product to be presented to the end-user during authorization", + "example":"Mock Software", + "x-cds-type":"String" + }, + "client_description":{ + "type":"string", + "description":"Human-readable string name of the software product description to be presented to the end user during authorization", + "example":"A mock software product", + "x-cds-type":"String" + }, + "client_uri":{ + "type":"string", + "description":"URL string of a web page providing information about the client", + "example":"https://www.mockcompany.com.au", + "x-cds-type":"URIString" + }, + "legal_entity_id":{ + "type":"string", + "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity", + "example":"344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B", + "x-cds-type":"String" + }, + "legal_entity_name":{ + "type":"string", + "description":"Human-readable string name of the Accredited Data Recipient Legal Entity", + "example":"Mock Company Pty Ltd.", + "x-cds-type":"String" + }, + "org_id":{ + "type":"string", + "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand", + "example":"3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8", + "x-cds-type":"String" + }, + "org_name":{ + "type":"string", + "description":"Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization", + "example":"Mock Company Brand.", + "x-cds-type":"String" + }, + "redirect_uris":{ + "type":"array", + "description":"Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA", + "example":[ "https://www.mockcompany.com.au/redirects/redirect1", "https://www.mockcompany.com.au/redirects/redirect2" ], - "items": { - "type": "string", - "format": "uri", - "x-cds-type": "URIString" + "items":{ + "type":"string", + "format":"uri", + "x-cds-type":"URIString" } }, - "sector_identifier_uri": { - "type": "string", - "description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier", - "example": "https://www.mockcompany.com.au/sector_identifier.json", - "x-cds-type": "URIString" - }, - "logo_uri": { - "type": "string", - "description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval", - "example": "https://www.mockcompany.com.au/logos/logo1.png", - "x-cds-type": "URIString" - }, - "tos_uri": { - "type": "string", - "description": "URL string that points to a human-readable terms of service document for the Software Product", - "example": "https://www.mockcompany.com.au/tos.html", - "x-cds-type": "URIString" - }, - "policy_uri": { - "type": "string", - "description": "URL string that points to a human-readable policy document for the Software Product", - "example": "https://www.mockcompany.com.au/policy.html", - "x-cds-type": "URIString" - }, - "jwks_uri": { - "type": "string", - "description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys", - "example": "https://www.mockcompany.com.au/jwks", - "x-cds-type": "URIString" - }, - "revocation_uri": { - "type": "string", - "description": "URI string that references the location of the Software Product consent revocation endpoint", - "example": "https://www.mockcompany.com.au/revocation", - "x-cds-type": "URIString" - }, - "recipient_base_uri": { - "type": "string", - "description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints", - "example": "https://www.mockcompany.com.au", - "x-cds-type": "URIString" - }, - "token_endpoint_auth_method": { - "type": "string", - "x-cds-type": "Enum", - "description": "The requested authentication method for the token endpoint", - "enum": [ + "sector_identifier_uri":{ + "type":"string", + "description":"URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier", + "example":"https://www.mockcompany.com.au/sector_identifier.json", + "x-cds-type":"URIString" + }, + "logo_uri":{ + "type":"string", + "description":"URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval", + "example":"https://www.mockcompany.com.au/logos/logo1.png", + "x-cds-type":"URIString" + }, + "tos_uri":{ + "type":"string", + "description":"URL string that points to a human-readable terms of service document for the Software Product", + "example":"https://www.mockcompany.com.au/tos.html", + "x-cds-type":"URIString" + }, + "policy_uri":{ + "type":"string", + "description":"URL string that points to a human-readable policy document for the Software Product", + "example":"https://www.mockcompany.com.au/policy.html", + "x-cds-type":"URIString" + }, + "jwks_uri":{ + "type":"string", + "description":"URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys", + "example":"https://www.mockcompany.com.au/jwks", + "x-cds-type":"URIString" + }, + "revocation_uri":{ + "type":"string", + "description":"URI string that references the location of the Software Product consent revocation endpoint", + "example":"https://www.mockcompany.com.au/revocation", + "x-cds-type":"URIString" + }, + "recipient_base_uri":{ + "type":"string", + "description":"Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints", + "example":"https://www.mockcompany.com.au", + "x-cds-type":"URIString" + }, + "token_endpoint_auth_method":{ + "type":"string", + "x-cds-type":"Enum", + "description":"The requested authentication method for the token endpoint", + "enum":[ "private_key_jwt" ] }, - "token_endpoint_auth_signing_alg": { - "type": "string", - "x-cds-type": "Enum", - "description": "The algorithm used for signing the JWT", - "enum": [ + "token_endpoint_auth_signing_alg":{ + "type":"string", + "x-cds-type":"Enum", + "description":"The algorithm used for signing the JWT", + "enum":[ "PS256", "ES256" ] }, - "grant_types": { - "type": "array", - "description": "Array of OAuth 2.0 grant type strings that the client can use at the token endpoint", - "items": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "grant_types":{ + "type":"array", + "description":"Array of OAuth 2.0 grant type strings that the client can use at the token endpoint", + "items":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "client_credentials", "authorization_code", "refresh_token" ] } }, - "response_types": { - "type": "array", - "description": "Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.", - "items": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "response_types":{ + "type":"array", + "description":"Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.", + "items":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "code id_token" ] } }, - "application_type": { - "type": "string", - "x-cds-type": "Enum", - "description": "Kind of the application. The only supported application type will be `web`", - "enum": [ + "application_type":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Kind of the application. The only supported application type will be `web`", + "enum":[ "web" ] }, - "id_token_signed_response_alg": { - "type": "string", - "x-cds-type": "Enum", - "description": "Algorithm with which an id_token is to be signed", - "enum": [ + "id_token_signed_response_alg":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Algorithm with which an id_token is to be signed", + "enum":[ "PS256", "ES256" ] }, - "id_token_encrypted_response_alg": { - "type": "string", - "description": "JWE `alg` algorithm with which an id_token is to be encrypted", - "example": "RSA-OAEP", - "x-cds-type": "ExternalRef" - }, - "id_token_encrypted_response_enc": { - "type": "string", - "description": "JWE `enc` algorithm with which an id_token is to be encrypted", - "example": "A256GCM", - "x-cds-type": "ExternalRef" - }, - "request_object_signing_alg": { - "type": "string", - "x-cds-type": "Enum", - "description": "Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder", - "enum": [ + "id_token_encrypted_response_alg":{ + "type":"string", + "description":"JWE `alg` algorithm with which an id_token is to be encrypted", + "example":"RSA-OAEP", + "x-cds-type":"ExternalRef" + }, + "id_token_encrypted_response_enc":{ + "type":"string", + "description":"JWE `enc` algorithm with which an id_token is to be encrypted", + "example":"A256GCM", + "x-cds-type":"ExternalRef" + }, + "request_object_signing_alg":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder", + "enum":[ "PS256", "ES256" ] }, - "software_statement": { - "type": "string", - "description": "The Software Statement Assertion, as defined in CDR standards", - "format": "JWT" - }, - "software_id": { - "type": "string", - "description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.

The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions", - "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE", - "x-cds-type": "String" - }, - "software_roles": { - "type": "string", - "x-cds-type": "Enum", - "description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`", - "example": "data-recipient-software-product", - "enum": [ + "software_statement":{ + "type":"string", + "description":"The Software Statement Assertion, as defined in CDR standards", + "format":"JWT" + }, + "software_id":{ + "type":"string", + "description":"String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.

The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions", + "example":"740C368F-ECF9-4D29-A2EA-0514A66B0CDE", + "x-cds-type":"String" + }, + "software_roles":{ + "type":"string", + "x-cds-type":"Enum", + "description":"String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`", + "example":"data-recipient-software-product", + "enum":[ "data-recipient-software-product" ] }, - "scope": { - "type": "string", - "description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.", - "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration", - "x-cds-type": "String" + "scope":{ + "type":"string", + "description":"String containing a space-separated list of scope values that the client can use when requesting access tokens.", + "example":"openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration", + "x-cds-type":"String" } } }, - "ClientRegistration": { - "allOf": [ + "ClientRegistration":{ + "allOf":[ { - "required": [ + "required":[ "aud", "exp", "iat", "iss", "jti" ], - "type": "object", - "properties": { - "iss": { - "type": "string", - "description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register", - "example": "CDR Software Product ID", - "x-cds-type": "String" + "type":"object", + "properties":{ + "iss":{ + "type":"string", + "description":"Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register", + "example":"CDR Software Product ID", + "x-cds-type":"String" }, - "iat": { - "type": "integer", - "description": "The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "format": "int32", - "example": 1571808167, - "x-cds-type": "PositiveInteger" + "iat":{ + "type":"integer", + "description":"The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", + "format":"int32", + "example":1571808167, + "x-cds-type":"ExternalRef" }, - "exp": { - "type": "integer", - "description": "The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "format": "int32", - "example": 2147483646, - "x-cds-type": "PositiveInteger" + "exp":{ + "type":"integer", + "description":"The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", + "format":"int32", + "example":2147483646, + "x-cds-type":"ExternalRef" }, - "jti": { - "type": "string", - "description": "Unique identifier for the JWT, used to prevent replay of the token", - "example": "37747cd1c10545699f754adf28b73e31", - "x-cds-type": "String" + "jti":{ + "type":"string", + "description":"Unique identifier for the JWT, used to prevent replay of the token", + "example":"37747cd1c10545699f754adf28b73e31", + "x-cds-type":"String" }, - "aud": { - "type": "string", - "description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document", - "example": "https://secure.api.dataholder.com/issuer", - "x-cds-type": "String" + "aud":{ + "type":"string", + "description":"'Contains the Data Holder issuer value as described in the OIDC Discovery Document", + "example":"https://secure.api.dataholder.com/issuer", + "x-cds-type":"String" } } }, { - "$ref": "#/components/schemas/RegistrationProperties" + "$ref":"#/components/schemas/RegistrationProperties" } ] }, - "RegistrationError": { - "required": [ + "RegistrationError":{ + "required":[ "error" ], - "type": "object", - "properties": { - "error": { - "type": "string", - "x-cds-type": "Enum", - "description": "Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)", - "enum": [ + "type":"object", + "properties":{ + "error":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)", + "enum":[ "invalid_redirect_uri", "invalid_client_metadata", "invalid_software_statement", "unapproved_software_statement" ] }, - "error_description": { - "type": "string", - "description": "Additional text description of the error for debugging.", - "x-cds-type": "String" + "error_description":{ + "type":"string", + "description":"Additional text description of the error for debugging.", + "x-cds-type":"String" } } } }, - "responses": { - "400Error": { - "description": "Request failed due to client error", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/RegistrationError" + "responses":{ + "400Error":{ + "description":"Request failed due to client error", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/RegistrationError" } } } }, - "401Error": { - "description": "Request failed due to unknown or invalid Client or invalid access token", - "headers": { - "WWW-Authenticate": { - "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema": { - "pattern": "^Bearer .*", - "type": "string", - "x-cds-type": "ExternalRef" + "401Error":{ + "description":"Request failed due to unknown or invalid Client or invalid access token", + "headers":{ + "WWW-Authenticate":{ + "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } } }, - "403Error": { - "description": "The client does not have permission to read, update or delete the Client" + "403Error":{ + "description":"The client does not have permission to read, update or delete the Client" }, - "405Error": { - "description": "Method Not Allowed. The requested method is unsupported" + "405Error":{ + "description":"Method Not Allowed. The requested method is unsupported" } }, - "parameters": { - "Authorization": { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "parameters":{ + "Authorization":{ + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } }, - "ClientId": { - "name": "ClientId", - "in": "path", - "description": "The client ID issued by the target Data Holder", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "String" + "ClientId":{ + "name":"ClientId", + "in":"path", + "description":"The client ID issued by the target Data Holder", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"String" } } } } -} +} \ No newline at end of file diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 4e9b3c92..3ac3e53f 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -1,31 +1,33 @@ { - "openapi": "3.0.3", - "info": { - "title": "CDR Participant Discovery API", - "version": "1.21.0" + "openapi":"3.0.3", + "info":{ + "title":"CDR Participant Discovery API", + "version":"1.21.0" }, - "servers": [ + "servers":[ { - "url": "https:///" + "url":"https:///" } ], - "tags": [], - "paths": { - "/.well-known/openid-configuration": { - "get": { - "tags": [ + "tags":[ + + ], + "paths":{ + "/.well-known/openid-configuration":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get OpenId Provider Config", - "description": "Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.", - "operationId": "GetOpenIdProviderConfig", - "responses": { - "200": { - "description": "The OpenID Provider Configuration Metadata values", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseOpenIDProviderConfigMetadata" + "summary":"Get OpenId Provider Config", + "description":"Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.", + "operationId":"GetOpenIdProviderConfig", + "responses":{ + "200":{ + "description":"The OpenID Provider Configuration Metadata values", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseOpenIDProviderConfigMetadata" } } } @@ -33,21 +35,21 @@ } } }, - "/jwks": { - "get": { - "tags": [ + "/jwks":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get JWKS", - "description": "JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.", - "operationId": "Get JWKS", - "responses": { - "200": { - "description": "A JSON object that represents a set of JWKs", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseJWKS" + "summary":"Get JWKS", + "description":"JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.", + "operationId":"Get JWKS", + "responses":{ + "200":{ + "description":"A JSON object that represents a set of JWKs", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseJWKS" } } } @@ -55,24 +57,24 @@ } } }, - "/cdr-register/v1/{industry}/data-holders/brands": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-holders/brands":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Data Holder Brands", - "description": "Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)", - "operationId": "GetDataHolderBrands", - "parameters": [ + "summary":"Get Data Holder Brands", + "description":"Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)", + "operationId":"GetDataHolderBrands", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -81,140 +83,140 @@ } }, { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "default": "1", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "default":"1", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "updated-since", - "in": "query", - "description": "query filter returns results updated since the specified date-time", - "schema": { - "type": "string", - "format": "date-time", - "x-cds-type": "DateTimeString" + "name":"updated-since", + "in":"query", + "description":"query filter returns results updated since the specified date-time", + "schema":{ + "type":"string", + "format":"date-time", + "x-cds-type":"DateTimeString" } }, { - "name": "page", - "in": "query", - "description": "the page number to return", - "schema": { - "type": "integer", - "format": "int32", - "x-cds-type": "PositiveInteger" + "name":"page", + "in":"query", + "description":"the page number to return", + "schema":{ + "type":"integer", + "format":"int32", + "x-cds-type":"PositiveInteger" } }, { - "name": "page-size", - "in": "query", - "description": "the number of records to return per page", - "schema": { - "type": "integer", - "format": "int32", - "x-cds-type": "PositiveInteger" + "name":"page-size", + "in":"query", + "description":"the number of records to return per page", + "schema":{ + "type":"integer", + "format":"int32", + "x-cds-type":"PositiveInteger" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } } }, - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseRegisterDataHolderBrandList" + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseRegisterDataHolderBrandList" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "401": { - "description": "Invalid Bearer Token", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "401":{ + "description":"Invalid Bearer Token", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "2", - "x-scopes": [ + "x-version":"2", + "x-scopes":[ "cdr-register:read" ] } }, - "/cdr-register/v1/{industry}/data-holders/brands/summary": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-holders/brands/summary":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Data Holder Brands Summary", - "description": "Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register", - "operationId": "GetDataHolderBrandsSummary", - "parameters": [ + "summary":"Get Data Holder Brands Summary", + "description":"Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register", + "operationId":"GetDataHolderBrandsSummary", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -223,125 +225,125 @@ } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "required": true, - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "required":true, + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "If-None-Match", - "in": "header", - "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"If-None-Match", + "in":"header", + "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } }, - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseDataHoldersBrandSummaryList" + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseDataHoldersBrandSummaryList" } } } }, - "304": { - "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers": { - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "304":{ + "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers":{ + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "404": { - "description": "Industry Not Found", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "404":{ + "description":"Industry Not Found", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "1" + "x-version":"1" } }, - "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Software Statement Assertion (SSA)", - "description": "Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)", - "operationId": "GetSoftwareStatementAssertion", - "parameters": [ + "summary":"Get Software Statement Assertion (SSA)", + "description":"Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)", + "operationId":"GetSoftwareStatementAssertion", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -350,160 +352,160 @@ } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "default": "1", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "default":"1", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "dataRecipientBrandId", - "in": "path", - "description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"dataRecipientBrandId", + "in":"path", + "description":"Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"String" } }, { - "name": "softwareProductId", - "in": "path", - "description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"softwareProductId", + "in":"path", + "description":"Unique id for the Accredited Data Recipient Software Product in the CDR Register", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"String" } }, { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } } }, - "content": { - "application/json": { - "schema": { - "type": "string" + "content":{ + "application/json":{ + "schema":{ + "type":"string" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "401": { - "description": "Invalid Bearer Token", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "401":{ + "description":"Invalid Bearer Token", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "403": { - "description": "Invalid BrandId", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "403":{ + "description":"Invalid BrandId", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "404": { - "description": "Invalid Software Product", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "404":{ + "description":"Invalid Software Product", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "422": { - "description": "SSA validation failed", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "422":{ + "description":"SSA validation failed", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "3", - "x-scopes": [ + "x-version":"3", + "x-scopes":[ "cdr-register:read" ] } }, - "/cdr-register/v1/{industry}/data-holders/status": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-holders/status":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Data Holder Statuses", - "description": "Endpoint used by participants to discover the statuses for Data Holders from the CDR Register", - "operationId": "GetDataHolderStatuses", - "parameters": [ + "summary":"Get Data Holder Statuses", + "description":"Endpoint used by participants to discover the statuses for Data Holders from the CDR Register", + "operationId":"GetDataHolderStatuses", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -512,115 +514,115 @@ } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "default": "1", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "default":"1", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "If-None-Match", - "in": "header", - "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"If-None-Match", + "in":"header", + "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } }, - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/DataHoldersStatusList" + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/DataHoldersStatusList" } } } }, - "304": { - "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers": { - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "304":{ + "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers":{ + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "1" + "x-version":"1" } }, - "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Software Products Statuses", - "description": "Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)", - "operationId": "GetSoftwareProductsStatuses", - "parameters": [ + "summary":"Get Software Products Statuses", + "description":"Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)", + "operationId":"GetSoftwareProductsStatuses", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -629,115 +631,115 @@ } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "default": "1", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "default":"1", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "If-None-Match", - "in": "header", - "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"If-None-Match", + "in":"header", + "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } }, - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/SoftwareProductsStatusList" + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/SoftwareProductsStatusList" } } } }, - "304": { - "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers": { - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "304":{ + "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers":{ + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "2" + "x-version":"2" } }, - "/cdr-register/v1/{industry}/data-recipients/status": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-recipients/status":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Data Recipients Statuses", - "description": "Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)", - "operationId": "GetDataRecipientsStatuses", - "parameters": [ + "summary":"Get Data Recipients Statuses", + "description":"Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)", + "operationId":"GetDataRecipientsStatuses", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -746,115 +748,115 @@ } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "default": "1", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "default":"1", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "If-None-Match", - "in": "header", - "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"If-None-Match", + "in":"header", + "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } }, - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/DataRecipientsStatusList" + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/DataRecipientsStatusList" } } } }, - "304": { - "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers": { - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "304":{ + "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers":{ + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "2" + "x-version":"2" } }, - "/cdr-register/v1/{industry}/data-recipients": { - "get": { - "tags": [ + "/cdr-register/v1/{industry}/data-recipients":{ + "get":{ + "tags":[ "Register" ], - "summary": "Get Data Recipients", - "description": "Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)", - "operationId": "GetDataRecipients", - "parameters": [ + "summary":"Get Data Recipients", + "description":"Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)", + "operationId":"GetDataRecipients", + "parameters":[ { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -863,102 +865,102 @@ } }, { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "default": "1", - "x-cds-type": "PositiveInteger" + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "default":"1", + "x-cds-type":"PositiveInteger" } }, { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, { - "name": "If-None-Match", - "in": "header", - "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema": { - "type": "string", - "x-cds-type": "String" + "name":"If-None-Match", + "in":"header", + "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } ], - "responses": { - "200": { - "description": "Success", - "headers": { - "x-v": { - "description": "The version of the API end point that the CDR Register has responded with.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "responses":{ + "200":{ + "description":"Success", + "headers":{ + "x-v":{ + "description":"The version of the API end point that the CDR Register has responded with.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } }, - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseRegisterDataRecipientList" + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseRegisterDataRecipientList" } } } }, - "304": { - "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers": { - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "304":{ + "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers":{ + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } } }, - "400": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "400":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "406": { - "description": "Unsupported Version", - "content": { - "application/json": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "406":{ + "description":"Unsupported Version", + "content":{ + "application/json":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version": "3" + "x-version":"3" } } }, - "components": { - "schemas": { - "ResponseOpenIDProviderConfigMetadata": { - "required": [ + "components":{ + "schemas":{ + "ResponseOpenIDProviderConfigMetadata":{ + "required":[ "claims_supported", "code_challenge_methods_supported", "grant_types_supported", @@ -973,121 +975,121 @@ "token_endpoint_auth_methods_supported", "token_endpoint_auth_signing_alg_values_supported" ], - "type": "object", - "properties": { - "issuer": { - "type": "string", - "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier", - "x-cds-type": "String" - }, - "jwks_uri": { - "type": "string", - "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication", - "x-cds-type": "URIString" - }, - "token_endpoint": { - "type": "string", - "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint", - "x-cds-type": "URIString" - }, - "claims_supported": { - "type": "array", - "description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "id_token_signing_alg_values_supported": { - "type": "array", - "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "subject_types_supported": { - "type": "array", - "description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "code_challenge_methods_supported": { - "type": "array", - "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "scopes_supported": { - "type": "array", - "description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "response_types_supported": { - "type": "array", - "description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "grant_types_supported": { - "type": "array", - "description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "token_endpoint_auth_methods_supported": { - "type": "array", - "description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "tls_client_certificate_bound_access_tokens": { - "type": "boolean", - "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens", - "x-cds-type": "Boolean" - }, - "token_endpoint_auth_signing_alg_values_supported": { - "type": "array", - "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method", - "items": { - "type": "string", - "x-cds-type": "String" + "type":"object", + "properties":{ + "issuer":{ + "type":"string", + "description":"URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier", + "x-cds-type":"String" + }, + "jwks_uri":{ + "type":"string", + "description":"URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication", + "x-cds-type":"URIString" + }, + "token_endpoint":{ + "type":"string", + "description":"URL of the CDR Register's OAuth 2.0 Token Endpoint", + "x-cds-type":"URIString" + }, + "claims_supported":{ + "type":"array", + "description":"JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "id_token_signing_alg_values_supported":{ + "type":"array", + "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "subject_types_supported":{ + "type":"array", + "description":"JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "code_challenge_methods_supported":{ + "type":"array", + "description":"JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "scopes_supported":{ + "type":"array", + "description":"JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "response_types_supported":{ + "type":"array", + "description":"JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "grant_types_supported":{ + "type":"array", + "description":"JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "token_endpoint_auth_methods_supported":{ + "type":"array", + "description":"JSON array containing a list of Client Authentication methods supported by this Token Endpoint", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "tls_client_certificate_bound_access_tokens":{ + "type":"boolean", + "description":"Boolean value indicating server support for mutual TLS client certificate bound access tokens", + "x-cds-type":"Boolean" + }, + "token_endpoint_auth_signing_alg_values_supported":{ + "type":"array", + "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method", + "items":{ + "type":"string", + "x-cds-type":"String" } } }, - "description": "Response containing the Open ID Provider Configuration Metadata" + "description":"Response containing the Open ID Provider Configuration Metadata" }, - "ResponseJWKS": { - "required": [ + "ResponseJWKS":{ + "required":[ "keys" ], - "type": "object", - "properties": { - "keys": { - "type": "array", - "description": "The value of the \"keys\" parameter is an array of JWK values", - "items": { - "$ref": "#/components/schemas/JWK" + "type":"object", + "properties":{ + "keys":{ + "type":"array", + "description":"The value of the \"keys\" parameter is an array of JWK values", + "items":{ + "$ref":"#/components/schemas/JWK" } } }, - "description": "Response containing the JSON Web Key Set" + "description":"Response containing the JSON Web Key Set" }, - "JWK": { - "required": [ + "JWK":{ + "required":[ "alg", "e", "key_ops", @@ -1095,71 +1097,71 @@ "kty", "n" ], - "type": "object", - "properties": { - "alg": { - "type": "string", - "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key", - "x-cds-type": "String" - }, - "e": { - "type": "string", - "description": "The \"e\" RSA public exponent parameter", - "x-cds-type": "String" - }, - "key_ops": { - "type": "array", - "description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used", - "items": { - "type": "string", - "x-cds-type": "String" - } - }, - "kid": { - "type": "string", - "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set", - "x-cds-type": "String" - }, - "kty": { - "type": "string", - "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key", - "x-cds-type": "String" - }, - "n": { - "type": "string", - "description": "The \"n\" RSA public modulus parameter", - "x-cds-type": "String" + "type":"object", + "properties":{ + "alg":{ + "type":"string", + "description":"The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key", + "x-cds-type":"String" + }, + "e":{ + "type":"string", + "description":"The \"e\" RSA public exponent parameter", + "x-cds-type":"String" + }, + "key_ops":{ + "type":"array", + "description":"The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used", + "items":{ + "type":"string", + "x-cds-type":"String" + } + }, + "kid":{ + "type":"string", + "description":"The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set", + "x-cds-type":"String" + }, + "kty":{ + "type":"string", + "description":"The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key", + "x-cds-type":"String" + }, + "n":{ + "type":"string", + "description":"The \"n\" RSA public modulus parameter", + "x-cds-type":"String" } }, - "description": "Object representing a JSON Web Key" + "description":"Object representing a JSON Web Key" }, - "ResponseRegisterDataHolderBrandList": { - "required": [ + "ResponseRegisterDataHolderBrandList":{ + "required":[ "data", "links", "meta" ], - "type": "object", - "properties": { - "data": { - "uniqueItems": true, - "type": "array", - "description": "Response data for the query", - "items": { - "$ref": "#/components/schemas/RegisterDataHolderBrand" + "type":"object", + "properties":{ + "data":{ + "uniqueItems":true, + "type":"array", + "description":"Response data for the query", + "items":{ + "$ref":"#/components/schemas/RegisterDataHolderBrand" } }, - "links": { - "$ref": "#/components/schemas/LinksPaginated" + "links":{ + "$ref":"#/components/schemas/LinksPaginated" }, - "meta": { - "$ref": "#/components/schemas/MetaPaginated" + "meta":{ + "$ref":"#/components/schemas/MetaPaginated" } }, - "description": "Response containing a list of CDR Register Data Holder Brand objects" + "description":"Response containing a list of CDR Register Data Holder Brand objects" }, - "RegisterDataHolderBrand": { - "required": [ + "RegisterDataHolderBrand":{ + "required":[ "authDetails", "brandName", "dataHolderBrandId", @@ -1170,266 +1172,266 @@ "logoUri", "status" ], - "type": "object", - "properties": { - "dataHolderBrandId": { - "maxLength": 36, - "type": "string", - "description": "Unique id of the Data Holder Brand issued by the CDR Register", - "x-cds-type": "String" - }, - "brandName": { - "maxLength": 200, - "type": "string", - "description": "The name of Data Holder Brand", - "x-cds-type": "String" - }, - "industries": { - "uniqueItems": true, - "type": "array", - "description": "The industries the Data Holder Brand belongs to", - "items": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "type":"object", + "properties":{ + "dataHolderBrandId":{ + "maxLength":36, + "type":"string", + "description":"Unique id of the Data Holder Brand issued by the CDR Register", + "x-cds-type":"String" + }, + "brandName":{ + "maxLength":200, + "type":"string", + "description":"The name of Data Holder Brand", + "x-cds-type":"String" + }, + "industries":{ + "uniqueItems":true, + "type":"array", + "description":"The industries the Data Holder Brand belongs to", + "items":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco" ] } }, - "logoUri": { - "maxLength": 1000, - "type": "string", - "description": "Brand logo URI", - "x-cds-type": "URIString" + "logoUri":{ + "maxLength":1000, + "type":"string", + "description":"Brand logo URI", + "x-cds-type":"URIString" }, - "legalEntity": { - "$ref": "#/components/schemas/LegalEntityDetail" + "legalEntity":{ + "$ref":"#/components/schemas/LegalEntityDetail" }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "status":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "ACTIVE", "INACTIVE", "REMOVED" ] }, - "endpointDetail": { - "$ref": "#/components/schemas/RegisterDataHolderBrandServiceEndpoint" + "endpointDetail":{ + "$ref":"#/components/schemas/RegisterDataHolderBrandServiceEndpoint" }, - "authDetails": { - "uniqueItems": true, - "type": "array", - "items": { - "$ref": "#/components/schemas/RegisterDataHolderAuth" + "authDetails":{ + "uniqueItems":true, + "type":"array", + "items":{ + "$ref":"#/components/schemas/RegisterDataHolderAuth" } }, - "lastUpdated": { - "type": "string", - "description": "The date/time that the Data Holder Brand data was last updated in the Register", - "format": "date-time", - "x-cds-type": "DateTimeString" + "lastUpdated":{ + "type":"string", + "description":"The date/time that the Data Holder Brand data was last updated in the Register", + "format":"date-time", + "x-cds-type":"DateTimeString" } } }, - "ResponseDataHoldersBrandSummaryList": { - "required": [ + "ResponseDataHoldersBrandSummaryList":{ + "required":[ "data", "links", "meta" ], - "type": "object", - "properties": { - "data": { - "uniqueItems": true, - "type": "array", - "description": "Response data for the query", - "items": { - "$ref": "#/components/schemas/DataHolderBrandSummary" + "type":"object", + "properties":{ + "data":{ + "uniqueItems":true, + "type":"array", + "description":"Response data for the query", + "items":{ + "$ref":"#/components/schemas/DataHolderBrandSummary" } }, - "links": { - "$ref": "#/components/schemas/Links" + "links":{ + "$ref":"#/components/schemas/Links" }, - "meta": { - "$ref": "#/components/schemas/Meta" + "meta":{ + "$ref":"#/components/schemas/Meta" } } }, - "DataHolderBrandSummary": { - "required": [ + "DataHolderBrandSummary":{ + "required":[ "brandName", "publicBaseUri", "logoUri", "industries", "lastUpdated" ], - "type": "object", - "properties": { - "dataHolderBrandId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "x-conditional": true, - "description": "Unique id of the Data Holder Brand issued by the CDR Register" - }, - "interimId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "x-conditional": true, - "description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused" - }, - "brandName": { - "maxLength": 200, - "type": "string", - "x-cds-type": "String", - "description": "The name of Data Holder Brand" - }, - "publicBaseUri": { - "maxLength": 1000, - "type": "string", - "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints", - "x-cds-type": "URIString" - }, - "logoUri": { - "maxLength": 1000, - "type": "string", - "description": "Brand logo URI", - "x-cds-type": "URIString" - }, - "industries": { - "uniqueItems": true, - "type": "array", - "description": "The industries the Data Holder Brand belongs to", - "items": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "type":"object", + "properties":{ + "dataHolderBrandId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "x-conditional":true, + "description":"Unique id of the Data Holder Brand issued by the CDR Register" + }, + "interimId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "x-conditional":true, + "description":"Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused" + }, + "brandName":{ + "maxLength":200, + "type":"string", + "x-cds-type":"String", + "description":"The name of Data Holder Brand" + }, + "publicBaseUri":{ + "maxLength":1000, + "type":"string", + "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints", + "x-cds-type":"URIString" + }, + "logoUri":{ + "maxLength":1000, + "type":"string", + "description":"Brand logo URI", + "x-cds-type":"URIString" + }, + "industries":{ + "uniqueItems":true, + "type":"array", + "description":"The industries the Data Holder Brand belongs to", + "items":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco" ] } }, - "lastUpdated": { - "type": "string", - "description": "The date/time that the Data Holder Brand data was last updated in the Register", - "format": "date-time", - "x-cds-type": "DateTimeString" - }, - "abn": { - "maxLength": 11, - "type": "string", - "x-cds-type": "String", - "description": "Australian Business Number for the organisation" - }, - "acn": { - "maxLength": 9, - "type": "string", - "x-cds-type": "String", - "description": "Australian Company Number for the organisation" - }, - "arbn": { - "maxLength": 9, - "type": "string", - "x-cds-type": "String", - "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" + "lastUpdated":{ + "type":"string", + "description":"The date/time that the Data Holder Brand data was last updated in the Register", + "format":"date-time", + "x-cds-type":"DateTimeString" + }, + "abn":{ + "maxLength":11, + "type":"string", + "x-cds-type":"String", + "description":"Australian Business Number for the organisation" + }, + "acn":{ + "maxLength":9, + "type":"string", + "x-cds-type":"String", + "description":"Australian Company Number for the organisation" + }, + "arbn":{ + "maxLength":9, + "type":"string", + "x-cds-type":"String", + "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" } } }, - "DataHoldersStatusList": { - "required": [ + "DataHoldersStatusList":{ + "required":[ "data", "links", "meta" ], - "type": "object", - "properties": { - "data": { - "uniqueItems": true, - "type": "array", - "description": "Response data for the query", - "items": { - "$ref": "#/components/schemas/DataHolderStatus" + "type":"object", + "properties":{ + "data":{ + "uniqueItems":true, + "type":"array", + "description":"Response data for the query", + "items":{ + "$ref":"#/components/schemas/DataHolderStatus" } }, - "links": { - "$ref": "#/components/schemas/Links" + "links":{ + "$ref":"#/components/schemas/Links" }, - "meta": { - "$ref": "#/components/schemas/Meta" + "meta":{ + "$ref":"#/components/schemas/Meta" } } }, - "DataHolderStatus": { - "required": [ + "DataHolderStatus":{ + "required":[ "legalEntityId", "status" ], - "type": "object", - "properties": { - "legalEntityId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the Data Holder Legal Entity issued by the CDR Register." - }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "description": "Data Holder status in the CDR Register", - "enum": [ + "type":"object", + "properties":{ + "legalEntityId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the Data Holder Legal Entity issued by the CDR Register." + }, + "status":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Data Holder status in the CDR Register", + "enum":[ "ACTIVE", "REMOVED" ] } } }, - "SoftwareProductsStatusList": { - "required": [ + "SoftwareProductsStatusList":{ + "required":[ "data", "links", "meta" ], - "type": "object", - "properties": { - "data": { - "uniqueItems": true, - "type": "array", - "description": "Response data for the query", - "items": { - "$ref": "#/components/schemas/SoftwareProductStatus" + "type":"object", + "properties":{ + "data":{ + "uniqueItems":true, + "type":"array", + "description":"Response data for the query", + "items":{ + "$ref":"#/components/schemas/SoftwareProductStatus" } }, - "links": { - "$ref": "#/components/schemas/Links" + "links":{ + "$ref":"#/components/schemas/Links" }, - "meta": { - "$ref": "#/components/schemas/Meta" + "meta":{ + "$ref":"#/components/schemas/Meta" } } }, - "SoftwareProductStatus": { - "required": [ + "SoftwareProductStatus":{ + "required":[ "softwareProductId", "status" ], - "type": "object", - "properties": { - "softwareProductId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the software product issued by the CDR Register" - }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "description": "Software product status in the CDR Register", - "enum": [ + "type":"object", + "properties":{ + "softwareProductId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the software product issued by the CDR Register" + }, + "status":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Software product status in the CDR Register", + "enum":[ "ACTIVE", "INACTIVE", "REMOVED" @@ -1437,48 +1439,48 @@ } } }, - "DataRecipientsStatusList": { - "required": [ + "DataRecipientsStatusList":{ + "required":[ "data", "links", "meta" ], - "type": "object", - "properties": { - "data": { - "uniqueItems": true, - "type": "array", - "description": "Response data for the query", - "items": { - "$ref": "#/components/schemas/DataRecipientStatus" + "type":"object", + "properties":{ + "data":{ + "uniqueItems":true, + "type":"array", + "description":"Response data for the query", + "items":{ + "$ref":"#/components/schemas/DataRecipientStatus" } }, - "links": { - "$ref": "#/components/schemas/Links" + "links":{ + "$ref":"#/components/schemas/Links" }, - "meta": { - "$ref": "#/components/schemas/Meta" + "meta":{ + "$ref":"#/components/schemas/Meta" } } }, - "DataRecipientStatus": { - "required": [ + "DataRecipientStatus":{ + "required":[ "legalEntityId", "status" ], - "type": "object", - "properties": { - "legalEntityId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register" - }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "description": "Data Recipient status in the CDR Register", - "enum": [ + "type":"object", + "properties":{ + "legalEntityId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register" + }, + "status":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Data Recipient status in the CDR Register", + "enum":[ "ACTIVE", "SUSPENDED", "REVOKED", @@ -1487,33 +1489,33 @@ } } }, - "ResponseRegisterDataRecipientList": { - "required": [ + "ResponseRegisterDataRecipientList":{ + "required":[ "data", "links", "meta" ], - "type": "object", - "properties": { - "data": { - "uniqueItems": true, - "type": "array", - "description": "Response data for the query", - "items": { - "$ref": "#/components/schemas/RegisterDataRecipient" + "type":"object", + "properties":{ + "data":{ + "uniqueItems":true, + "type":"array", + "description":"Response data for the query", + "items":{ + "$ref":"#/components/schemas/RegisterDataRecipient" } }, - "links": { - "$ref": "#/components/schemas/Links" + "links":{ + "$ref":"#/components/schemas/Links" }, - "meta": { - "$ref": "#/components/schemas/Meta" + "meta":{ + "$ref":"#/components/schemas/Meta" } }, - "description": "Response containing a list of Data Recipients in the CDR Register" + "description":"Response containing a list of Data Recipients in the CDR Register" }, - "RegisterDataRecipient": { - "required": [ + "RegisterDataRecipient":{ + "required":[ "accreditationLevel", "accreditationNumber", "lastUpdated", @@ -1522,234 +1524,234 @@ "logoUri", "status" ], - "type": "object", - "properties": { - "legalEntityId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register." - }, - "legalEntityName": { - "maxLength": 200, - "type": "string", - "x-cds-type": "String", - "description": "Legal name of the Data Recipient" - }, - "accreditationNumber": { - "maxLength": 100, - "type": "string", - "x-cds-type": "String", - "description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation" - }, - "accreditationLevel": { - "type": "string", - "x-cds-type": "Enum", - "description": "Accreditation level of the Data Recipient in the CDR Register", - "enum": [ + "type":"object", + "properties":{ + "legalEntityId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register." + }, + "legalEntityName":{ + "maxLength":200, + "type":"string", + "x-cds-type":"String", + "description":"Legal name of the Data Recipient" + }, + "accreditationNumber":{ + "maxLength":100, + "type":"string", + "x-cds-type":"String", + "description":"CDR Register issued human readable unique number given to Data Recipients upon accreditation" + }, + "accreditationLevel":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Accreditation level of the Data Recipient in the CDR Register", + "enum":[ "UNRESTRICTED", "SPONSORED" ] }, - "logoUri": { - "maxLength": 1000, - "type": "string", - "description": "Legal Entity logo URI", - "x-cds-type": "URIString" + "logoUri":{ + "maxLength":1000, + "type":"string", + "description":"Legal Entity logo URI", + "x-cds-type":"URIString" }, - "dataRecipientBrands": { - "uniqueItems": true, - "type": "array", - "items": { - "$ref": "#/components/schemas/DataRecipientBrandMetaData" + "dataRecipientBrands":{ + "uniqueItems":true, + "type":"array", + "items":{ + "$ref":"#/components/schemas/DataRecipientBrandMetaData" } }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "description": "Data Recipient status in the CDR Register", - "enum": [ + "status":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Data Recipient status in the CDR Register", + "enum":[ "ACTIVE", "SUSPENDED", "REVOKED", "SURRENDERED" ] }, - "lastUpdated": { - "type": "string", - "description": "The date/time that the Legal Entity was last updated in the CDR Register", - "format": "date-time", - "x-cds-type": "DateTimeString" + "lastUpdated":{ + "type":"string", + "description":"The date/time that the Legal Entity was last updated in the CDR Register", + "format":"date-time", + "x-cds-type":"DateTimeString" } } }, - "DataRecipientBrandMetaData": { - "required": [ + "DataRecipientBrandMetaData":{ + "required":[ "brandName", "dataRecipientBrandId", "logoUri", "status" ], - "type": "object", - "properties": { - "dataRecipientBrandId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the Data Recipient brand issued by the CDR Register" - }, - "brandName": { - "maxLength": 200, - "type": "string", - "x-cds-type": "String", - "description": "Data Recipient Brand name" - }, - "logoUri": { - "maxLength": 1000, - "type": "string", - "description": "Data Recipient Brand logo URI", - "x-cds-type": "URIString" - }, - "softwareProducts": { - "uniqueItems": true, - "type": "array", - "items": { - "$ref": "#/components/schemas/SoftwareProductMetaData" - } - }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "description": "Data Recipient Brand status in the CDR Register", - "enum": [ + "type":"object", + "properties":{ + "dataRecipientBrandId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the Data Recipient brand issued by the CDR Register" + }, + "brandName":{ + "maxLength":200, + "type":"string", + "x-cds-type":"String", + "description":"Data Recipient Brand name" + }, + "logoUri":{ + "maxLength":1000, + "type":"string", + "description":"Data Recipient Brand logo URI", + "x-cds-type":"URIString" + }, + "softwareProducts":{ + "uniqueItems":true, + "type":"array", + "items":{ + "$ref":"#/components/schemas/SoftwareProductMetaData" + } + }, + "status":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Data Recipient Brand status in the CDR Register", + "enum":[ "ACTIVE", "INACTIVE", "REMOVED" ] } }, - "description": "Metadata related to Data Recipient Brand" + "description":"Metadata related to Data Recipient Brand" }, - "SoftwareProductMetaData": { - "required": [ + "SoftwareProductMetaData":{ + "required":[ "logoUri", "softwareProductId", "softwareProductName", "softwareProductDescription", "status" ], - "type": "object", - "properties": { - "softwareProductId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the Data Recipient software product issued by the CDR Register" - }, - "softwareProductName": { - "maxLength": 200, - "type": "string", - "x-cds-type": "String", - "description": "Name of the software product" - }, - "softwareProductDescription": { - "maxLength": 4000, - "type": "string", - "x-cds-type": "String", - "description": "Description of the software product" - }, - "logoUri": { - "maxLength": 1000, - "type": "string", - "description": "Software product logo URI", - "x-cds-type": "URIString" - }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "description": "Software Product status in the CDR Register", - "enum": [ + "type":"object", + "properties":{ + "softwareProductId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the Data Recipient software product issued by the CDR Register" + }, + "softwareProductName":{ + "maxLength":200, + "type":"string", + "x-cds-type":"String", + "description":"Name of the software product" + }, + "softwareProductDescription":{ + "maxLength":4000, + "type":"string", + "x-cds-type":"String", + "description":"Description of the software product" + }, + "logoUri":{ + "maxLength":1000, + "type":"string", + "description":"Software product logo URI", + "x-cds-type":"URIString" + }, + "status":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Software Product status in the CDR Register", + "enum":[ "ACTIVE", "INACTIVE", "REMOVED" ] } }, - "description": "Data Recipient Brand Software Products" + "description":"Data Recipient Brand Software Products" }, - "LegalEntityDetail": { - "required": [ + "LegalEntityDetail":{ + "required":[ "legalEntityId", "legalEntityName", "logoUri", "status" ], - "type": "object", - "properties": { - "legalEntityId": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique id of the organisation issued by the CDR Register" - }, - "legalEntityName": { - "maxLength": 36, - "type": "string", - "x-cds-type": "String", - "description": "Unique legal name of the organisation" - }, - "logoUri": { - "maxLength": 1000, - "type": "string", - "description": "Legal Entity logo URI", - "x-cds-type": "URIString" - }, - "registrationNumber": { - "type": "string", - "x-cds-type": "String", - "description": "Unique registration number (if the company is registered outside Australia)" - }, - "registrationDate": { - "type": "string", - "description": "Date of registration (if the company is registered outside Australia)", - "format": "date", - "x-cds-type": "DateString" - }, - "registeredCountry": { - "maxLength": 100, - "type": "string", - "x-cds-type": "String", - "description": "Country of registeration (if the company is registered outside Australia)" - }, - "abn": { - "maxLength": 11, - "type": "string", - "x-cds-type": "String", - "description": "Australian Business Number for the organisation" - }, - "acn": { - "maxLength": 9, - "type": "string", - "x-cds-type": "String", - "description": "Australian Company Number for the organisation" - }, - "arbn": { - "maxLength": 9, - "type": "string", - "x-cds-type": "String", - "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" - }, - "anzsicDivision": { - "maxLength": 100, - "type": "string", - "x-cds-type": "ExternalRef", - "description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**" - }, - "organisationType": { - "type": "string", - "x-cds-type": "Enum", - "description": "Legal organisation type", - "enum": [ + "type":"object", + "properties":{ + "legalEntityId":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique id of the organisation issued by the CDR Register" + }, + "legalEntityName":{ + "maxLength":36, + "type":"string", + "x-cds-type":"String", + "description":"Unique legal name of the organisation" + }, + "logoUri":{ + "maxLength":1000, + "type":"string", + "description":"Legal Entity logo URI", + "x-cds-type":"URIString" + }, + "registrationNumber":{ + "type":"string", + "x-cds-type":"String", + "description":"Unique registration number (if the company is registered outside Australia)" + }, + "registrationDate":{ + "type":"string", + "description":"Date of registration (if the company is registered outside Australia)", + "format":"date", + "x-cds-type":"DateString" + }, + "registeredCountry":{ + "maxLength":100, + "type":"string", + "x-cds-type":"String", + "description":"Country of registeration (if the company is registered outside Australia)" + }, + "abn":{ + "maxLength":11, + "type":"string", + "x-cds-type":"String", + "description":"Australian Business Number for the organisation" + }, + "acn":{ + "maxLength":9, + "type":"string", + "x-cds-type":"String", + "description":"Australian Company Number for the organisation" + }, + "arbn":{ + "maxLength":9, + "type":"string", + "x-cds-type":"String", + "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" + }, + "anzsicDivision":{ + "maxLength":100, + "type":"string", + "x-cds-type":"ExternalRef", + "description":"ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**" + }, + "organisationType":{ + "type":"string", + "x-cds-type":"Enum", + "description":"Legal organisation type", + "enum":[ "SOLE_TRADER", "COMPANY", "PARTNERSHIP", @@ -1758,293 +1760,293 @@ "OTHER" ] }, - "status": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "status":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "ACTIVE", "REMOVED" ] } }, - "description": "The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)" + "description":"The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)" }, - "RegisterDataHolderBrandServiceEndpoint": { - "required": [ + "RegisterDataHolderBrandServiceEndpoint":{ + "required":[ "infosecBaseUri", "publicBaseUri", "resourceBaseUri", "version", "websiteUri" ], - "type": "object", - "properties": { - "version": { - "type": "string", - "x-cds-type": "String", - "description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)" - }, - "publicBaseUri": { - "maxLength": 1000, - "type": "string", - "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints", - "x-cds-type": "URIString" - }, - "resourceBaseUri": { - "maxLength": 1000, - "type": "string", - "description": "Base URI for the Data Holder's Consumer Data Standard resource endpoints", - "x-cds-type": "URIString" - }, - "infosecBaseUri": { - "maxLength": 1000, - "type": "string", - "description": "Base URI for the Data Holder's Consumer Data Standard information security endpoints", - "x-cds-type": "URIString" - }, - "extensionBaseUri": { - "maxLength": 1000, - "type": "string", - "description": "Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)", - "x-cds-type": "URIString" - }, - "websiteUri": { - "maxLength": 1000, - "type": "string", - "description": "Publicly available website or web resource URI", - "x-cds-type": "URIString" + "type":"object", + "properties":{ + "version":{ + "type":"string", + "x-cds-type":"String", + "description":"The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)" + }, + "publicBaseUri":{ + "maxLength":1000, + "type":"string", + "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints", + "x-cds-type":"URIString" + }, + "resourceBaseUri":{ + "maxLength":1000, + "type":"string", + "description":"Base URI for the Data Holder's Consumer Data Standard resource endpoints", + "x-cds-type":"URIString" + }, + "infosecBaseUri":{ + "maxLength":1000, + "type":"string", + "description":"Base URI for the Data Holder's Consumer Data Standard information security endpoints", + "x-cds-type":"URIString" + }, + "extensionBaseUri":{ + "maxLength":1000, + "type":"string", + "description":"Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)", + "x-cds-type":"URIString" + }, + "websiteUri":{ + "maxLength":1000, + "type":"string", + "description":"Publicly available website or web resource URI", + "x-cds-type":"URIString" } }, - "description": "Endpoints related to Data Holder Brand services" + "description":"Endpoints related to Data Holder Brand services" }, - "RegisterDataHolderAuth": { - "required": [ + "RegisterDataHolderAuth":{ + "required":[ "jwksEndpoint", "registerUType" ], - "type": "object", - "properties": { - "registerUType": { - "type": "string", - "x-cds-type": "Enum", - "description": "The type of authentication and authorisation mechanism in use", - "enum": [ + "type":"object", + "properties":{ + "registerUType":{ + "type":"string", + "x-cds-type":"Enum", + "description":"The type of authentication and authorisation mechanism in use", + "enum":[ "SIGNED-JWT" ] }, - "jwksEndpoint": { - "maxLength": 1000, - "type": "string", - "description": "JWKS endpoint used for authentication by the Data Holder with the Data Recipient", - "x-cds-type": "URIString" + "jwksEndpoint":{ + "maxLength":1000, + "type":"string", + "description":"JWKS endpoint used for authentication by the Data Holder with the Data Recipient", + "x-cds-type":"URIString" } }, - "description": "Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication" + "description":"Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication" }, - "LinksPaginated": { - "required": [ + "LinksPaginated":{ + "required":[ "self" ], - "type": "object", - "properties": { - "first": { - "type": "string", - "x-cds-type": "URIString", - "description": "URI to the first page of this set. Mandatory if this response is not the first page" - }, - "last": { - "type": "string", - "x-cds-type": "URIString", - "description": "URI to the last page of this set. Mandatory if this response is not the last page" - }, - "next": { - "type": "string", - "x-cds-type": "URIString", - "description": "URI to the next page of this set. Mandatory if this response is not the last page" - }, - "prev": { - "type": "string", - "x-cds-type": "URIString", - "description": "URI to the previous page of this set. Mandatory if this response is not the first page" - }, - "self": { - "type": "string", - "x-cds-type": "URIString", - "description": "Fully qualified link to this API call" + "type":"object", + "properties":{ + "first":{ + "type":"string", + "x-cds-type":"URIString", + "description":"URI to the first page of this set. Mandatory if this response is not the first page" + }, + "last":{ + "type":"string", + "x-cds-type":"URIString", + "description":"URI to the last page of this set. Mandatory if this response is not the last page" + }, + "next":{ + "type":"string", + "x-cds-type":"URIString", + "description":"URI to the next page of this set. Mandatory if this response is not the last page" + }, + "prev":{ + "type":"string", + "x-cds-type":"URIString", + "description":"URI to the previous page of this set. Mandatory if this response is not the first page" + }, + "self":{ + "type":"string", + "x-cds-type":"URIString", + "description":"Fully qualified link to this API call" } } }, - "MetaPaginated": { - "required": [ + "MetaPaginated":{ + "required":[ "totalPages", "totalRecords" ], - "type": "object", - "properties": { - "totalPages": { - "type": "integer", - "description": "The total number of pages in the full set", - "format": "int32", - "x-cds-type": "PositiveInteger" - }, - "totalRecords": { - "type": "integer", - "description": "The total number of records in the full set", - "format": "int32", - "x-cds-type": "PositiveInteger" + "type":"object", + "properties":{ + "totalPages":{ + "type":"integer", + "description":"The total number of pages in the full set", + "format":"int32", + "x-cds-type":"PositiveInteger" + }, + "totalRecords":{ + "type":"integer", + "description":"The total number of records in the full set", + "format":"int32", + "x-cds-type":"PositiveInteger" } } }, - "Links": { - "required": [ + "Links":{ + "required":[ "self" ], - "type": "object", - "properties": { - "self": { - "type": "string", - "x-cds-type": "URIString", - "description": "Fully qualified link to this API call" + "type":"object", + "properties":{ + "self":{ + "type":"string", + "x-cds-type":"URIString", + "description":"Fully qualified link to this API call" } } }, - "Meta": { - "type": "object" + "Meta":{ + "type":"object" }, - "MetaError": { - "type": "object", - "properties": { - "urn": { - "type": "string", - "x-cds-type": "String", - "description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code." + "MetaError":{ + "type":"object", + "properties":{ + "urn":{ + "type":"string", + "x-cds-type":"String", + "description":"The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code." } }, - "description": "Additional data for customised error codes", - "x-conditional": [ + "description":"Additional data for customised error codes", + "x-conditional":[ "urn" ] }, - "ResponseErrorListV2": { - "required": [ + "ResponseErrorListV2":{ + "required":[ "errors" ], - "type": "object", - "properties": { - "errors": { - "type": "array", - "description": "", - "items": { - "$ref": "#/components/schemas/ResponseErrorListV2_errors" + "type":"object", + "properties":{ + "errors":{ + "type":"array", + "description":"", + "items":{ + "$ref":"#/components/schemas/ResponseErrorListV2_errors" } } }, - "x-conditional": [ + "x-conditional":[ "meta" ] }, - "ResponseErrorListV2_errors": { - "required": [ + "ResponseErrorListV2_errors":{ + "required":[ "code", "detail", "title" ], - "type": "object", - "properties": { - "code": { - "type": "string", - "x-cds-type": "String", - "description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN." - }, - "title": { - "type": "string", - "x-cds-type": "String", - "description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code." - }, - "detail": { - "type": "string", - "x-cds-type": "String", - "description": "A human-readable explanation specific to this occurrence of the problem." - }, - "meta": { - "$ref": "#/components/schemas/MetaError" + "type":"object", + "properties":{ + "code":{ + "type":"string", + "x-cds-type":"String", + "description":"The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN." + }, + "title":{ + "type":"string", + "x-cds-type":"String", + "description":"A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code." + }, + "detail":{ + "type":"string", + "x-cds-type":"String", + "description":"A human-readable explanation specific to this occurrence of the problem." + }, + "meta":{ + "$ref":"#/components/schemas/MetaError" } } } }, - "responses": { - "BadRequest": { - "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", - "content": { - "*/*": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "responses":{ + "BadRequest":{ + "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", + "content":{ + "*/*":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "InvalidBearerToken": { - "description": "Invalid Bearer Token", - "content": { - "*/*": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "InvalidBearerToken":{ + "description":"Invalid Bearer Token", + "content":{ + "*/*":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } }, - "NotModified": { - "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers": { - "Etag": { - "description": "Entity tag that uniquely represents the requested resource.", - "schema": { - "type": "string", - "x-cds-type": "String" + "NotModified":{ + "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers":{ + "Etag":{ + "description":"Entity tag that uniquely represents the requested resource.", + "schema":{ + "type":"string", + "x-cds-type":"String" } } } }, - "UnsupportedVersion": { - "description": "Unsupported Version", - "content": { - "*/*": { - "schema": { - "$ref": "#/components/schemas/ResponseErrorListV2" + "UnsupportedVersion":{ + "description":"Unsupported Version", + "content":{ + "*/*":{ + "schema":{ + "$ref":"#/components/schemas/ResponseErrorListV2" } } } } }, - "parameters": { - "Authorization": { - "name": "Authorization", - "in": "header", - "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "ExternalRef" + "parameters":{ + "Authorization":{ + "name":"Authorization", + "in":"header", + "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"ExternalRef" } }, - "XV": { - "name": "x-v", - "in": "header", - "description": "The version of the API end point requested by the client. Must be set to a positive integer.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "XV":{ + "name":"x-v", + "in":"header", + "description":"The version of the API end point requested by the client. Must be set to a positive integer.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "Industry": { - "name": "industry", - "in": "path", - "description": "The industry the participant is retrieving data for (Banking, etc)", - "required": true, - "schema": { - "type": "string", - "x-cds-type": "Enum", - "enum": [ + "Industry":{ + "name":"industry", + "in":"path", + "description":"The industry the participant is retrieving data for (Banking, etc)", + "required":true, + "schema":{ + "type":"string", + "x-cds-type":"Enum", + "enum":[ "banking", "energy", "telco", @@ -2052,54 +2054,54 @@ ] } }, - "XMinV": { - "name": "x-min-v", - "in": "header", - "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema": { - "type": "integer", - "x-cds-type": "PositiveInteger" + "XMinV":{ + "name":"x-min-v", + "in":"header", + "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema":{ + "type":"integer", + "x-cds-type":"PositiveInteger" } }, - "IfNoneMatch": { - "name": "If-None-Match", - "in": "header", - "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema": { - "type": "string", - "x-cds-type": "String" + "IfNoneMatch":{ + "name":"If-None-Match", + "in":"header", + "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema":{ + "type":"string", + "x-cds-type":"String" } }, - "UpdatedSince": { - "name": "updated-since", - "in": "query", - "description": "query filter returns results updated since the specified date-time", - "schema": { - "type": "string", - "format": "date-time", - "x-cds-type": "DateTimeString" + "UpdatedSince":{ + "name":"updated-since", + "in":"query", + "description":"query filter returns results updated since the specified date-time", + "schema":{ + "type":"string", + "format":"date-time", + "x-cds-type":"DateTimeString" } }, - "Page": { - "name": "page", - "in": "query", - "description": "the page number to return", - "schema": { - "type": "integer", - "format": "int32", - "x-cds-type": "PositiveInteger" + "Page":{ + "name":"page", + "in":"query", + "description":"the page number to return", + "schema":{ + "type":"integer", + "format":"int32", + "x-cds-type":"PositiveInteger" } }, - "PageSize": { - "name": "page-size", - "in": "query", - "description": "the number of records to return per page", - "schema": { - "type": "integer", - "format": "int32", - "x-cds-type": "PositiveInteger" + "PageSize":{ + "name":"page-size", + "in":"query", + "description":"the number of records to return per page", + "schema":{ + "type":"integer", + "format":"int32", + "x-cds-type":"PositiveInteger" } } } } -} +} \ No newline at end of file From b6796daa5f4581de45ec152876511b74909d88a3 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Thu, 17 Nov 2022 12:49:45 +1000 Subject: [PATCH 07/40] Updated swaggers to remove format fields --- swagger-gen/api/cds_dcr.json | 12 ++++-------- swagger-gen/api/cds_register.json | 12 ------------ 2 files changed, 4 insertions(+), 20 deletions(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 34c0a29e..3c7c781c 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -71,7 +71,7 @@ "required":true, "schema":{ "type":"string", - "x-cds-type":"String" + "x-cds-type":"ExternalRef" } }, { @@ -131,7 +131,7 @@ "required":true, "schema":{ "type":"string", - "x-cds-type":"String" + "x-cds-type":"ExternalRef" } }, { @@ -213,7 +213,7 @@ "required":true, "schema":{ "type":"string", - "x-cds-type":"String" + "x-cds-type":"ExternalRef" } }, { @@ -297,7 +297,6 @@ "client_id_issued_at":{ "type":"integer", "description":"Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "format":"int32", "example":1571808167, "x-cds-type":"ExternalRef" }, @@ -352,7 +351,6 @@ ], "items":{ "type":"string", - "format":"uri", "x-cds-type":"URIString" } }, @@ -526,14 +524,12 @@ "iat":{ "type":"integer", "description":"The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "format":"int32", "example":1571808167, "x-cds-type":"ExternalRef" }, "exp":{ "type":"integer", "description":"The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "format":"int32", "example":2147483646, "x-cds-type":"ExternalRef" }, @@ -629,7 +625,7 @@ "required":true, "schema":{ "type":"string", - "x-cds-type":"String" + "x-cds-type":"ExternalRef" } } } diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 3ac3e53f..7b637673 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -117,7 +117,6 @@ "description":"query filter returns results updated since the specified date-time", "schema":{ "type":"string", - "format":"date-time", "x-cds-type":"DateTimeString" } }, @@ -127,7 +126,6 @@ "description":"the page number to return", "schema":{ "type":"integer", - "format":"int32", "x-cds-type":"PositiveInteger" } }, @@ -137,7 +135,6 @@ "description":"the number of records to return per page", "schema":{ "type":"integer", - "format":"int32", "x-cds-type":"PositiveInteger" } } @@ -1231,7 +1228,6 @@ "lastUpdated":{ "type":"string", "description":"The date/time that the Data Holder Brand data was last updated in the Register", - "format":"date-time", "x-cds-type":"DateTimeString" } } @@ -1319,7 +1315,6 @@ "lastUpdated":{ "type":"string", "description":"The date/time that the Data Holder Brand data was last updated in the Register", - "format":"date-time", "x-cds-type":"DateTimeString" }, "abn":{ @@ -1580,7 +1575,6 @@ "lastUpdated":{ "type":"string", "description":"The date/time that the Legal Entity was last updated in the CDR Register", - "format":"date-time", "x-cds-type":"DateTimeString" } } @@ -1714,7 +1708,6 @@ "registrationDate":{ "type":"string", "description":"Date of registration (if the company is registered outside Australia)", - "format":"date", "x-cds-type":"DateString" }, "registeredCountry":{ @@ -1886,13 +1879,11 @@ "totalPages":{ "type":"integer", "description":"The total number of pages in the full set", - "format":"int32", "x-cds-type":"PositiveInteger" }, "totalRecords":{ "type":"integer", "description":"The total number of records in the full set", - "format":"int32", "x-cds-type":"PositiveInteger" } } @@ -2078,7 +2069,6 @@ "description":"query filter returns results updated since the specified date-time", "schema":{ "type":"string", - "format":"date-time", "x-cds-type":"DateTimeString" } }, @@ -2088,7 +2078,6 @@ "description":"the page number to return", "schema":{ "type":"integer", - "format":"int32", "x-cds-type":"PositiveInteger" } }, @@ -2098,7 +2087,6 @@ "description":"the number of records to return per page", "schema":{ "type":"integer", - "format":"int32", "x-cds-type":"PositiveInteger" } } From a441d0a6f792b63f33353ccb9aaaf66e83767732 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Thu, 17 Nov 2022 12:59:55 +1000 Subject: [PATCH 08/40] Updated diff for the Register API changes --- slate/source/includes/_register.md.erb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/slate/source/includes/_register.md.erb b/slate/source/includes/_register.md.erb index b748c689..6245795c 100644 --- a/slate/source/includes/_register.md.erb +++ b/slate/source/includes/_register.md.erb @@ -44,6 +44,6 @@ These endpoints are exposed by the Register and consumed by Data Holders and Dat ```diff -Updated DCR field types to use Common Field Types +Updated Register API field types to use Common Field Types ``` <%= partial "includes/cds_register.md" %> From 048705f9c74070c1ec0d559c1f6f98c49e711e7a Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Thu, 17 Nov 2022 13:02:24 +1000 Subject: [PATCH 09/40] Fixed formatting --- swagger-gen/api/cds_dcr.json | 860 ++++----- swagger-gen/api/cds_register.json | 2796 ++++++++++++++--------------- 2 files changed, 1827 insertions(+), 1829 deletions(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 3c7c781c..5ec3f3b8 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -1,271 +1,271 @@ { - "openapi":"3.0.3", - "info":{ - "title":"CDR Dynamic Client Registration API", - "description":"This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.", - "version":"1.21.0" + "openapi": "3.0.3", + "info": { + "title": "CDR Dynamic Client Registration API", + "description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.", + "version": "1.21.0" }, - "servers":[ + "servers": [ { - "url":"https://data.holder.com.au/" + "url": "https://data.holder.com.au/" } ], - "paths":{ - "/register":{ - "post":{ - "tags":[ + "paths": { + "/register": { + "post": { + "tags": [ "Client Registration" ], - "summary":"Register Data Recipient oAuth Client", - "description":"Register a client using a CDR Register issued Software Statement Assertion.", - "operationId":"PostDataRecipientRegistration", - "requestBody":{ - "description":"The registration request JWT to be used to register with a Data Holder.", - "content":{ - "application/jwt":{ - "schema":{ - "$ref":"#/components/schemas/ClientRegistrationRequest" + "summary": "Register Data Recipient oAuth Client", + "description": "Register a client using a CDR Register issued Software Statement Assertion.", + "operationId": "PostDataRecipientRegistration", + "requestBody": { + "description": "The registration request JWT to be used to register with a Data Holder.", + "content": { + "application/jwt": { + "schema": { + "$ref": "#/components/schemas/ClientRegistrationRequest" } } }, - "required":true + "required": true }, - "responses":{ - "201":{ - "description":"Client registration success", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/RegistrationProperties" + "responses": { + "201": { + "description": "Client registration success", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/RegistrationProperties" } } } }, - "400":{ - "description":"Request failed due to client error", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/RegistrationError" + "400": { + "description": "Request failed due to client error", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/RegistrationError" } } } } }, - "x-codegen-request-body-name":"ClientRegistrationRequest" + "x-codegen-request-body-name": "ClientRegistrationRequest" } }, - "/register/{ClientId}":{ - "get":{ - "tags":[ + "/register/{ClientId}": { + "get": { + "tags": [ "Client Registration" ], - "summary":"Get oAuth Client Registration", - "description":"Get a Client Registration for a given Client ID.", - "operationId":"GetClientRegistration", - "parameters":[ + "summary": "Get oAuth Client Registration", + "description": "Get a Client Registration for a given Client ID.", + "operationId": "GetClientRegistration", + "parameters": [ { - "name":"ClientId", - "in":"path", - "description":"The client ID issued by the target Data Holder", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "ClientId", + "in": "path", + "description": "The client ID issued by the target Data Holder", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } }, { - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } ], - "responses":{ - "200":{ - "description":"Client registration retrieval success", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/RegistrationProperties" + "responses": { + "200": { + "description": "Client registration retrieval success", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/RegistrationProperties" } } } }, - "401":{ - "description":"Request failed due to unknown or invalid Client or invalid access token", - "headers":{ - "WWW-Authenticate":{ - "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "401": { + "description": "Request failed due to unknown or invalid Client or invalid access token", + "headers": { + "WWW-Authenticate": { + "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } } }, - "403":{ - "description":"The client does not have permission to read, update or delete the Client" + "403": { + "description": "The client does not have permission to read, update or delete the Client" } }, - "x-scopes":[ + "x-scopes": [ "cdr:registration" ] }, - "put":{ - "tags":[ + "put": { + "tags": [ "Client Registration" ], - "summary":"Update Data Recipient Registration", - "description":"Update a Client Registration for a given Client ID.", - "operationId":"PutDataRecipientRegistration", - "parameters":[ + "summary": "Update Data Recipient Registration", + "description": "Update a Client Registration for a given Client ID.", + "operationId": "PutDataRecipientRegistration", + "parameters": [ { - "name":"ClientId", - "in":"path", - "description":"The client ID issued by the target Data Holder", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "ClientId", + "in": "path", + "description": "The client ID issued by the target Data Holder", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } }, { - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } ], - "requestBody":{ - "description":"The registration request JWT to be used to register with a Data Holder.", - "content":{ - "application/jwt":{ - "schema":{ - "$ref":"#/components/schemas/ClientRegistrationRequest" + "requestBody": { + "description": "The registration request JWT to be used to register with a Data Holder.", + "content": { + "application/jwt": { + "schema": { + "$ref": "#/components/schemas/ClientRegistrationRequest" } } }, - "required":true + "required": true }, - "responses":{ - "200":{ - "description":"Client registration update success", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/RegistrationProperties" + "responses": { + "200": { + "description": "Client registration update success", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/RegistrationProperties" } } } }, - "400":{ - "description":"Request failed due to client error", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/RegistrationError" + "400": { + "description": "Request failed due to client error", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/RegistrationError" } } } }, - "401":{ - "description":"Request failed due to unknown or invalid Client or invalid access token", - "headers":{ - "WWW-Authenticate":{ - "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "401": { + "description": "Request failed due to unknown or invalid Client or invalid access token", + "headers": { + "WWW-Authenticate": { + "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } } }, - "403":{ - "description":"The client does not have permission to read, update or delete the Client" + "403": { + "description": "The client does not have permission to read, update or delete the Client" } }, - "x-scopes":[ + "x-scopes": [ "cdr:registration" ], - "x-codegen-request-body-name":"ClientRegistrationRequest" + "x-codegen-request-body-name": "ClientRegistrationRequest" }, - "delete":{ - "tags":[ + "delete": { + "tags": [ "Client Registration" ], - "summary":"Delete Data Recipient oAuth Client Registration", - "description":"Delete a Client Registration for a given Client ID.", - "operationId":"DeleteDataRecipientRegistration", - "parameters":[ + "summary": "Delete Data Recipient oAuth Client Registration", + "description": "Delete a Client Registration for a given Client ID.", + "operationId": "DeleteDataRecipientRegistration", + "parameters": [ { - "name":"ClientId", - "in":"path", - "description":"The client ID issued by the target Data Holder", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "ClientId", + "in": "path", + "description": "The client ID issued by the target Data Holder", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } }, { - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } ], - "responses":{ - "204":{ - "description":"Client deleted" - }, - "401":{ - "description":"Request failed due to unknown or invalid Client or invalid access token", - "headers":{ - "WWW-Authenticate":{ - "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "responses": { + "204": { + "description": "Client deleted" + }, + "401": { + "description": "Request failed due to unknown or invalid Client or invalid access token", + "headers": { + "WWW-Authenticate": { + "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } } }, - "403":{ - "description":"The client does not have permission to read, update or delete the Client" + "403": { + "description": "The client does not have permission to read, update or delete the Client" }, - "405":{ - "description":"Method Not Allowed. The requested method is unsupported" + "405": { + "description": "Method Not Allowed. The requested method is unsupported" } }, - "x-scopes":[ + "x-scopes": [ "cdr:registration" ] } } }, - "components":{ - "schemas":{ - "ClientRegistrationRequest":{ - "type":"string", - "description":"The registration request JWT to be used to register with a Data Holder.", - "format":"JWT", - "example":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..." + "components": { + "schemas": { + "ClientRegistrationRequest": { + "type": "string", + "description": "The registration request JWT to be used to register with a Data Holder.", + "format": "JWT", + "example": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..." }, - "RegistrationProperties":{ - "required":[ + "RegistrationProperties": { + "required": [ "client_description", "client_id", "client_name", @@ -286,346 +286,346 @@ "token_endpoint_auth_method", "token_endpoint_auth_signing_alg" ], - "type":"object", - "properties":{ - "client_id":{ - "type":"string", - "description":"Data Holder issued client identifier string", - "example":"35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a", - "x-cds-type":"ExternalRef" - }, - "client_id_issued_at":{ - "type":"integer", - "description":"Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "example":1571808167, - "x-cds-type":"ExternalRef" - }, - "client_name":{ - "type":"string", - "description":"Human-readable string name of the software product to be presented to the end-user during authorization", - "example":"Mock Software", - "x-cds-type":"String" - }, - "client_description":{ - "type":"string", - "description":"Human-readable string name of the software product description to be presented to the end user during authorization", - "example":"A mock software product", - "x-cds-type":"String" - }, - "client_uri":{ - "type":"string", - "description":"URL string of a web page providing information about the client", - "example":"https://www.mockcompany.com.au", - "x-cds-type":"URIString" - }, - "legal_entity_id":{ - "type":"string", - "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity", - "example":"344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B", - "x-cds-type":"String" - }, - "legal_entity_name":{ - "type":"string", - "description":"Human-readable string name of the Accredited Data Recipient Legal Entity", - "example":"Mock Company Pty Ltd.", - "x-cds-type":"String" - }, - "org_id":{ - "type":"string", - "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand", - "example":"3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8", - "x-cds-type":"String" - }, - "org_name":{ - "type":"string", - "description":"Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization", - "example":"Mock Company Brand.", - "x-cds-type":"String" - }, - "redirect_uris":{ - "type":"array", - "description":"Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA", - "example":[ + "type": "object", + "properties": { + "client_id": { + "type": "string", + "description": "Data Holder issued client identifier string", + "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a", + "x-cds-type": "ExternalRef" + }, + "client_id_issued_at": { + "type": "integer", + "description": "Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", + "example": 1571808167, + "x-cds-type": "ExternalRef" + }, + "client_name": { + "type": "string", + "description": "Human-readable string name of the software product to be presented to the end-user during authorization", + "example": "Mock Software", + "x-cds-type": "String" + }, + "client_description": { + "type": "string", + "description": "Human-readable string name of the software product description to be presented to the end user during authorization", + "example": "A mock software product", + "x-cds-type": "String" + }, + "client_uri": { + "type": "string", + "description": "URL string of a web page providing information about the client", + "example": "https://www.mockcompany.com.au", + "x-cds-type": "URIString" + }, + "legal_entity_id": { + "type": "string", + "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity", + "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B", + "x-cds-type": "String" + }, + "legal_entity_name": { + "type": "string", + "description": "Human-readable string name of the Accredited Data Recipient Legal Entity", + "example": "Mock Company Pty Ltd.", + "x-cds-type": "String" + }, + "org_id": { + "type": "string", + "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand", + "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8", + "x-cds-type": "String" + }, + "org_name": { + "type": "string", + "description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization", + "example": "Mock Company Brand.", + "x-cds-type": "String" + }, + "redirect_uris": { + "type": "array", + "description": "Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA", + "example": [ "https://www.mockcompany.com.au/redirects/redirect1", "https://www.mockcompany.com.au/redirects/redirect2" ], - "items":{ - "type":"string", - "x-cds-type":"URIString" + "items": { + "type": "string", + "x-cds-type": "URIString" } }, - "sector_identifier_uri":{ - "type":"string", - "description":"URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier", - "example":"https://www.mockcompany.com.au/sector_identifier.json", - "x-cds-type":"URIString" - }, - "logo_uri":{ - "type":"string", - "description":"URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval", - "example":"https://www.mockcompany.com.au/logos/logo1.png", - "x-cds-type":"URIString" - }, - "tos_uri":{ - "type":"string", - "description":"URL string that points to a human-readable terms of service document for the Software Product", - "example":"https://www.mockcompany.com.au/tos.html", - "x-cds-type":"URIString" - }, - "policy_uri":{ - "type":"string", - "description":"URL string that points to a human-readable policy document for the Software Product", - "example":"https://www.mockcompany.com.au/policy.html", - "x-cds-type":"URIString" - }, - "jwks_uri":{ - "type":"string", - "description":"URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys", - "example":"https://www.mockcompany.com.au/jwks", - "x-cds-type":"URIString" - }, - "revocation_uri":{ - "type":"string", - "description":"URI string that references the location of the Software Product consent revocation endpoint", - "example":"https://www.mockcompany.com.au/revocation", - "x-cds-type":"URIString" - }, - "recipient_base_uri":{ - "type":"string", - "description":"Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints", - "example":"https://www.mockcompany.com.au", - "x-cds-type":"URIString" - }, - "token_endpoint_auth_method":{ - "type":"string", - "x-cds-type":"Enum", - "description":"The requested authentication method for the token endpoint", - "enum":[ + "sector_identifier_uri": { + "type": "string", + "description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier", + "example": "https://www.mockcompany.com.au/sector_identifier.json", + "x-cds-type": "URIString" + }, + "logo_uri": { + "type": "string", + "description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval", + "example": "https://www.mockcompany.com.au/logos/logo1.png", + "x-cds-type": "URIString" + }, + "tos_uri": { + "type": "string", + "description": "URL string that points to a human-readable terms of service document for the Software Product", + "example": "https://www.mockcompany.com.au/tos.html", + "x-cds-type": "URIString" + }, + "policy_uri": { + "type": "string", + "description": "URL string that points to a human-readable policy document for the Software Product", + "example": "https://www.mockcompany.com.au/policy.html", + "x-cds-type": "URIString" + }, + "jwks_uri": { + "type": "string", + "description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys", + "example": "https://www.mockcompany.com.au/jwks", + "x-cds-type": "URIString" + }, + "revocation_uri": { + "type": "string", + "description": "URI string that references the location of the Software Product consent revocation endpoint", + "example": "https://www.mockcompany.com.au/revocation", + "x-cds-type": "URIString" + }, + "recipient_base_uri": { + "type": "string", + "description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints", + "example": "https://www.mockcompany.com.au", + "x-cds-type": "URIString" + }, + "token_endpoint_auth_method": { + "type": "string", + "x-cds-type": "Enum", + "description": "The requested authentication method for the token endpoint", + "enum": [ "private_key_jwt" ] }, - "token_endpoint_auth_signing_alg":{ - "type":"string", - "x-cds-type":"Enum", - "description":"The algorithm used for signing the JWT", - "enum":[ + "token_endpoint_auth_signing_alg": { + "type": "string", + "x-cds-type": "Enum", + "description": "The algorithm used for signing the JWT", + "enum": [ "PS256", "ES256" ] }, - "grant_types":{ - "type":"array", - "description":"Array of OAuth 2.0 grant type strings that the client can use at the token endpoint", - "items":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "grant_types": { + "type": "array", + "description": "Array of OAuth 2.0 grant type strings that the client can use at the token endpoint", + "items": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "client_credentials", "authorization_code", "refresh_token" ] } }, - "response_types":{ - "type":"array", - "description":"Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.", - "items":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "response_types": { + "type": "array", + "description": "Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.", + "items": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "code id_token" ] } }, - "application_type":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Kind of the application. The only supported application type will be `web`", - "enum":[ + "application_type": { + "type": "string", + "x-cds-type": "Enum", + "description": "Kind of the application. The only supported application type will be `web`", + "enum": [ "web" ] }, - "id_token_signed_response_alg":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Algorithm with which an id_token is to be signed", - "enum":[ + "id_token_signed_response_alg": { + "type": "string", + "x-cds-type": "Enum", + "description": "Algorithm with which an id_token is to be signed", + "enum": [ "PS256", "ES256" ] }, - "id_token_encrypted_response_alg":{ - "type":"string", - "description":"JWE `alg` algorithm with which an id_token is to be encrypted", - "example":"RSA-OAEP", - "x-cds-type":"ExternalRef" - }, - "id_token_encrypted_response_enc":{ - "type":"string", - "description":"JWE `enc` algorithm with which an id_token is to be encrypted", - "example":"A256GCM", - "x-cds-type":"ExternalRef" - }, - "request_object_signing_alg":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder", - "enum":[ + "id_token_encrypted_response_alg": { + "type": "string", + "description": "JWE `alg` algorithm with which an id_token is to be encrypted", + "example": "RSA-OAEP", + "x-cds-type": "ExternalRef" + }, + "id_token_encrypted_response_enc": { + "type": "string", + "description": "JWE `enc` algorithm with which an id_token is to be encrypted", + "example": "A256GCM", + "x-cds-type": "ExternalRef" + }, + "request_object_signing_alg": { + "type": "string", + "x-cds-type": "Enum", + "description": "Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder", + "enum": [ "PS256", "ES256" ] }, - "software_statement":{ - "type":"string", - "description":"The Software Statement Assertion, as defined in CDR standards", - "format":"JWT" - }, - "software_id":{ - "type":"string", - "description":"String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.

The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions", - "example":"740C368F-ECF9-4D29-A2EA-0514A66B0CDE", - "x-cds-type":"String" - }, - "software_roles":{ - "type":"string", - "x-cds-type":"Enum", - "description":"String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`", - "example":"data-recipient-software-product", - "enum":[ + "software_statement": { + "type": "string", + "description": "The Software Statement Assertion, as defined in CDR standards", + "format": "JWT" + }, + "software_id": { + "type": "string", + "description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered.

The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions", + "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE", + "x-cds-type": "String" + }, + "software_roles": { + "type": "string", + "x-cds-type": "Enum", + "description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`", + "example": "data-recipient-software-product", + "enum": [ "data-recipient-software-product" ] }, - "scope":{ - "type":"string", - "description":"String containing a space-separated list of scope values that the client can use when requesting access tokens.", - "example":"openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration", - "x-cds-type":"String" + "scope": { + "type": "string", + "description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.", + "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration", + "x-cds-type": "String" } } }, - "ClientRegistration":{ - "allOf":[ + "ClientRegistration": { + "allOf": [ { - "required":[ + "required": [ "aud", "exp", "iat", "iss", "jti" ], - "type":"object", - "properties":{ - "iss":{ - "type":"string", - "description":"Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register", - "example":"CDR Software Product ID", - "x-cds-type":"String" + "type": "object", + "properties": { + "iss": { + "type": "string", + "description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register", + "example": "CDR Software Product ID", + "x-cds-type": "String" }, - "iat":{ - "type":"integer", - "description":"The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "example":1571808167, - "x-cds-type":"ExternalRef" + "iat": { + "type": "integer", + "description": "The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", + "example": 1571808167, + "x-cds-type": "ExternalRef" }, - "exp":{ - "type":"integer", - "description":"The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", - "example":2147483646, - "x-cds-type":"ExternalRef" + "exp": { + "type": "integer", + "description": "The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC", + "example": 2147483646, + "x-cds-type": "ExternalRef" }, - "jti":{ - "type":"string", - "description":"Unique identifier for the JWT, used to prevent replay of the token", - "example":"37747cd1c10545699f754adf28b73e31", - "x-cds-type":"String" + "jti": { + "type": "string", + "description": "Unique identifier for the JWT, used to prevent replay of the token", + "example": "37747cd1c10545699f754adf28b73e31", + "x-cds-type": "String" }, - "aud":{ - "type":"string", - "description":"'Contains the Data Holder issuer value as described in the OIDC Discovery Document", - "example":"https://secure.api.dataholder.com/issuer", - "x-cds-type":"String" + "aud": { + "type": "string", + "description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document", + "example": "https://secure.api.dataholder.com/issuer", + "x-cds-type": "String" } } }, { - "$ref":"#/components/schemas/RegistrationProperties" + "$ref": "#/components/schemas/RegistrationProperties" } ] }, - "RegistrationError":{ - "required":[ + "RegistrationError": { + "required": [ "error" ], - "type":"object", - "properties":{ - "error":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)", - "enum":[ + "type": "object", + "properties": { + "error": { + "type": "string", + "x-cds-type": "Enum", + "description": "Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)", + "enum": [ "invalid_redirect_uri", "invalid_client_metadata", "invalid_software_statement", "unapproved_software_statement" ] }, - "error_description":{ - "type":"string", - "description":"Additional text description of the error for debugging.", - "x-cds-type":"String" + "error_description": { + "type": "string", + "description": "Additional text description of the error for debugging.", + "x-cds-type": "String" } } } }, - "responses":{ - "400Error":{ - "description":"Request failed due to client error", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/RegistrationError" + "responses": { + "400Error": { + "description": "Request failed due to client error", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/RegistrationError" } } } }, - "401Error":{ - "description":"Request failed due to unknown or invalid Client or invalid access token", - "headers":{ - "WWW-Authenticate":{ - "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "401Error": { + "description": "Request failed due to unknown or invalid Client or invalid access token", + "headers": { + "WWW-Authenticate": { + "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**", + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } } }, - "403Error":{ - "description":"The client does not have permission to read, update or delete the Client" + "403Error": { + "description": "The client does not have permission to read, update or delete the Client" }, - "405Error":{ - "description":"Method Not Allowed. The requested method is unsupported" + "405Error": { + "description": "Method Not Allowed. The requested method is unsupported" } }, - "parameters":{ - "Authorization":{ - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "parameters": { + "Authorization": { + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } }, - "ClientId":{ - "name":"ClientId", - "in":"path", - "description":"The client ID issued by the target Data Holder", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "ClientId": { + "name": "ClientId", + "in": "path", + "description": "The client ID issued by the target Data Holder", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } } diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 7b637673..13468e7d 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -1,33 +1,31 @@ { - "openapi":"3.0.3", - "info":{ - "title":"CDR Participant Discovery API", - "version":"1.21.0" + "openapi": "3.0.3", + "info": { + "title": "CDR Participant Discovery API", + "version": "1.21.0" }, - "servers":[ + "servers": [ { - "url":"https:///" + "url": "https:///" } ], - "tags":[ - - ], - "paths":{ - "/.well-known/openid-configuration":{ - "get":{ - "tags":[ + "tags": [], + "paths": { + "/.well-known/openid-configuration": { + "get": { + "tags": [ "Register" ], - "summary":"Get OpenId Provider Config", - "description":"Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.", - "operationId":"GetOpenIdProviderConfig", - "responses":{ - "200":{ - "description":"The OpenID Provider Configuration Metadata values", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseOpenIDProviderConfigMetadata" + "summary": "Get OpenId Provider Config", + "description": "Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.", + "operationId": "GetOpenIdProviderConfig", + "responses": { + "200": { + "description": "The OpenID Provider Configuration Metadata values", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseOpenIDProviderConfigMetadata" } } } @@ -35,21 +33,21 @@ } } }, - "/jwks":{ - "get":{ - "tags":[ + "/jwks": { + "get": { + "tags": [ "Register" ], - "summary":"Get JWKS", - "description":"JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.", - "operationId":"Get JWKS", - "responses":{ - "200":{ - "description":"A JSON object that represents a set of JWKs", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseJWKS" + "summary": "Get JWKS", + "description": "JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.", + "operationId": "Get JWKS", + "responses": { + "200": { + "description": "A JSON object that represents a set of JWKs", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseJWKS" } } } @@ -57,24 +55,24 @@ } } }, - "/cdr-register/v1/{industry}/data-holders/brands":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-holders/brands": { + "get": { + "tags": [ "Register" ], - "summary":"Get Data Holder Brands", - "description":"Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)", - "operationId":"GetDataHolderBrands", - "parameters":[ + "summary": "Get Data Holder Brands", + "description": "Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)", + "operationId": "GetDataHolderBrands", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -83,137 +81,137 @@ } }, { - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "default":"1", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"updated-since", - "in":"query", - "description":"query filter returns results updated since the specified date-time", - "schema":{ - "type":"string", - "x-cds-type":"DateTimeString" + "name": "updated-since", + "in": "query", + "description": "query filter returns results updated since the specified date-time", + "schema": { + "type": "string", + "x-cds-type": "DateTimeString" } }, { - "name":"page", - "in":"query", - "description":"the page number to return", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "page", + "in": "query", + "description": "the page number to return", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"page-size", - "in":"query", - "description":"the number of records to return per page", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "page-size", + "in": "query", + "description": "the number of records to return per page", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } } }, - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseRegisterDataHolderBrandList" + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseRegisterDataHolderBrandList" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "401":{ - "description":"Invalid Bearer Token", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "401": { + "description": "Invalid Bearer Token", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"2", - "x-scopes":[ + "x-version": "2", + "x-scopes": [ "cdr-register:read" ] } }, - "/cdr-register/v1/{industry}/data-holders/brands/summary":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-holders/brands/summary": { + "get": { + "tags": [ "Register" ], - "summary":"Get Data Holder Brands Summary", - "description":"Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register", - "operationId":"GetDataHolderBrandsSummary", - "parameters":[ + "summary": "Get Data Holder Brands Summary", + "description": "Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register", + "operationId": "GetDataHolderBrandsSummary", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -222,125 +220,125 @@ } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "required":true, - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "required": true, + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"If-None-Match", - "in":"header", - "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "If-None-Match", + "in": "header", + "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema": { + "type": "string", + "x-cds-type": "String" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } }, - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseDataHoldersBrandSummaryList" + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseDataHoldersBrandSummaryList" } } } }, - "304":{ - "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers":{ - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "304": { + "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers": { + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "404":{ - "description":"Industry Not Found", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "404": { + "description": "Industry Not Found", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"1" + "x-version": "1" } }, - "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa": { + "get": { + "tags": [ "Register" ], - "summary":"Get Software Statement Assertion (SSA)", - "description":"Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)", - "operationId":"GetSoftwareStatementAssertion", - "parameters":[ + "summary": "Get Software Statement Assertion (SSA)", + "description": "Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)", + "operationId": "GetSoftwareStatementAssertion", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -349,160 +347,160 @@ } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "default":"1", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"dataRecipientBrandId", - "in":"path", - "description":"Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "dataRecipientBrandId", + "in": "path", + "description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "String" } }, { - "name":"softwareProductId", - "in":"path", - "description":"Unique id for the Accredited Data Recipient Software Product in the CDR Register", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "softwareProductId", + "in": "path", + "description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "String" } }, { - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } } }, - "content":{ - "application/json":{ - "schema":{ - "type":"string" + "content": { + "application/json": { + "schema": { + "type": "string" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "401":{ - "description":"Invalid Bearer Token", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "401": { + "description": "Invalid Bearer Token", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "403":{ - "description":"Invalid BrandId", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "403": { + "description": "Invalid BrandId", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "404":{ - "description":"Invalid Software Product", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "404": { + "description": "Invalid Software Product", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "422":{ - "description":"SSA validation failed", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "422": { + "description": "SSA validation failed", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"3", - "x-scopes":[ + "x-version": "3", + "x-scopes": [ "cdr-register:read" ] } }, - "/cdr-register/v1/{industry}/data-holders/status":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-holders/status": { + "get": { + "tags": [ "Register" ], - "summary":"Get Data Holder Statuses", - "description":"Endpoint used by participants to discover the statuses for Data Holders from the CDR Register", - "operationId":"GetDataHolderStatuses", - "parameters":[ + "summary": "Get Data Holder Statuses", + "description": "Endpoint used by participants to discover the statuses for Data Holders from the CDR Register", + "operationId": "GetDataHolderStatuses", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -511,115 +509,115 @@ } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "default":"1", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"If-None-Match", - "in":"header", - "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "If-None-Match", + "in": "header", + "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema": { + "type": "string", + "x-cds-type": "String" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } }, - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/DataHoldersStatusList" + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/DataHoldersStatusList" } } } }, - "304":{ - "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers":{ - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "304": { + "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers": { + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"1" + "x-version": "1" } }, - "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status": { + "get": { + "tags": [ "Register" ], - "summary":"Get Software Products Statuses", - "description":"Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)", - "operationId":"GetSoftwareProductsStatuses", - "parameters":[ + "summary": "Get Software Products Statuses", + "description": "Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)", + "operationId": "GetSoftwareProductsStatuses", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -628,115 +626,115 @@ } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "default":"1", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"If-None-Match", - "in":"header", - "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "If-None-Match", + "in": "header", + "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema": { + "type": "string", + "x-cds-type": "String" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } }, - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/SoftwareProductsStatusList" + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/SoftwareProductsStatusList" } } } }, - "304":{ - "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers":{ - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "304": { + "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers": { + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"2" + "x-version": "2" } }, - "/cdr-register/v1/{industry}/data-recipients/status":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-recipients/status": { + "get": { + "tags": [ "Register" ], - "summary":"Get Data Recipients Statuses", - "description":"Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)", - "operationId":"GetDataRecipientsStatuses", - "parameters":[ + "summary": "Get Data Recipients Statuses", + "description": "Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)", + "operationId": "GetDataRecipientsStatuses", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -745,115 +743,115 @@ } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "default":"1", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"If-None-Match", - "in":"header", - "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "If-None-Match", + "in": "header", + "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema": { + "type": "string", + "x-cds-type": "String" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } }, - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/DataRecipientsStatusList" + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/DataRecipientsStatusList" } } } }, - "304":{ - "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers":{ - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "304": { + "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers": { + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"2" + "x-version": "2" } }, - "/cdr-register/v1/{industry}/data-recipients":{ - "get":{ - "tags":[ + "/cdr-register/v1/{industry}/data-recipients": { + "get": { + "tags": [ "Register" ], - "summary":"Get Data Recipients", - "description":"Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)", - "operationId":"GetDataRecipients", - "parameters":[ + "summary": "Get Data Recipients", + "description": "Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)", + "operationId": "GetDataRecipients", + "parameters": [ { - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -862,102 +860,102 @@ } }, { - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "default":"1", - "x-cds-type":"PositiveInteger" + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "default": "1", + "x-cds-type": "PositiveInteger" } }, { - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, { - "name":"If-None-Match", - "in":"header", - "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "name": "If-None-Match", + "in": "header", + "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema": { + "type": "string", + "x-cds-type": "String" } } ], - "responses":{ - "200":{ - "description":"Success", - "headers":{ - "x-v":{ - "description":"The version of the API end point that the CDR Register has responded with.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "responses": { + "200": { + "description": "Success", + "headers": { + "x-v": { + "description": "The version of the API end point that the CDR Register has responded with.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } }, - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseRegisterDataRecipientList" + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseRegisterDataRecipientList" } } } }, - "304":{ - "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers":{ - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "304": { + "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers": { + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } } }, - "400":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "400": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "406":{ - "description":"Unsupported Version", - "content":{ - "application/json":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "406": { + "description": "Unsupported Version", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "x-version":"3" + "x-version": "3" } } }, - "components":{ - "schemas":{ - "ResponseOpenIDProviderConfigMetadata":{ - "required":[ + "components": { + "schemas": { + "ResponseOpenIDProviderConfigMetadata": { + "required": [ "claims_supported", "code_challenge_methods_supported", "grant_types_supported", @@ -972,121 +970,121 @@ "token_endpoint_auth_methods_supported", "token_endpoint_auth_signing_alg_values_supported" ], - "type":"object", - "properties":{ - "issuer":{ - "type":"string", - "description":"URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier", - "x-cds-type":"String" - }, - "jwks_uri":{ - "type":"string", - "description":"URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication", - "x-cds-type":"URIString" - }, - "token_endpoint":{ - "type":"string", - "description":"URL of the CDR Register's OAuth 2.0 Token Endpoint", - "x-cds-type":"URIString" - }, - "claims_supported":{ - "type":"array", - "description":"JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "id_token_signing_alg_values_supported":{ - "type":"array", - "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "subject_types_supported":{ - "type":"array", - "description":"JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "code_challenge_methods_supported":{ - "type":"array", - "description":"JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "scopes_supported":{ - "type":"array", - "description":"JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "response_types_supported":{ - "type":"array", - "description":"JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "grant_types_supported":{ - "type":"array", - "description":"JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "token_endpoint_auth_methods_supported":{ - "type":"array", - "description":"JSON array containing a list of Client Authentication methods supported by this Token Endpoint", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "tls_client_certificate_bound_access_tokens":{ - "type":"boolean", - "description":"Boolean value indicating server support for mutual TLS client certificate bound access tokens", - "x-cds-type":"Boolean" - }, - "token_endpoint_auth_signing_alg_values_supported":{ - "type":"array", - "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method", - "items":{ - "type":"string", - "x-cds-type":"String" + "type": "object", + "properties": { + "issuer": { + "type": "string", + "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier", + "x-cds-type": "String" + }, + "jwks_uri": { + "type": "string", + "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication", + "x-cds-type": "URIString" + }, + "token_endpoint": { + "type": "string", + "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint", + "x-cds-type": "URIString" + }, + "claims_supported": { + "type": "array", + "description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "id_token_signing_alg_values_supported": { + "type": "array", + "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "subject_types_supported": { + "type": "array", + "description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "code_challenge_methods_supported": { + "type": "array", + "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "scopes_supported": { + "type": "array", + "description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "response_types_supported": { + "type": "array", + "description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "grant_types_supported": { + "type": "array", + "description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "token_endpoint_auth_methods_supported": { + "type": "array", + "description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "tls_client_certificate_bound_access_tokens": { + "type": "boolean", + "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens", + "x-cds-type": "Boolean" + }, + "token_endpoint_auth_signing_alg_values_supported": { + "type": "array", + "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method", + "items": { + "type": "string", + "x-cds-type": "String" } } }, - "description":"Response containing the Open ID Provider Configuration Metadata" + "description": "Response containing the Open ID Provider Configuration Metadata" }, - "ResponseJWKS":{ - "required":[ + "ResponseJWKS": { + "required": [ "keys" ], - "type":"object", - "properties":{ - "keys":{ - "type":"array", - "description":"The value of the \"keys\" parameter is an array of JWK values", - "items":{ - "$ref":"#/components/schemas/JWK" + "type": "object", + "properties": { + "keys": { + "type": "array", + "description": "The value of the \"keys\" parameter is an array of JWK values", + "items": { + "$ref": "#/components/schemas/JWK" } } }, - "description":"Response containing the JSON Web Key Set" + "description": "Response containing the JSON Web Key Set" }, - "JWK":{ - "required":[ + "JWK": { + "required": [ "alg", "e", "key_ops", @@ -1094,71 +1092,71 @@ "kty", "n" ], - "type":"object", - "properties":{ - "alg":{ - "type":"string", - "description":"The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key", - "x-cds-type":"String" - }, - "e":{ - "type":"string", - "description":"The \"e\" RSA public exponent parameter", - "x-cds-type":"String" - }, - "key_ops":{ - "type":"array", - "description":"The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used", - "items":{ - "type":"string", - "x-cds-type":"String" - } - }, - "kid":{ - "type":"string", - "description":"The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set", - "x-cds-type":"String" - }, - "kty":{ - "type":"string", - "description":"The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key", - "x-cds-type":"String" - }, - "n":{ - "type":"string", - "description":"The \"n\" RSA public modulus parameter", - "x-cds-type":"String" + "type": "object", + "properties": { + "alg": { + "type": "string", + "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key", + "x-cds-type": "String" + }, + "e": { + "type": "string", + "description": "The \"e\" RSA public exponent parameter", + "x-cds-type": "String" + }, + "key_ops": { + "type": "array", + "description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used", + "items": { + "type": "string", + "x-cds-type": "String" + } + }, + "kid": { + "type": "string", + "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set", + "x-cds-type": "String" + }, + "kty": { + "type": "string", + "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key", + "x-cds-type": "String" + }, + "n": { + "type": "string", + "description": "The \"n\" RSA public modulus parameter", + "x-cds-type": "String" } }, - "description":"Object representing a JSON Web Key" + "description": "Object representing a JSON Web Key" }, - "ResponseRegisterDataHolderBrandList":{ - "required":[ + "ResponseRegisterDataHolderBrandList": { + "required": [ "data", "links", "meta" ], - "type":"object", - "properties":{ - "data":{ - "uniqueItems":true, - "type":"array", - "description":"Response data for the query", - "items":{ - "$ref":"#/components/schemas/RegisterDataHolderBrand" + "type": "object", + "properties": { + "data": { + "uniqueItems": true, + "type": "array", + "description": "Response data for the query", + "items": { + "$ref": "#/components/schemas/RegisterDataHolderBrand" } }, - "links":{ - "$ref":"#/components/schemas/LinksPaginated" + "links": { + "$ref": "#/components/schemas/LinksPaginated" }, - "meta":{ - "$ref":"#/components/schemas/MetaPaginated" + "meta": { + "$ref": "#/components/schemas/MetaPaginated" } }, - "description":"Response containing a list of CDR Register Data Holder Brand objects" + "description": "Response containing a list of CDR Register Data Holder Brand objects" }, - "RegisterDataHolderBrand":{ - "required":[ + "RegisterDataHolderBrand": { + "required": [ "authDetails", "brandName", "dataHolderBrandId", @@ -1169,264 +1167,264 @@ "logoUri", "status" ], - "type":"object", - "properties":{ - "dataHolderBrandId":{ - "maxLength":36, - "type":"string", - "description":"Unique id of the Data Holder Brand issued by the CDR Register", - "x-cds-type":"String" - }, - "brandName":{ - "maxLength":200, - "type":"string", - "description":"The name of Data Holder Brand", - "x-cds-type":"String" - }, - "industries":{ - "uniqueItems":true, - "type":"array", - "description":"The industries the Data Holder Brand belongs to", - "items":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "type": "object", + "properties": { + "dataHolderBrandId": { + "maxLength": 36, + "type": "string", + "description": "Unique id of the Data Holder Brand issued by the CDR Register", + "x-cds-type": "String" + }, + "brandName": { + "maxLength": 200, + "type": "string", + "description": "The name of Data Holder Brand", + "x-cds-type": "String" + }, + "industries": { + "uniqueItems": true, + "type": "array", + "description": "The industries the Data Holder Brand belongs to", + "items": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco" ] } }, - "logoUri":{ - "maxLength":1000, - "type":"string", - "description":"Brand logo URI", - "x-cds-type":"URIString" + "logoUri": { + "maxLength": 1000, + "type": "string", + "description": "Brand logo URI", + "x-cds-type": "URIString" }, - "legalEntity":{ - "$ref":"#/components/schemas/LegalEntityDetail" + "legalEntity": { + "$ref": "#/components/schemas/LegalEntityDetail" }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "status": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "ACTIVE", "INACTIVE", "REMOVED" ] }, - "endpointDetail":{ - "$ref":"#/components/schemas/RegisterDataHolderBrandServiceEndpoint" + "endpointDetail": { + "$ref": "#/components/schemas/RegisterDataHolderBrandServiceEndpoint" }, - "authDetails":{ - "uniqueItems":true, - "type":"array", - "items":{ - "$ref":"#/components/schemas/RegisterDataHolderAuth" + "authDetails": { + "uniqueItems": true, + "type": "array", + "items": { + "$ref": "#/components/schemas/RegisterDataHolderAuth" } }, - "lastUpdated":{ - "type":"string", - "description":"The date/time that the Data Holder Brand data was last updated in the Register", - "x-cds-type":"DateTimeString" + "lastUpdated": { + "type": "string", + "description": "The date/time that the Data Holder Brand data was last updated in the Register", + "x-cds-type": "DateTimeString" } } }, - "ResponseDataHoldersBrandSummaryList":{ - "required":[ + "ResponseDataHoldersBrandSummaryList": { + "required": [ "data", "links", "meta" ], - "type":"object", - "properties":{ - "data":{ - "uniqueItems":true, - "type":"array", - "description":"Response data for the query", - "items":{ - "$ref":"#/components/schemas/DataHolderBrandSummary" + "type": "object", + "properties": { + "data": { + "uniqueItems": true, + "type": "array", + "description": "Response data for the query", + "items": { + "$ref": "#/components/schemas/DataHolderBrandSummary" } }, - "links":{ - "$ref":"#/components/schemas/Links" + "links": { + "$ref": "#/components/schemas/Links" }, - "meta":{ - "$ref":"#/components/schemas/Meta" + "meta": { + "$ref": "#/components/schemas/Meta" } } }, - "DataHolderBrandSummary":{ - "required":[ + "DataHolderBrandSummary": { + "required": [ "brandName", "publicBaseUri", "logoUri", "industries", "lastUpdated" ], - "type":"object", - "properties":{ - "dataHolderBrandId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "x-conditional":true, - "description":"Unique id of the Data Holder Brand issued by the CDR Register" - }, - "interimId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "x-conditional":true, - "description":"Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused" - }, - "brandName":{ - "maxLength":200, - "type":"string", - "x-cds-type":"String", - "description":"The name of Data Holder Brand" - }, - "publicBaseUri":{ - "maxLength":1000, - "type":"string", - "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints", - "x-cds-type":"URIString" - }, - "logoUri":{ - "maxLength":1000, - "type":"string", - "description":"Brand logo URI", - "x-cds-type":"URIString" - }, - "industries":{ - "uniqueItems":true, - "type":"array", - "description":"The industries the Data Holder Brand belongs to", - "items":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "type": "object", + "properties": { + "dataHolderBrandId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "x-conditional": true, + "description": "Unique id of the Data Holder Brand issued by the CDR Register" + }, + "interimId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "x-conditional": true, + "description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused" + }, + "brandName": { + "maxLength": 200, + "type": "string", + "x-cds-type": "String", + "description": "The name of Data Holder Brand" + }, + "publicBaseUri": { + "maxLength": 1000, + "type": "string", + "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints", + "x-cds-type": "URIString" + }, + "logoUri": { + "maxLength": 1000, + "type": "string", + "description": "Brand logo URI", + "x-cds-type": "URIString" + }, + "industries": { + "uniqueItems": true, + "type": "array", + "description": "The industries the Data Holder Brand belongs to", + "items": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco" ] } }, - "lastUpdated":{ - "type":"string", - "description":"The date/time that the Data Holder Brand data was last updated in the Register", - "x-cds-type":"DateTimeString" - }, - "abn":{ - "maxLength":11, - "type":"string", - "x-cds-type":"String", - "description":"Australian Business Number for the organisation" - }, - "acn":{ - "maxLength":9, - "type":"string", - "x-cds-type":"String", - "description":"Australian Company Number for the organisation" - }, - "arbn":{ - "maxLength":9, - "type":"string", - "x-cds-type":"String", - "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" + "lastUpdated": { + "type": "string", + "description": "The date/time that the Data Holder Brand data was last updated in the Register", + "x-cds-type": "DateTimeString" + }, + "abn": { + "maxLength": 11, + "type": "string", + "x-cds-type": "String", + "description": "Australian Business Number for the organisation" + }, + "acn": { + "maxLength": 9, + "type": "string", + "x-cds-type": "String", + "description": "Australian Company Number for the organisation" + }, + "arbn": { + "maxLength": 9, + "type": "string", + "x-cds-type": "String", + "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" } } }, - "DataHoldersStatusList":{ - "required":[ + "DataHoldersStatusList": { + "required": [ "data", "links", "meta" ], - "type":"object", - "properties":{ - "data":{ - "uniqueItems":true, - "type":"array", - "description":"Response data for the query", - "items":{ - "$ref":"#/components/schemas/DataHolderStatus" + "type": "object", + "properties": { + "data": { + "uniqueItems": true, + "type": "array", + "description": "Response data for the query", + "items": { + "$ref": "#/components/schemas/DataHolderStatus" } }, - "links":{ - "$ref":"#/components/schemas/Links" + "links": { + "$ref": "#/components/schemas/Links" }, - "meta":{ - "$ref":"#/components/schemas/Meta" + "meta": { + "$ref": "#/components/schemas/Meta" } } }, - "DataHolderStatus":{ - "required":[ + "DataHolderStatus": { + "required": [ "legalEntityId", "status" ], - "type":"object", - "properties":{ - "legalEntityId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the Data Holder Legal Entity issued by the CDR Register." - }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Data Holder status in the CDR Register", - "enum":[ + "type": "object", + "properties": { + "legalEntityId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the Data Holder Legal Entity issued by the CDR Register." + }, + "status": { + "type": "string", + "x-cds-type": "Enum", + "description": "Data Holder status in the CDR Register", + "enum": [ "ACTIVE", "REMOVED" ] } } }, - "SoftwareProductsStatusList":{ - "required":[ + "SoftwareProductsStatusList": { + "required": [ "data", "links", "meta" ], - "type":"object", - "properties":{ - "data":{ - "uniqueItems":true, - "type":"array", - "description":"Response data for the query", - "items":{ - "$ref":"#/components/schemas/SoftwareProductStatus" + "type": "object", + "properties": { + "data": { + "uniqueItems": true, + "type": "array", + "description": "Response data for the query", + "items": { + "$ref": "#/components/schemas/SoftwareProductStatus" } }, - "links":{ - "$ref":"#/components/schemas/Links" + "links": { + "$ref": "#/components/schemas/Links" }, - "meta":{ - "$ref":"#/components/schemas/Meta" + "meta": { + "$ref": "#/components/schemas/Meta" } } }, - "SoftwareProductStatus":{ - "required":[ + "SoftwareProductStatus": { + "required": [ "softwareProductId", "status" ], - "type":"object", - "properties":{ - "softwareProductId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the software product issued by the CDR Register" - }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Software product status in the CDR Register", - "enum":[ + "type": "object", + "properties": { + "softwareProductId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the software product issued by the CDR Register" + }, + "status": { + "type": "string", + "x-cds-type": "Enum", + "description": "Software product status in the CDR Register", + "enum": [ "ACTIVE", "INACTIVE", "REMOVED" @@ -1434,48 +1432,48 @@ } } }, - "DataRecipientsStatusList":{ - "required":[ + "DataRecipientsStatusList": { + "required": [ "data", "links", "meta" ], - "type":"object", - "properties":{ - "data":{ - "uniqueItems":true, - "type":"array", - "description":"Response data for the query", - "items":{ - "$ref":"#/components/schemas/DataRecipientStatus" + "type": "object", + "properties": { + "data": { + "uniqueItems": true, + "type": "array", + "description": "Response data for the query", + "items": { + "$ref": "#/components/schemas/DataRecipientStatus" } }, - "links":{ - "$ref":"#/components/schemas/Links" + "links": { + "$ref": "#/components/schemas/Links" }, - "meta":{ - "$ref":"#/components/schemas/Meta" + "meta": { + "$ref": "#/components/schemas/Meta" } } }, - "DataRecipientStatus":{ - "required":[ + "DataRecipientStatus": { + "required": [ "legalEntityId", "status" ], - "type":"object", - "properties":{ - "legalEntityId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register" - }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Data Recipient status in the CDR Register", - "enum":[ + "type": "object", + "properties": { + "legalEntityId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register" + }, + "status": { + "type": "string", + "x-cds-type": "Enum", + "description": "Data Recipient status in the CDR Register", + "enum": [ "ACTIVE", "SUSPENDED", "REVOKED", @@ -1484,33 +1482,33 @@ } } }, - "ResponseRegisterDataRecipientList":{ - "required":[ + "ResponseRegisterDataRecipientList": { + "required": [ "data", "links", "meta" ], - "type":"object", - "properties":{ - "data":{ - "uniqueItems":true, - "type":"array", - "description":"Response data for the query", - "items":{ - "$ref":"#/components/schemas/RegisterDataRecipient" + "type": "object", + "properties": { + "data": { + "uniqueItems": true, + "type": "array", + "description": "Response data for the query", + "items": { + "$ref": "#/components/schemas/RegisterDataRecipient" } }, - "links":{ - "$ref":"#/components/schemas/Links" + "links": { + "$ref": "#/components/schemas/Links" }, - "meta":{ - "$ref":"#/components/schemas/Meta" + "meta": { + "$ref": "#/components/schemas/Meta" } }, - "description":"Response containing a list of Data Recipients in the CDR Register" + "description": "Response containing a list of Data Recipients in the CDR Register" }, - "RegisterDataRecipient":{ - "required":[ + "RegisterDataRecipient": { + "required": [ "accreditationLevel", "accreditationNumber", "lastUpdated", @@ -1519,232 +1517,232 @@ "logoUri", "status" ], - "type":"object", - "properties":{ - "legalEntityId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register." - }, - "legalEntityName":{ - "maxLength":200, - "type":"string", - "x-cds-type":"String", - "description":"Legal name of the Data Recipient" - }, - "accreditationNumber":{ - "maxLength":100, - "type":"string", - "x-cds-type":"String", - "description":"CDR Register issued human readable unique number given to Data Recipients upon accreditation" - }, - "accreditationLevel":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Accreditation level of the Data Recipient in the CDR Register", - "enum":[ + "type": "object", + "properties": { + "legalEntityId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register." + }, + "legalEntityName": { + "maxLength": 200, + "type": "string", + "x-cds-type": "String", + "description": "Legal name of the Data Recipient" + }, + "accreditationNumber": { + "maxLength": 100, + "type": "string", + "x-cds-type": "String", + "description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation" + }, + "accreditationLevel": { + "type": "string", + "x-cds-type": "Enum", + "description": "Accreditation level of the Data Recipient in the CDR Register", + "enum": [ "UNRESTRICTED", "SPONSORED" ] }, - "logoUri":{ - "maxLength":1000, - "type":"string", - "description":"Legal Entity logo URI", - "x-cds-type":"URIString" + "logoUri": { + "maxLength": 1000, + "type": "string", + "description": "Legal Entity logo URI", + "x-cds-type": "URIString" }, - "dataRecipientBrands":{ - "uniqueItems":true, - "type":"array", - "items":{ - "$ref":"#/components/schemas/DataRecipientBrandMetaData" + "dataRecipientBrands": { + "uniqueItems": true, + "type": "array", + "items": { + "$ref": "#/components/schemas/DataRecipientBrandMetaData" } }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Data Recipient status in the CDR Register", - "enum":[ + "status": { + "type": "string", + "x-cds-type": "Enum", + "description": "Data Recipient status in the CDR Register", + "enum": [ "ACTIVE", "SUSPENDED", "REVOKED", "SURRENDERED" ] }, - "lastUpdated":{ - "type":"string", - "description":"The date/time that the Legal Entity was last updated in the CDR Register", - "x-cds-type":"DateTimeString" + "lastUpdated": { + "type": "string", + "description": "The date/time that the Legal Entity was last updated in the CDR Register", + "x-cds-type": "DateTimeString" } } }, - "DataRecipientBrandMetaData":{ - "required":[ + "DataRecipientBrandMetaData": { + "required": [ "brandName", "dataRecipientBrandId", "logoUri", "status" ], - "type":"object", - "properties":{ - "dataRecipientBrandId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the Data Recipient brand issued by the CDR Register" - }, - "brandName":{ - "maxLength":200, - "type":"string", - "x-cds-type":"String", - "description":"Data Recipient Brand name" - }, - "logoUri":{ - "maxLength":1000, - "type":"string", - "description":"Data Recipient Brand logo URI", - "x-cds-type":"URIString" - }, - "softwareProducts":{ - "uniqueItems":true, - "type":"array", - "items":{ - "$ref":"#/components/schemas/SoftwareProductMetaData" - } - }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Data Recipient Brand status in the CDR Register", - "enum":[ + "type": "object", + "properties": { + "dataRecipientBrandId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the Data Recipient brand issued by the CDR Register" + }, + "brandName": { + "maxLength": 200, + "type": "string", + "x-cds-type": "String", + "description": "Data Recipient Brand name" + }, + "logoUri": { + "maxLength": 1000, + "type": "string", + "description": "Data Recipient Brand logo URI", + "x-cds-type": "URIString" + }, + "softwareProducts": { + "uniqueItems": true, + "type": "array", + "items": { + "$ref": "#/components/schemas/SoftwareProductMetaData" + } + }, + "status": { + "type": "string", + "x-cds-type": "Enum", + "description": "Data Recipient Brand status in the CDR Register", + "enum": [ "ACTIVE", "INACTIVE", "REMOVED" ] } }, - "description":"Metadata related to Data Recipient Brand" + "description": "Metadata related to Data Recipient Brand" }, - "SoftwareProductMetaData":{ - "required":[ + "SoftwareProductMetaData": { + "required": [ "logoUri", "softwareProductId", "softwareProductName", "softwareProductDescription", "status" ], - "type":"object", - "properties":{ - "softwareProductId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the Data Recipient software product issued by the CDR Register" - }, - "softwareProductName":{ - "maxLength":200, - "type":"string", - "x-cds-type":"String", - "description":"Name of the software product" - }, - "softwareProductDescription":{ - "maxLength":4000, - "type":"string", - "x-cds-type":"String", - "description":"Description of the software product" - }, - "logoUri":{ - "maxLength":1000, - "type":"string", - "description":"Software product logo URI", - "x-cds-type":"URIString" - }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Software Product status in the CDR Register", - "enum":[ + "type": "object", + "properties": { + "softwareProductId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the Data Recipient software product issued by the CDR Register" + }, + "softwareProductName": { + "maxLength": 200, + "type": "string", + "x-cds-type": "String", + "description": "Name of the software product" + }, + "softwareProductDescription": { + "maxLength": 4000, + "type": "string", + "x-cds-type": "String", + "description": "Description of the software product" + }, + "logoUri": { + "maxLength": 1000, + "type": "string", + "description": "Software product logo URI", + "x-cds-type": "URIString" + }, + "status": { + "type": "string", + "x-cds-type": "Enum", + "description": "Software Product status in the CDR Register", + "enum": [ "ACTIVE", "INACTIVE", "REMOVED" ] } }, - "description":"Data Recipient Brand Software Products" + "description": "Data Recipient Brand Software Products" }, - "LegalEntityDetail":{ - "required":[ + "LegalEntityDetail": { + "required": [ "legalEntityId", "legalEntityName", "logoUri", "status" ], - "type":"object", - "properties":{ - "legalEntityId":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique id of the organisation issued by the CDR Register" - }, - "legalEntityName":{ - "maxLength":36, - "type":"string", - "x-cds-type":"String", - "description":"Unique legal name of the organisation" - }, - "logoUri":{ - "maxLength":1000, - "type":"string", - "description":"Legal Entity logo URI", - "x-cds-type":"URIString" - }, - "registrationNumber":{ - "type":"string", - "x-cds-type":"String", - "description":"Unique registration number (if the company is registered outside Australia)" - }, - "registrationDate":{ - "type":"string", - "description":"Date of registration (if the company is registered outside Australia)", - "x-cds-type":"DateString" - }, - "registeredCountry":{ - "maxLength":100, - "type":"string", - "x-cds-type":"String", - "description":"Country of registeration (if the company is registered outside Australia)" - }, - "abn":{ - "maxLength":11, - "type":"string", - "x-cds-type":"String", - "description":"Australian Business Number for the organisation" - }, - "acn":{ - "maxLength":9, - "type":"string", - "x-cds-type":"String", - "description":"Australian Company Number for the organisation" - }, - "arbn":{ - "maxLength":9, - "type":"string", - "x-cds-type":"String", - "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" - }, - "anzsicDivision":{ - "maxLength":100, - "type":"string", - "x-cds-type":"ExternalRef", - "description":"ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**" - }, - "organisationType":{ - "type":"string", - "x-cds-type":"Enum", - "description":"Legal organisation type", - "enum":[ + "type": "object", + "properties": { + "legalEntityId": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique id of the organisation issued by the CDR Register" + }, + "legalEntityName": { + "maxLength": 36, + "type": "string", + "x-cds-type": "String", + "description": "Unique legal name of the organisation" + }, + "logoUri": { + "maxLength": 1000, + "type": "string", + "description": "Legal Entity logo URI", + "x-cds-type": "URIString" + }, + "registrationNumber": { + "type": "string", + "x-cds-type": "String", + "description": "Unique registration number (if the company is registered outside Australia)" + }, + "registrationDate": { + "type": "string", + "description": "Date of registration (if the company is registered outside Australia)", + "x-cds-type": "DateString" + }, + "registeredCountry": { + "maxLength": 100, + "type": "string", + "x-cds-type": "String", + "description": "Country of registeration (if the company is registered outside Australia)" + }, + "abn": { + "maxLength": 11, + "type": "string", + "x-cds-type": "String", + "description": "Australian Business Number for the organisation" + }, + "acn": { + "maxLength": 9, + "type": "string", + "x-cds-type": "String", + "description": "Australian Company Number for the organisation" + }, + "arbn": { + "maxLength": 9, + "type": "string", + "x-cds-type": "String", + "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies" + }, + "anzsicDivision": { + "maxLength": 100, + "type": "string", + "x-cds-type": "ExternalRef", + "description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**" + }, + "organisationType": { + "type": "string", + "x-cds-type": "Enum", + "description": "Legal organisation type", + "enum": [ "SOLE_TRADER", "COMPANY", "PARTNERSHIP", @@ -1753,291 +1751,291 @@ "OTHER" ] }, - "status":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "status": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "ACTIVE", "REMOVED" ] } }, - "description":"The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)" + "description": "The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)" }, - "RegisterDataHolderBrandServiceEndpoint":{ - "required":[ + "RegisterDataHolderBrandServiceEndpoint": { + "required": [ "infosecBaseUri", "publicBaseUri", "resourceBaseUri", "version", "websiteUri" ], - "type":"object", - "properties":{ - "version":{ - "type":"string", - "x-cds-type":"String", - "description":"The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)" - }, - "publicBaseUri":{ - "maxLength":1000, - "type":"string", - "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints", - "x-cds-type":"URIString" - }, - "resourceBaseUri":{ - "maxLength":1000, - "type":"string", - "description":"Base URI for the Data Holder's Consumer Data Standard resource endpoints", - "x-cds-type":"URIString" - }, - "infosecBaseUri":{ - "maxLength":1000, - "type":"string", - "description":"Base URI for the Data Holder's Consumer Data Standard information security endpoints", - "x-cds-type":"URIString" - }, - "extensionBaseUri":{ - "maxLength":1000, - "type":"string", - "description":"Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)", - "x-cds-type":"URIString" - }, - "websiteUri":{ - "maxLength":1000, - "type":"string", - "description":"Publicly available website or web resource URI", - "x-cds-type":"URIString" + "type": "object", + "properties": { + "version": { + "type": "string", + "x-cds-type": "String", + "description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)" + }, + "publicBaseUri": { + "maxLength": 1000, + "type": "string", + "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints", + "x-cds-type": "URIString" + }, + "resourceBaseUri": { + "maxLength": 1000, + "type": "string", + "description": "Base URI for the Data Holder's Consumer Data Standard resource endpoints", + "x-cds-type": "URIString" + }, + "infosecBaseUri": { + "maxLength": 1000, + "type": "string", + "description": "Base URI for the Data Holder's Consumer Data Standard information security endpoints", + "x-cds-type": "URIString" + }, + "extensionBaseUri": { + "maxLength": 1000, + "type": "string", + "description": "Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)", + "x-cds-type": "URIString" + }, + "websiteUri": { + "maxLength": 1000, + "type": "string", + "description": "Publicly available website or web resource URI", + "x-cds-type": "URIString" } }, - "description":"Endpoints related to Data Holder Brand services" + "description": "Endpoints related to Data Holder Brand services" }, - "RegisterDataHolderAuth":{ - "required":[ + "RegisterDataHolderAuth": { + "required": [ "jwksEndpoint", "registerUType" ], - "type":"object", - "properties":{ - "registerUType":{ - "type":"string", - "x-cds-type":"Enum", - "description":"The type of authentication and authorisation mechanism in use", - "enum":[ + "type": "object", + "properties": { + "registerUType": { + "type": "string", + "x-cds-type": "Enum", + "description": "The type of authentication and authorisation mechanism in use", + "enum": [ "SIGNED-JWT" ] }, - "jwksEndpoint":{ - "maxLength":1000, - "type":"string", - "description":"JWKS endpoint used for authentication by the Data Holder with the Data Recipient", - "x-cds-type":"URIString" + "jwksEndpoint": { + "maxLength": 1000, + "type": "string", + "description": "JWKS endpoint used for authentication by the Data Holder with the Data Recipient", + "x-cds-type": "URIString" } }, - "description":"Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication" + "description": "Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication" }, - "LinksPaginated":{ - "required":[ + "LinksPaginated": { + "required": [ "self" ], - "type":"object", - "properties":{ - "first":{ - "type":"string", - "x-cds-type":"URIString", - "description":"URI to the first page of this set. Mandatory if this response is not the first page" - }, - "last":{ - "type":"string", - "x-cds-type":"URIString", - "description":"URI to the last page of this set. Mandatory if this response is not the last page" - }, - "next":{ - "type":"string", - "x-cds-type":"URIString", - "description":"URI to the next page of this set. Mandatory if this response is not the last page" - }, - "prev":{ - "type":"string", - "x-cds-type":"URIString", - "description":"URI to the previous page of this set. Mandatory if this response is not the first page" - }, - "self":{ - "type":"string", - "x-cds-type":"URIString", - "description":"Fully qualified link to this API call" + "type": "object", + "properties": { + "first": { + "type": "string", + "x-cds-type": "URIString", + "description": "URI to the first page of this set. Mandatory if this response is not the first page" + }, + "last": { + "type": "string", + "x-cds-type": "URIString", + "description": "URI to the last page of this set. Mandatory if this response is not the last page" + }, + "next": { + "type": "string", + "x-cds-type": "URIString", + "description": "URI to the next page of this set. Mandatory if this response is not the last page" + }, + "prev": { + "type": "string", + "x-cds-type": "URIString", + "description": "URI to the previous page of this set. Mandatory if this response is not the first page" + }, + "self": { + "type": "string", + "x-cds-type": "URIString", + "description": "Fully qualified link to this API call" } } }, - "MetaPaginated":{ - "required":[ + "MetaPaginated": { + "required": [ "totalPages", "totalRecords" ], - "type":"object", - "properties":{ - "totalPages":{ - "type":"integer", - "description":"The total number of pages in the full set", - "x-cds-type":"PositiveInteger" - }, - "totalRecords":{ - "type":"integer", - "description":"The total number of records in the full set", - "x-cds-type":"PositiveInteger" + "type": "object", + "properties": { + "totalPages": { + "type": "integer", + "description": "The total number of pages in the full set", + "x-cds-type": "PositiveInteger" + }, + "totalRecords": { + "type": "integer", + "description": "The total number of records in the full set", + "x-cds-type": "PositiveInteger" } } }, - "Links":{ - "required":[ + "Links": { + "required": [ "self" ], - "type":"object", - "properties":{ - "self":{ - "type":"string", - "x-cds-type":"URIString", - "description":"Fully qualified link to this API call" + "type": "object", + "properties": { + "self": { + "type": "string", + "x-cds-type": "URIString", + "description": "Fully qualified link to this API call" } } }, - "Meta":{ - "type":"object" + "Meta": { + "type": "object" }, - "MetaError":{ - "type":"object", - "properties":{ - "urn":{ - "type":"string", - "x-cds-type":"String", - "description":"The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code." + "MetaError": { + "type": "object", + "properties": { + "urn": { + "type": "string", + "x-cds-type": "String", + "description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code." } }, - "description":"Additional data for customised error codes", - "x-conditional":[ + "description": "Additional data for customised error codes", + "x-conditional": [ "urn" ] }, - "ResponseErrorListV2":{ - "required":[ + "ResponseErrorListV2": { + "required": [ "errors" ], - "type":"object", - "properties":{ - "errors":{ - "type":"array", - "description":"", - "items":{ - "$ref":"#/components/schemas/ResponseErrorListV2_errors" + "type": "object", + "properties": { + "errors": { + "type": "array", + "description": "", + "items": { + "$ref": "#/components/schemas/ResponseErrorListV2_errors" } } }, - "x-conditional":[ + "x-conditional": [ "meta" ] }, - "ResponseErrorListV2_errors":{ - "required":[ + "ResponseErrorListV2_errors": { + "required": [ "code", "detail", "title" ], - "type":"object", - "properties":{ - "code":{ - "type":"string", - "x-cds-type":"String", - "description":"The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN." - }, - "title":{ - "type":"string", - "x-cds-type":"String", - "description":"A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code." - }, - "detail":{ - "type":"string", - "x-cds-type":"String", - "description":"A human-readable explanation specific to this occurrence of the problem." - }, - "meta":{ - "$ref":"#/components/schemas/MetaError" + "type": "object", + "properties": { + "code": { + "type": "string", + "x-cds-type": "String", + "description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN." + }, + "title": { + "type": "string", + "x-cds-type": "String", + "description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code." + }, + "detail": { + "type": "string", + "x-cds-type": "String", + "description": "A human-readable explanation specific to this occurrence of the problem." + }, + "meta": { + "$ref": "#/components/schemas/MetaError" } } } }, - "responses":{ - "BadRequest":{ - "description":"Missing Required Header / Invalid Version / Invalid Path Parameter", - "content":{ - "*/*":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "responses": { + "BadRequest": { + "description": "Missing Required Header / Invalid Version / Invalid Path Parameter", + "content": { + "*/*": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "InvalidBearerToken":{ - "description":"Invalid Bearer Token", - "content":{ - "*/*":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "InvalidBearerToken": { + "description": "Invalid Bearer Token", + "content": { + "*/*": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } }, - "NotModified":{ - "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", - "headers":{ - "Etag":{ - "description":"Entity tag that uniquely represents the requested resource.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "NotModified": { + "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header", + "headers": { + "Etag": { + "description": "Entity tag that uniquely represents the requested resource.", + "schema": { + "type": "string", + "x-cds-type": "String" } } } }, - "UnsupportedVersion":{ - "description":"Unsupported Version", - "content":{ - "*/*":{ - "schema":{ - "$ref":"#/components/schemas/ResponseErrorListV2" + "UnsupportedVersion": { + "description": "Unsupported Version", + "content": { + "*/*": { + "schema": { + "$ref": "#/components/schemas/ResponseErrorListV2" } } } } }, - "parameters":{ - "Authorization":{ - "name":"Authorization", - "in":"header", - "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"ExternalRef" + "parameters": { + "Authorization": { + "name": "Authorization", + "in": "header", + "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "ExternalRef" } }, - "XV":{ - "name":"x-v", - "in":"header", - "description":"The version of the API end point requested by the client. Must be set to a positive integer.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "XV": { + "name": "x-v", + "in": "header", + "description": "The version of the API end point requested by the client. Must be set to a positive integer.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "Industry":{ - "name":"industry", - "in":"path", - "description":"The industry the participant is retrieving data for (Banking, etc)", - "required":true, - "schema":{ - "type":"string", - "x-cds-type":"Enum", - "enum":[ + "Industry": { + "name": "industry", + "in": "path", + "description": "The industry the participant is retrieving data for (Banking, etc)", + "required": true, + "schema": { + "type": "string", + "x-cds-type": "Enum", + "enum": [ "banking", "energy", "telco", @@ -2045,49 +2043,49 @@ ] } }, - "XMinV":{ - "name":"x-min-v", - "in":"header", - "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "XMinV": { + "name": "x-min-v", + "in": "header", + "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "IfNoneMatch":{ - "name":"If-None-Match", - "in":"header", - "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", - "schema":{ - "type":"string", - "x-cds-type":"String" + "IfNoneMatch": { + "name": "If-None-Match", + "in": "header", + "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", + "schema": { + "type": "string", + "x-cds-type": "String" } }, - "UpdatedSince":{ - "name":"updated-since", - "in":"query", - "description":"query filter returns results updated since the specified date-time", - "schema":{ - "type":"string", - "x-cds-type":"DateTimeString" + "UpdatedSince": { + "name": "updated-since", + "in": "query", + "description": "query filter returns results updated since the specified date-time", + "schema": { + "type": "string", + "x-cds-type": "DateTimeString" } }, - "Page":{ - "name":"page", - "in":"query", - "description":"the page number to return", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "Page": { + "name": "page", + "in": "query", + "description": "the page number to return", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } }, - "PageSize":{ - "name":"page-size", - "in":"query", - "description":"the number of records to return per page", - "schema":{ - "type":"integer", - "x-cds-type":"PositiveInteger" + "PageSize": { + "name": "page-size", + "in": "query", + "description": "the number of records to return per page", + "schema": { + "type": "integer", + "x-cds-type": "PositiveInteger" } } } From 7cd5656529664433f09b1d659d880d25e36c96f7 Mon Sep 17 00:00:00 2001 From: Mark Verstege <2514377+markverstege@users.noreply.github.com> Date: Thu, 17 Nov 2022 14:54:04 +1000 Subject: [PATCH 10/40] Updated Register APIs based on ACCC feedback --- swagger-gen/api/cds_dcr.json | 4 +-- swagger-gen/api/cds_register.json | 52 +++++++++++++++++-------------- 2 files changed, 30 insertions(+), 26 deletions(-) diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index 5ec3f3b8..f7b8ebe2 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -543,7 +543,7 @@ "type": "string", "description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document", "example": "https://secure.api.dataholder.com/issuer", - "x-cds-type": "String" + "x-cds-type": "URIString" } } }, @@ -572,7 +572,7 @@ "error_description": { "type": "string", "description": "Additional text description of the error for debugging.", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 13468e7d..d21698f5 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -124,7 +124,8 @@ "description": "the page number to return", "schema": { "type": "integer", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger", + "default": 1 } }, { @@ -133,7 +134,8 @@ "description": "the number of records to return per page", "schema": { "type": "integer", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger", + "default": 25 } } ], @@ -244,7 +246,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } ], @@ -263,7 +265,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } }, @@ -282,7 +284,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } @@ -533,7 +535,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } ], @@ -552,7 +554,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } }, @@ -571,7 +573,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } @@ -650,7 +652,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } ], @@ -669,7 +671,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } }, @@ -688,7 +690,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } @@ -767,7 +769,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } ], @@ -786,7 +788,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } }, @@ -805,7 +807,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } @@ -884,7 +886,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } ], @@ -903,7 +905,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } }, @@ -922,7 +924,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } @@ -975,7 +977,7 @@ "issuer": { "type": "string", "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier", - "x-cds-type": "String" + "x-cds-type": "URIString" }, "jwks_uri": { "type": "string", @@ -1877,12 +1879,12 @@ "totalPages": { "type": "integer", "description": "The total number of pages in the full set", - "x-cds-type": "PositiveInteger" + "x-cds-type": "NaturalNumber" }, "totalRecords": { "type": "integer", "description": "The total number of records in the full set", - "x-cds-type": "PositiveInteger" + "x-cds-type": "NaturalNumber" } } }, @@ -1991,7 +1993,7 @@ "description": "Entity tag that uniquely represents the requested resource.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } } } @@ -2058,7 +2060,7 @@ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.", "schema": { "type": "string", - "x-cds-type": "String" + "x-cds-type": "ASCIIString" } }, "UpdatedSince": { @@ -2076,7 +2078,8 @@ "description": "the page number to return", "schema": { "type": "integer", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger", + "default": 1 } }, "PageSize": { @@ -2085,7 +2088,8 @@ "description": "the number of records to return per page", "schema": { "type": "integer", - "x-cds-type": "PositiveInteger" + "x-cds-type": "PositiveInteger", + "default": 25 } } } From 2924c156724d11ee2071521000479b836d139c8d Mon Sep 17 00:00:00 2001 From: James Bligh Date: Mon, 12 Dec 2022 15:17:23 +1100 Subject: [PATCH 11/40] Base branch for v1.22.0 --- slate/source/includes/introduction/_intro.md | 2 +- .../releasenotes/releasenotes.1.22.0.html.md | 59 +++++++++++++++++++ swagger-gen/api/cds_admin.json | 2 +- swagger-gen/api/cds_banking.json | 2 +- swagger-gen/api/cds_common.json | 2 +- swagger-gen/api/cds_dcr.json | 2 +- swagger-gen/api/cds_energy.json | 2 +- swagger-gen/api/cds_energy_sdh.json | 2 +- swagger-gen/api/cds_register.json | 2 +- swagger-gen/api/cds_telco.json | 2 +- 10 files changed, 68 insertions(+), 9 deletions(-) create mode 100644 slate/source/includes/releasenotes/releasenotes.1.22.0.html.md diff --git a/slate/source/includes/introduction/_intro.md b/slate/source/includes/introduction/_intro.md index f808fe13..0305e1fd 100644 --- a/slate/source/includes/introduction/_intro.md +++ b/slate/source/includes/introduction/_intro.md @@ -25,7 +25,7 @@ The standards are required to be published. The obligations on CDR participants ## Version -These standards represent version 1.21.0 of the high level standards. See the [versioning section](#versioning) for more information on how versions are managed in the standard. +These standards represent version 1.22.0 of the high level standards. See the [versioning section](#versioning) for more information on how versions are managed in the standard. ## Interpretation diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md new file mode 100644 index 00000000..d082c5d0 --- /dev/null +++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md @@ -0,0 +1,59 @@ +--- +title: Consumer Data Standards - v1.22.0 Release Notes + +#language_tabs: # must be one of https://git.io/vQNgJ + +toc_footers: + - Consumer Data Standards + +search: false +--- + +# V1.22.0 Release Notes +Release notes for version v1.22.0 of the [CDR Standards](../../index.html). + +## Changes Made +### Change Requests + +This release addresses the following minor defects raised on [Standards Staging](https://github.com/ConsumerDataStandardsAustralia/standards-staging/issues): + +None. + +This release addresses the following change requests raised on [Standards Maintenance](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues): + +- XXXX + +### Decision Proposals + +This release addresses the following Decision Proposals published on [Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues): + +XXXX + +## Introduction + +No changes + +## High Level Standards + +No changes + + +## API End Points + +No changes + + +## Information Security Profile + +|Change|Description|Link| +|------|-----------|----| +| | | | + + +## Consumer Experience + +No changes + +## Known Issues + +No changes diff --git a/swagger-gen/api/cds_admin.json b/swagger-gen/api/cds_admin.json index 035c7339..28dbf1a5 100644 --- a/swagger-gen/api/cds_admin.json +++ b/swagger-gen/api/cds_admin.json @@ -12,7 +12,7 @@ "name": "MIT License", "url": "https://opensource.org/licenses/MIT" }, - "version": "1.21.0" + "version": "1.22.0" }, "servers": [ { diff --git a/swagger-gen/api/cds_banking.json b/swagger-gen/api/cds_banking.json index 18597354..7a98bab1 100644 --- a/swagger-gen/api/cds_banking.json +++ b/swagger-gen/api/cds_banking.json @@ -12,7 +12,7 @@ "name": "MIT License", "url": "https://opensource.org/licenses/MIT" }, - "version": "1.21.0" + "version": "1.22.0" }, "servers": [ { diff --git a/swagger-gen/api/cds_common.json b/swagger-gen/api/cds_common.json index 0d2aeb05..fa965bc6 100644 --- a/swagger-gen/api/cds_common.json +++ b/swagger-gen/api/cds_common.json @@ -12,7 +12,7 @@ "name": "MIT License", "url": "https://opensource.org/licenses/MIT" }, - "version": "1.21.0" + "version": "1.22.0" }, "servers": [ { diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json index d41687b0..859348d4 100644 --- a/swagger-gen/api/cds_dcr.json +++ b/swagger-gen/api/cds_dcr.json @@ -3,7 +3,7 @@ "info": { "title": "CDR Dynamic Client Registration API", "description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.", - "version": "1.21.0" + "version": "1.22.0" }, "servers": [ { diff --git a/swagger-gen/api/cds_energy.json b/swagger-gen/api/cds_energy.json index bf15d5b4..a0fd75e3 100644 --- a/swagger-gen/api/cds_energy.json +++ b/swagger-gen/api/cds_energy.json @@ -3,7 +3,7 @@ "info": { "title": "CDR Energy API", "description": "Consumer Data Right end points and payloads for the Energy sector", - "version": "1.21.0" + "version": "1.22.0" }, "components": { "schemas": { diff --git a/swagger-gen/api/cds_energy_sdh.json b/swagger-gen/api/cds_energy_sdh.json index 3a98d087..6fa92211 100644 --- a/swagger-gen/api/cds_energy_sdh.json +++ b/swagger-gen/api/cds_energy_sdh.json @@ -3,7 +3,7 @@ "info": { "title": "CDR Energy Secondary Data Holder API", "description": "Consumer Data Right end points and payloads for Secondary Data Holder for the Energy sector", - "version": "1.21.0" + "version": "1.22.0" }, "components": { "schemas": { diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json index 99f44420..39e368c8 100644 --- a/swagger-gen/api/cds_register.json +++ b/swagger-gen/api/cds_register.json @@ -2,7 +2,7 @@ "openapi": "3.0.3", "info": { "title": "CDR Participant Discovery API", - "version": "1.21.0" + "version": "1.22.0" }, "servers": [ { diff --git a/swagger-gen/api/cds_telco.json b/swagger-gen/api/cds_telco.json index 79d2d3e7..44912909 100644 --- a/swagger-gen/api/cds_telco.json +++ b/swagger-gen/api/cds_telco.json @@ -15,7 +15,7 @@ "url": "https://opensource.org/licenses/MIT" }, "title": "CDR Telco API", - "version": "1.21.0" + "version": "1.22.0" }, "servers": [ { From ac03667e3a795ad2235b28c9ec29b9682194ff39 Mon Sep 17 00:00:00 2001 From: Kirkycdr Date: Tue, 20 Dec 2022 16:44:58 +1100 Subject: [PATCH 12/40] Draft updates 1 DP 275 --- docs/includes/cds_telco | 8312 +++++++----- docs/includes/swagger/cds_telco.json | 924 +- docs/includes/swagger/cds_telco.yaml | 3127 ++--- docs/index.html | 7678 +++++++---- slate/source/includes/cds_telco.md | 4365 ++++-- slate/source/includes/swagger/cds_telco.json | 967 +- slate/source/includes/swagger/cds_telco.yaml | 2992 ++--- swagger-gen/api/cds_telco.json | 11783 +++++++++-------- swagger-gen/cds_telco.md | 4365 ++++-- 9 files changed, 25168 insertions(+), 19345 deletions(-) diff --git a/docs/includes/cds_telco b/docs/includes/cds_telco index c8d6698a..62368e9c 100644 --- a/docs/includes/cds_telco +++ b/docs/includes/cds_telco @@ -188,7 +188,7 @@ "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -277,28 +277,28 @@ x-v string -The version of the API end point that the data holder has responded with. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -405,7 +405,7 @@ This operation does not require authentication "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -428,6 +428,15 @@ This operation does not require authentication "pricingUri": "string", "bundleUri": "string" }, + "meteringCharges": [ + { + "displayName": "string", + "description": "string", + "minimumValue": "string", + "maximumValue": "string", + "period": "string" + } + ], "bundles": [ { "displayName": "string", @@ -538,41 +547,41 @@ This operation does not require authentication x-v string -The version of the API end point that the data holder has responded with. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none

-

Get Usage For A Service

+

Get Usage For Telco Service

Code samples

-
GET https://data.holder.com.au/cds-au/v1/telco/account/{serviceId}/usage HTTP/1.1
+
GET https://data.holder.com.au/cds-au/v1/telco/accounts/{serviceId}/usage HTTP/1.1
 Host: data.holder.com.au
 Accept: application/json
 x-v: string
@@ -594,7 +603,7 @@ This operation does not require authentication
 };
 
 $.ajax({
-  url: 'https://data.holder.com.au/cds-au/v1/telco/account/{serviceId}/usage',
+  url: 'https://data.holder.com.au/cds-au/v1/telco/accounts/{serviceId}/usage',
   method: 'get',
 
   headers: headers,
@@ -604,7 +613,7 @@ This operation does not require authentication
 })
 
 
-

GET /telco/account/{serviceId}/usage

+

GET /telco/accounts/{serviceId}/usage

Obtain a usage data from a particular service Id

Endpoint Version

@@ -620,7 +629,7 @@ This operation does not require authentication -

Parameters

+

Parameters

@@ -636,7 +645,7 @@ This operation does not require authentication - + @@ -717,61 +726,54 @@ This operation does not require authentication
{
   "data": {
-    "accountId": "string",
-    "services": [
-      {
-        "service": {
-          "serviceId": "string",
-          "displayName": "string",
-          "phoneNumber": "string",
-          "startDate": "string",
-          "endDate": "string",
-          "usage": {
-            "data": {
-              "upload": 0,
-              "download": 0,
-              "sessions": 0,
-              "amount": "string",
-              "roaming": {
-                "download": 0,
-                "amount": "string"
-              }
-            },
-            "voice": {
-              "national": {
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              },
-              "international": {
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              },
-              "roaming": {
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              }
-            },
-            "messaging": {
-              "sms": {
-                "national": 0,
-                "international": 0,
-                "roaming": 0,
-                "amount": "string"
-              },
-              "mms": {
-                "national": 0,
-                "international": 0,
-                "roaming": 0,
-                "amount": "string"
-              }
-            }
-          }
+    "serviceId": "string",
+    "displayName": "string",
+    "phoneNumber": "string",
+    "startDate": "string",
+    "endDate": "string",
+    "usage": {
+      "data": {
+        "upload": 0,
+        "download": 0,
+        "sessions": 0,
+        "amount": "string",
+        "roaming": {
+          "download": 0,
+          "amount": "string"
+        }
+      },
+      "voice": {
+        "national": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        },
+        "international": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        },
+        "roaming": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        }
+      },
+      "messaging": {
+        "sms": {
+          "national": 0,
+          "international": 0,
+          "roaming": 0,
+          "amount": "string"
+        },
+        "mms": {
+          "national": 0,
+          "international": 0,
+          "roaming": 0,
+          "amount": "string"
         }
       }
-    ]
+    }
   },
   "links": {
     "self": "string",
@@ -786,7 +788,7 @@ This operation does not require authentication
   }
 }
 
-

Responses

+

Responses

path string mandatoryID of the specific service requested. This is a tokenised ID returned from thhe account.ID of the specific service requested such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
oldest-date
@@ -800,7 +802,7 @@ This operation does not require authentication - + @@ -842,42 +844,42 @@ This operation does not require authentication - + - + - + - + - + - +
200 OK Successful responseTelcoUsageResponseTelcoServiceUsageResponse
400x-v string The version of the API end point that the data holder has responded with.none
200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
404 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
@@ -885,7 +887,7 @@ This operation does not require authentication To perform this operation, you must be authenticated and authorised with the following scopes: telco:billing:read

-

Get Bulk Telco Usage

+

Get Usage

@@ -939,7 +941,7 @@ To perform this operation, you must be authenticated and authorised with the fol -

Parameters

+

Parameters

@@ -1028,81 +1030,68 @@ To perform this operation, you must be authenticated and authorised with the fol

200 Response

{
-  "data": {
-    "accounts": [
-      {
-        "accountId": "string",
-        "services": [
-          {
-            "service": {
-              "serviceId": "string",
-              "displayName": "string",
-              "phoneNumber": "string",
-              "startDate": "string",
-              "endDate": "string",
-              "usage": {
-                "data": {
-                  "upload": 0,
+  "accounts": [
+    {
+      "accountId": "string",
+      "services": [
+        {
+          "service": {
+            "serviceId": "string",
+            "displayName": "string",
+            "phoneNumber": "string",
+            "startDate": "string",
+            "endDate": "string",
+            "usage": {
+              "data": {
+                "upload": 0,
+                "download": 0,
+                "sessions": 0,
+                "amount": "string",
+                "roaming": {
                   "download": 0,
-                  "sessions": 0,
-                  "amount": "string",
-                  "roaming": {
-                    "download": 0,
-                    "amount": "string"
-                  }
+                  "amount": "string"
+                }
+              },
+              "voice": {
+                "national": {
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
                 },
-                "voice": {
-                  "national": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  },
-                  "international": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  },
-                  "roaming": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  }
+                "international": {
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
                 },
-                "messaging": {
-                  "sms": {
-                    "national": 0,
-                    "international": 0,
-                    "roaming": 0,
-                    "amount": "string"
-                  },
-                  "mms": {
-                    "national": 0,
-                    "international": 0,
-                    "roaming": 0,
-                    "amount": "string"
-                  }
+                "roaming": {
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                }
+              },
+              "messaging": {
+                "sms": {
+                  "national": 0,
+                  "international": 0,
+                  "roaming": 0,
+                  "amount": "string"
+                },
+                "mms": {
+                  "national": 0,
+                  "international": 0,
+                  "roaming": 0,
+                  "amount": "string"
                 }
               }
             }
           }
-        ]
-      }
-    ]
-  },
-  "links": {
-    "self": "string",
-    "first": "string",
-    "prev": "string",
-    "next": "string",
-    "last": "string"
-  },
-  "meta": {
-    "totalRecords": 0,
-    "totalPages": 0
-  }
+        }
+      ]
+    }
+  ]
 }
 
-

Responses

+

Responses

@@ -1152,35 +1141,35 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + - + - + - +
x-v string The version of the API end point that the data holder has responded with.none
200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
@@ -1188,7 +1177,7 @@ To perform this operation, you must be authenticated and authorised with the fol To perform this operation, you must be authenticated and authorised with the following scopes: telco:billing:read

-

Get Usage For Specific Services

+

Get Usage For Specific Telco Service

@@ -1230,7 +1219,7 @@ To perform this operation, you must be authenticated and authorised with the fol

POST /telco/accounts/usage

-

Obtain usage data for a specific set of service

+

Obtain usage data for a specific service

Body parameter

@@ -1256,7 +1245,7 @@ To perform this operation, you must be authenticated and authorised with the fol -

Parameters

+

Parameters

@@ -1268,13 +1257,6 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - @@ -1363,7 +1345,7 @@ To perform this operation, you must be authenticated and authorised with the fol - + @@ -1380,67 +1362,58 @@ To perform this operation, you must be authenticated and authorised with the fol

200 Response

{
-  "data": {
-    "accounts": [
-      {
-        "accountId": "string",
-        "services": [
-          {
-            "service": {
-              "serviceId": "string",
-              "displayName": "string",
-              "phoneNumber": "string",
-              "startDate": "string",
-              "endDate": "string",
-              "usage": {
-                "data": {
-                  "upload": 0,
-                  "download": 0,
-                  "sessions": 0,
-                  "amount": "string",
-                  "roaming": {
-                    "download": 0,
-                    "amount": "string"
-                  }
-                },
-                "voice": {
-                  "national": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  },
-                  "international": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  },
-                  "roaming": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  }
-                },
-                "messaging": {
-                  "sms": {
-                    "national": 0,
-                    "international": 0,
-                    "roaming": 0,
-                    "amount": "string"
-                  },
-                  "mms": {
-                    "national": 0,
-                    "international": 0,
-                    "roaming": 0,
-                    "amount": "string"
-                  }
-                }
-              }
-            }
+  "data": [
+    {
+      "serviceId": "string",
+      "displayName": "string",
+      "phoneNumber": "string",
+      "startDate": "string",
+      "endDate": "string",
+      "usage": {
+        "data": {
+          "upload": 0,
+          "download": 0,
+          "sessions": 0,
+          "amount": "string",
+          "roaming": {
+            "download": 0,
+            "amount": "string"
           }
-        ]
-      }
-    ]
-  },
+        },
+        "voice": {
+          "national": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "international": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "roaming": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          }
+        },
+        "messaging": {
+          "sms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
+        }
+      }
+    }
+  ],
   "links": {
     "self": "string",
     "first": "string",
@@ -1454,7 +1427,7 @@ To perform this operation, you must be authenticated and authorised with the fol
   }
 }
 
-

Responses

+

Responses

accountIdspathstringmandatoryA seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
oldest-date query DateStringbody [string] mandatoryArray of specific serviceIds to obtain data forArray of specific serviceIds to obtain data for. E.g. a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
» meta
@@ -1468,7 +1441,7 @@ To perform this operation, you must be authenticated and authorised with the fol - + @@ -1504,35 +1477,35 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + - + - + - +
200 OK Successful responseTelcoUsageListResponseTelcoServiceUsageListResponse
400x-v string The version of the API end point that the data holder has responded with.none
200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
@@ -1592,7 +1565,7 @@ To perform this operation, you must be authenticated and authorised with the fol Version -2 +1 @@ -1712,6 +1685,7 @@ To perform this operation, you must be authenticated and authorised with the fol { "nickname": "string", "type": "MOBILE", + "billingType": "PRE_PAID", "serviceIds": [ "string" ], @@ -1788,41 +1762,41 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none

Get Telco Account Detail

@@ -1876,7 +1850,7 @@ To perform this operation, you must be authenticated and authorised with the fol Version -2 +1 @@ -1896,7 +1870,7 @@ To perform this operation, you must be authenticated and authorised with the fol path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements open-status @@ -1976,16 +1950,11 @@ To perform this operation, you must be authenticated and authorised with the fol
{
   "data": {
-    "accountId": "string",
-    "accountNumber": "string",
-    "displayName": "string",
-    "creationDate": "string",
-    "lastUpdated": "string",
-    "brand": "string",
-    "openStatus": "CLOSED",
     "plans": [
       {
         "nickname": "string",
+        "type": "MOBILE",
+        "billingType": "PRE_PAID",
         "serviceIds": [
           "string"
         ],
@@ -2075,41 +2044,41 @@ To perform this operation, you must be authenticated and authorised with the fol
 x-v
 string
 
-The version of the API end point that the data holder has responded with.
+none
 
 
 200
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 400
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 404
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 406
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 
 

Get Telco Agreed Payment Schedule

@@ -2185,7 +2154,7 @@ To perform this operation, you must be authenticated and authorised with the fol path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements x-v @@ -2324,41 +2293,41 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none

Get Telco Concessions

@@ -2430,7 +2399,7 @@ To perform this operation, you must be authenticated and authorised with the fol path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements x-v @@ -2556,35 +2525,35 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -2662,7 +2631,7 @@ To perform this operation, you must be authenticated and authorised with the fol path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements x-v @@ -2715,62 +2684,67 @@ To perform this operation, you must be authenticated and authorised with the fol
{
   "data": {
-    "accountId": "string",
-    "balance": {
-      "services": [
-        {
-          "serviceId": "string",
-          "displayName": "string",
-          "phoneNumber": "string",
-          "startDate": "string",
-          "endDate": "string",
-          "totalBalance": "string",
-          "balances": {
-            "data": {
-              "planType": "METERED",
+    "services": [
+      {
+        "serviceId": "string",
+        "displayName": "string",
+        "phoneNumber": "string",
+        "startDate": "string",
+        "endDate": "string",
+        "balance": {
+          "data": {
+            "planType": "METERED",
+            "description": "string",
+            "upload": 0,
+            "download": 0,
+            "amount": "string",
+            "roaming": {
               "description": "string",
-              "upload": 0,
               "download": 0,
-              "amount": "string",
-              "roaming": {
-                "download": 0,
-                "amount": "string"
-              }
+              "amount": "string"
+            }
+          },
+          "voice": {
+            "planType": "METERED",
+            "national": {
+              "description": "string",
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
             },
-            "voice": {
-              "planType": "METERED",
-              "national": {
-                "description": "string",
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              },
-              "international": {
-                "description": "string",
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              }
+            "international": {
+              "description": "string",
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
             },
-            "messaging": {
-              "planType": "METERED",
-              "sms": {
-                "description": "string",
-                "national": 0,
-                "international": 0,
-                "amount": "string"
-              },
-              "mms": {
-                "description": "string",
-                "national": 0,
-                "international": 0,
-                "amount": "string"
-              }
+            "roaming": {
+              "description": "string",
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            }
+          },
+          "messaging": {
+            "planType": "METERED",
+            "sms": {
+              "description": "string",
+              "national": 0,
+              "international": 0,
+              "roaming": 0,
+              "amount": "string"
+            },
+            "mms": {
+              "description": "string",
+              "national": 0,
+              "international": 0,
+              "roaming": 0,
+              "amount": "string"
             }
           }
         }
-      ]
-    }
+      }
+    ]
   },
   "links": {
     "self": "string"
@@ -2828,35 +2802,35 @@ To perform this operation, you must be authenticated and authorised with the fol
 x-v
 string
 
-The version of the API end point that the data holder has responded with.
+none
 
 
 200
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 400
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 404
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 406
 x-fapi-interaction-id
 string
 
-An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+none
 
 
 
@@ -2864,7 +2838,7 @@ To perform this operation, you must be authenticated and authorised with the fol
 To perform this operation, you must be authenticated and authorised with the following scopes:
 telco:billing:read
 

-

Get Balances for Telco Accounts

+

Get Bulk Telco Balances

@@ -2918,7 +2892,7 @@ To perform this operation, you must be authenticated and authorised with the fol -

Parameters

+

Parameters

@@ -3005,8 +2979,7 @@ To perform this operation, you must be authenticated and authorised with the fol "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -3014,6 +2987,7 @@ To perform this operation, you must be authenticated and authorised with the fol "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -3031,6 +3005,12 @@ To perform this operation, you must be authenticated and authorised with the fol "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -3039,12 +3019,14 @@ To perform this operation, you must be authenticated and authorised with the fol "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -3068,7 +3050,7 @@ To perform this operation, you must be authenticated and authorised with the fol } } -

Responses

+

Responses

@@ -3118,35 +3100,35 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + - + - + - +
x-v string The version of the API end point that the data holder has responded with.none
200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
@@ -3234,13 +3216,6 @@ To perform this operation, you must be authenticated and authorised with the fol -accountIds -path -string -mandatory -A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point. - - page query PositiveInteger @@ -3315,7 +3290,7 @@ To perform this operation, you must be authenticated and authorised with the fol body [string] mandatory -Array of specific accountIds to obtain data for +Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements » meta @@ -3344,8 +3319,7 @@ To perform this operation, you must be authenticated and authorised with the fol "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -3353,6 +3327,7 @@ To perform this operation, you must be authenticated and authorised with the fol "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -3370,6 +3345,12 @@ To perform this operation, you must be authenticated and authorised with the fol "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -3378,12 +3359,14 @@ To perform this operation, you must be authenticated and authorised with the fol "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -3457,35 +3440,35 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -3563,7 +3546,7 @@ To perform this operation, you must be authenticated and authorised with the fol path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements newest-date @@ -3643,97 +3626,84 @@ To perform this operation, you must be authenticated and authorised with the fol

200 Response

{
-  "data": {
-    "invoices": [
-      {
-        "accountId": "string",
-        "invoiceNumber": "string",
-        "issueDate": "string",
-        "dueDate": "string",
-        "period": {
-          "startDate": "string",
-          "endDate": "string"
-        },
-        "invoiceAmount": "string",
+  "invoices": [
+    {
+      "accountId": "string",
+      "invoiceNumber": "string",
+      "issueDate": "string",
+      "dueDate": "string",
+      "period": {
+        "startDate": "string",
+        "endDate": "string"
+      },
+      "invoiceAmount": "string",
+      "gstAmount": "string",
+      "payOnTimeDiscount": {
+        "discountAmount": "string",
         "gstAmount": "string",
-        "payOnTimeDiscount": {
-          "discountAmount": "string",
-          "gstAmount": "string",
-          "date": "string"
+        "date": "string"
+      },
+      "balanceAtIssue": "string",
+      "services": [
+        "string"
+      ],
+      "accountCharges": {
+        "totalUsageCharges": "string",
+        "totalOnceOffCharges": "string",
+        "totalDiscounts": "string",
+        "otherCharges": {
+          "amount": "string",
+          "description": "string",
+          "type": "SERVICE"
         },
-        "balanceAtIssue": "string",
-        "services": [
-          "string"
-        ],
-        "accountCharges": {
-          "totalUsageCharges": "string",
-          "totalOnceOffCharges": "string",
-          "totalDiscounts": "string",
-          "otherCharges": {
-            "amount": "string",
-            "description": "string",
-            "type": "SERVICE"
-          },
-          "totalGst": "string"
-        },
-        "accountUsage": {
-          "data": {
-            "upload": 0,
+        "totalGst": "string"
+      },
+      "accountUsage": {
+        "data": {
+          "upload": 0,
+          "download": 0,
+          "sessions": 0,
+          "amount": "string",
+          "roaming": {
             "download": 0,
-            "sessions": 0,
-            "amount": "string",
-            "roaming": {
-              "download": 0,
-              "amount": "string"
-            }
+            "amount": "string"
+          }
+        },
+        "voice": {
+          "national": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           },
-          "voice": {
-            "national": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "international": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "roaming": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            }
+          "international": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           },
-          "messaging": {
-            "sms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            },
-            "mms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            }
+          "roaming": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           }
         },
-        "paymentStatus": "PAID"
-      }
-    ]
-  },
-  "links": {
-    "self": "string",
-    "first": "string",
-    "prev": "string",
-    "next": "string",
-    "last": "string"
-  },
-  "meta": {
-    "totalRecords": 0,
-    "totalPages": 0
-  }
+        "messaging": {
+          "sms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
+        }
+      },
+      "paymentStatus": "PAID"
+    }
+  ]
 }
 

Responses

@@ -3792,42 +3762,42 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -3835,7 +3805,7 @@ To perform this operation, you must be authenticated and authorised with the fol To perform this operation, you must be authenticated and authorised with the following scopes: telco:billing:read

-

Get Bulk Telco Invoices

+

Get Telco Invoices

@@ -3889,7 +3859,7 @@ To perform this operation, you must be authenticated and authorised with the fol -

Parameters

+

Parameters

@@ -3978,100 +3948,87 @@ To perform this operation, you must be authenticated and authorised with the fol

200 Response

{
-  "data": {
-    "invoices": [
-      {
-        "accountId": "string",
-        "invoiceNumber": "string",
-        "issueDate": "string",
-        "dueDate": "string",
-        "period": {
-          "startDate": "string",
-          "endDate": "string"
-        },
-        "invoiceAmount": "string",
+  "invoices": [
+    {
+      "accountId": "string",
+      "invoiceNumber": "string",
+      "issueDate": "string",
+      "dueDate": "string",
+      "period": {
+        "startDate": "string",
+        "endDate": "string"
+      },
+      "invoiceAmount": "string",
+      "gstAmount": "string",
+      "payOnTimeDiscount": {
+        "discountAmount": "string",
         "gstAmount": "string",
-        "payOnTimeDiscount": {
-          "discountAmount": "string",
-          "gstAmount": "string",
-          "date": "string"
-        },
-        "balanceAtIssue": "string",
-        "services": [
-          "string"
-        ],
-        "accountCharges": {
-          "totalUsageCharges": "string",
-          "totalOnceOffCharges": "string",
-          "totalDiscounts": "string",
-          "otherCharges": {
-            "amount": "string",
-            "description": "string",
-            "type": "SERVICE"
-          },
-          "totalGst": "string"
+        "date": "string"
+      },
+      "balanceAtIssue": "string",
+      "services": [
+        "string"
+      ],
+      "accountCharges": {
+        "totalUsageCharges": "string",
+        "totalOnceOffCharges": "string",
+        "totalDiscounts": "string",
+        "otherCharges": {
+          "amount": "string",
+          "description": "string",
+          "type": "SERVICE"
         },
-        "accountUsage": {
-          "data": {
-            "upload": 0,
+        "totalGst": "string"
+      },
+      "accountUsage": {
+        "data": {
+          "upload": 0,
+          "download": 0,
+          "sessions": 0,
+          "amount": "string",
+          "roaming": {
             "download": 0,
-            "sessions": 0,
-            "amount": "string",
-            "roaming": {
-              "download": 0,
-              "amount": "string"
-            }
+            "amount": "string"
+          }
+        },
+        "voice": {
+          "national": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           },
-          "voice": {
-            "national": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "international": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "roaming": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            }
+          "international": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           },
-          "messaging": {
-            "sms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            },
-            "mms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            }
+          "roaming": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           }
         },
-        "paymentStatus": "PAID"
-      }
-    ]
-  },
-  "links": {
-    "self": "string",
-    "first": "string",
-    "prev": "string",
-    "next": "string",
-    "last": "string"
-  },
-  "meta": {
-    "totalRecords": 0,
-    "totalPages": 0
-  }
+        "messaging": {
+          "sms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
+        }
+      },
+      "paymentStatus": "PAID"
+    }
+  ]
 }
 
-

Responses

+

Responses

@@ -4121,35 +4078,35 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + - + - + - +
x-v string The version of the API end point that the data holder has responded with.none
200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
@@ -4237,13 +4194,6 @@ To perform this operation, you must be authenticated and authorised with the fol -accountIds -path -string -mandatory -A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point. - - newest-date query DateString @@ -4332,7 +4282,7 @@ To perform this operation, you must be authenticated and authorised with the fol body [string] mandatory -Array of specific accountIds to obtain data for +Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements » meta @@ -4349,97 +4299,84 @@ To perform this operation, you must be authenticated and authorised with the fol

200 Response

{
-  "data": {
-    "invoices": [
-      {
-        "accountId": "string",
-        "invoiceNumber": "string",
-        "issueDate": "string",
-        "dueDate": "string",
-        "period": {
-          "startDate": "string",
-          "endDate": "string"
-        },
-        "invoiceAmount": "string",
+  "invoices": [
+    {
+      "accountId": "string",
+      "invoiceNumber": "string",
+      "issueDate": "string",
+      "dueDate": "string",
+      "period": {
+        "startDate": "string",
+        "endDate": "string"
+      },
+      "invoiceAmount": "string",
+      "gstAmount": "string",
+      "payOnTimeDiscount": {
+        "discountAmount": "string",
         "gstAmount": "string",
-        "payOnTimeDiscount": {
-          "discountAmount": "string",
-          "gstAmount": "string",
-          "date": "string"
-        },
-        "balanceAtIssue": "string",
-        "services": [
-          "string"
-        ],
-        "accountCharges": {
-          "totalUsageCharges": "string",
-          "totalOnceOffCharges": "string",
-          "totalDiscounts": "string",
-          "otherCharges": {
-            "amount": "string",
-            "description": "string",
-            "type": "SERVICE"
-          },
-          "totalGst": "string"
+        "date": "string"
+      },
+      "balanceAtIssue": "string",
+      "services": [
+        "string"
+      ],
+      "accountCharges": {
+        "totalUsageCharges": "string",
+        "totalOnceOffCharges": "string",
+        "totalDiscounts": "string",
+        "otherCharges": {
+          "amount": "string",
+          "description": "string",
+          "type": "SERVICE"
         },
-        "accountUsage": {
-          "data": {
-            "upload": 0,
+        "totalGst": "string"
+      },
+      "accountUsage": {
+        "data": {
+          "upload": 0,
+          "download": 0,
+          "sessions": 0,
+          "amount": "string",
+          "roaming": {
             "download": 0,
-            "sessions": 0,
-            "amount": "string",
-            "roaming": {
-              "download": 0,
-              "amount": "string"
-            }
+            "amount": "string"
+          }
+        },
+        "voice": {
+          "national": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           },
-          "voice": {
-            "national": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "international": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "roaming": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            }
+          "international": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           },
-          "messaging": {
-            "sms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            },
-            "mms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            }
+          "roaming": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
           }
         },
-        "paymentStatus": "PAID"
-      }
-    ]
-  },
-  "links": {
-    "self": "string",
-    "first": "string",
-    "prev": "string",
-    "next": "string",
-    "last": "string"
-  },
-  "meta": {
-    "totalRecords": 0,
-    "totalPages": 0
-  }
+        "messaging": {
+          "sms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
+        }
+      },
+      "paymentStatus": "PAID"
+    }
+  ]
 }
 

Responses

@@ -4492,35 +4429,35 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -4598,7 +4535,7 @@ To perform this operation, you must be authenticated and authorised with the fol path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements newest-time @@ -4796,42 +4733,42 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -4839,7 +4776,7 @@ To perform this operation, you must be authenticated and authorised with the fol To perform this operation, you must be authenticated and authorised with the following scopes: telco:billing:read

-

Get Bulk Telco Transactions

+

Get Telco Transactions

@@ -4893,7 +4830,7 @@ To perform this operation, you must be authenticated and authorised with the fol -

Parameters

+

Parameters

@@ -5044,7 +4981,7 @@ To perform this operation, you must be authenticated and authorised with the fol } } -

Responses

+

Responses

@@ -5094,35 +5031,35 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + - + - + - +
x-v string The version of the API end point that the data holder has responded with.none
200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
@@ -5210,13 +5147,6 @@ To perform this operation, you must be authenticated and authorised with the fol -accountIds -path -string -mandatory -A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point. - - newest-time query DateTimeString @@ -5305,7 +5235,7 @@ To perform this operation, you must be authenticated and authorised with the fol body [string] mandatory -Array of specific accountIds to obtain data for +Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements » meta @@ -5434,35 +5364,35 @@ To perform this operation, you must be authenticated and authorised with the fol x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -5495,7 +5425,7 @@ To perform this operation, you must be authenticated and authorised with the fol "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -5545,17 +5475,11 @@ To perform this operation, you must be authenticated and authorised with the fol data -object +TelcoProductListResponseData mandatory none -» plans -[TelcoProduct] -mandatory -Array of Products - - links LinksPaginated mandatory @@ -5587,7 +5511,7 @@ To perform this operation, you must be authenticated and authorised with the fol "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -5610,6 +5534,15 @@ To perform this operation, you must be authenticated and authorised with the fol "pricingUri": "string", "bundleUri": "string" }, + "meteringCharges": [ + { + "displayName": "string", + "description": "string", + "minimumValue": "string", + "maximumValue": "string", + "period": "string" + } + ], "bundles": [ { "displayName": "string", @@ -5681,103 +5614,32 @@ To perform this operation, you must be authenticated and authorised with the fol data -TelcoProductDetail +any mandatory none + + +

allOf

+ + - - - - + + + + + - - - + + +
linksLinksmandatorynoneNameTypeRequiredDescription
metaMetaoptional» anonymousTelcoProductmandatory none
-

TelcoUsageListResponse

- -

-
{
-  "data": {
-    "accounts": [
-      {
-        "accountId": "string",
-        "services": [
-          {
-            "service": {
-              "serviceId": "string",
-              "displayName": "string",
-              "phoneNumber": "string",
-              "startDate": "string",
-              "endDate": "string",
-              "usage": {
-                "data": {
-                  "upload": 0,
-                  "download": 0,
-                  "sessions": 0,
-                  "amount": "string",
-                  "roaming": {
-                    "download": 0,
-                    "amount": "string"
-                  }
-                },
-                "voice": {
-                  "national": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  },
-                  "international": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  },
-                  "roaming": {
-                    "duration": "string",
-                    "number": 0,
-                    "amount": "string"
-                  }
-                },
-                "messaging": {
-                  "sms": {
-                    "national": 0,
-                    "international": 0,
-                    "roaming": 0,
-                    "amount": "string"
-                  },
-                  "mms": {
-                    "national": 0,
-                    "international": 0,
-                    "roaming": 0,
-                    "amount": "string"
-                  }
-                }
-              }
-            }
-          }
-        ]
-      }
-    ]
-  },
-  "links": {
-    "self": "string",
-    "first": "string",
-    "prev": "string",
-    "next": "string",
-    "last": "string"
-  },
-  "meta": {
-    "totalRecords": 0,
-    "totalPages": 0
-  }
-}
+

and

-

Properties

@@ -5787,27 +5649,33 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + +
Name
dataobject» anonymousTelcoProductDetail mandatory none
+ +

continued

+ + - - - - + + + + + - + - - + +
» accounts[TelcoAccountUsage]mandatoryArray of services for the accountNameTypeRequiredDescription
linksLinksPaginatedLinks mandatory none
metaMetaPaginatedmandatoryMetaoptional none
@@ -5886,7 +5754,7 @@ To perform this operation, you must be authenticated and authorised with the fol
} } -

Properties

+

Properties

@@ -5915,6 +5783,200 @@ To perform this operation, you must be authenticated and authorised with the fol
Name
+

TelcoServiceUsageResponse

+ +

+
{
+  "data": {
+    "serviceId": "string",
+    "displayName": "string",
+    "phoneNumber": "string",
+    "startDate": "string",
+    "endDate": "string",
+    "usage": {
+      "data": {
+        "upload": 0,
+        "download": 0,
+        "sessions": 0,
+        "amount": "string",
+        "roaming": {
+          "download": 0,
+          "amount": "string"
+        }
+      },
+      "voice": {
+        "national": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        },
+        "international": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        },
+        "roaming": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        }
+      },
+      "messaging": {
+        "sms": {
+          "national": 0,
+          "international": 0,
+          "roaming": 0,
+          "amount": "string"
+        },
+        "mms": {
+          "national": 0,
+          "international": 0,
+          "roaming": 0,
+          "amount": "string"
+        }
+      }
+    }
+  },
+  "links": {
+    "self": "string",
+    "first": "string",
+    "prev": "string",
+    "next": "string",
+    "last": "string"
+  },
+  "meta": {
+    "totalRecords": 0,
+    "totalPages": 0
+  }
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
dataTelcoServiceUsagemandatorynone
linksLinksPaginatedmandatorynone
metaMetaPaginatedmandatorynone
+ +

TelcoServiceUsageListResponse

+ +

+
{
+  "data": [
+    {
+      "serviceId": "string",
+      "displayName": "string",
+      "phoneNumber": "string",
+      "startDate": "string",
+      "endDate": "string",
+      "usage": {
+        "data": {
+          "upload": 0,
+          "download": 0,
+          "sessions": 0,
+          "amount": "string",
+          "roaming": {
+            "download": 0,
+            "amount": "string"
+          }
+        },
+        "voice": {
+          "national": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "international": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "roaming": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          }
+        },
+        "messaging": {
+          "sms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
+        }
+      }
+    }
+  ],
+  "links": {
+    "self": "string",
+    "first": "string",
+    "prev": "string",
+    "next": "string",
+    "last": "string"
+  },
+  "meta": {
+    "totalRecords": 0,
+    "totalPages": 0
+  }
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
data[TelcoServiceUsage]mandatorynone
linksLinksPaginatedmandatorynone
metaMetaPaginatedmandatorynone
+

TelcoAccountListResponse

@@ -5933,6 +5995,7 @@ To perform this operation, you must be authenticated and authorised with the fol
{ "nickname": "string", "type": "MOBILE", + "billingType": "PRE_PAID", "serviceIds": [ "string" ], @@ -5959,7 +6022,7 @@ To perform this operation, you must be authenticated and authorised with the fol } } -

Properties

+

Properties

@@ -5970,17 +6033,11 @@ To perform this operation, you must be authenticated and authorised with the fol - + - - - - - - @@ -5999,16 +6056,11 @@ To perform this operation, you must be authenticated and authorised with the fol

{
   "data": {
-    "accountId": "string",
-    "accountNumber": "string",
-    "displayName": "string",
-    "creationDate": "string",
-    "lastUpdated": "string",
-    "brand": "string",
-    "openStatus": "CLOSED",
     "plans": [
       {
         "nickname": "string",
+        "type": "MOBILE",
+        "billingType": "PRE_PAID",
         "serviceIds": [
           "string"
         ],
@@ -6048,7 +6100,7 @@ To perform this operation, you must be authenticated and authorised with the fol
   "meta": {}
 }
 
-

Properties

+

Properties

Name
dataobjectTelcoAccountListResponseData mandatory none
» accounts[TelcoAccount]mandatoryArray of accounts
links LinksPaginated mandatory
@@ -6059,10 +6111,58 @@ To perform this operation, you must be authenticated and authorised with the fol - + +
Name
dataTelcoAccountDetailany mandatory none
+ +

allOf

+ + + + + + + + + + + + + + + +
NameTypeRequiredDescription
» anonymousTelcoAccountmandatoryThe array of plans containing services and associated plan details
+ +

and

+ + + + + + + + + + + + + + + +
NameTypeRequiredDescription
» anonymousTelcoAccountDetailmandatoryThe array of plans containing services and associated plan details
+ +

continued

+ + + + + + + + + @@ -6118,7 +6218,7 @@ To perform this operation, you must be authenticated and authorised with the fol "meta": {} } -

Properties

+

Properties

NameTypeRequiredDescription
links Links
@@ -6129,17 +6229,11 @@ To perform this operation, you must be authenticated and authorised with the fol - + - - - - - - @@ -6181,7 +6275,7 @@ To perform this operation, you must be authenticated and authorised with the fol "meta": {} } -

Properties

+

Properties

Name
dataobjectTelcoPaymentScheduleResponseData mandatory none
» paymentSchedules[TelcoPaymentSchedule]mandatoryArray may be empty if no payment schedule exist
links Links mandatory
@@ -6192,17 +6286,11 @@ To perform this operation, you must be authenticated and authorised with the fol - + - - - - - - @@ -6232,8 +6320,7 @@ To perform this operation, you must be authenticated and authorised with the fol "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -6241,6 +6328,7 @@ To perform this operation, you must be authenticated and authorised with the fol "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -6258,6 +6346,12 @@ To perform this operation, you must be authenticated and authorised with the fol "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -6266,12 +6360,14 @@ To perform this operation, you must be authenticated and authorised with the fol "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -6295,7 +6391,7 @@ To perform this operation, you must be authenticated and authorised with the fol } } -

Properties

+

Properties

Name
dataobjectTelcoConcessionsResponseData mandatory none
» concessions[TelcoConcession]mandatoryArray may be empty if no concessions exist
links Links mandatory
@@ -6306,39 +6402,21 @@ To perform this operation, you must be authenticated and authorised with the fol - + - - - - - - - - + + - + - - + + - - - - - - - - - - - - - +
Name
dataobjectTelcoBalanceListResponseBalances mandatory none
» balances[object]mandatoryArray of account balances
»» accountIdstringlinksLinksPaginated mandatoryThe ID of the accountnone
»» balanceTelcoBalancemetaMetaPaginated mandatoryObject containing Telco account balance
» linksLinksPaginatedmandatorynone
» metaMetaPaginatedmandatorynonenone
@@ -6347,205 +6425,72 @@ To perform this operation, you must be authenticated and authorised with the fol

{
   "data": {
-    "accountId": "string",
-    "balance": {
-      "services": [
-        {
-          "serviceId": "string",
-          "displayName": "string",
-          "phoneNumber": "string",
-          "startDate": "string",
-          "endDate": "string",
-          "totalBalance": "string",
-          "balances": {
-            "data": {
-              "planType": "METERED",
-              "description": "string",
-              "upload": 0,
-              "download": 0,
-              "amount": "string",
-              "roaming": {
-                "download": 0,
-                "amount": "string"
-              }
-            },
-            "voice": {
-              "planType": "METERED",
-              "national": {
-                "description": "string",
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              },
-              "international": {
-                "description": "string",
-                "duration": "string",
-                "number": 0,
-                "amount": "string"
-              }
-            },
-            "messaging": {
-              "planType": "METERED",
-              "sms": {
-                "description": "string",
-                "national": 0,
-                "international": 0,
-                "amount": "string"
-              },
-              "mms": {
-                "description": "string",
-                "national": 0,
-                "international": 0,
-                "amount": "string"
-              }
-            }
-          }
-        }
-      ]
-    }
-  },
-  "links": {
-    "self": "string"
-  },
-  "meta": {}
-}
-
-

Properties

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeRequiredDescription
dataobjectmandatorynone
» accountIdstringoptionalThe ID of the account
» balanceTelcoBalancemandatoryObject containing Telco account balance
linksLinksmandatorynone
metaMetamandatorynone
- -

TelcoInvoiceListResponse

- -

-
{
-  "data": {
-    "invoices": [
+    "services": [
       {
-        "accountId": "string",
-        "invoiceNumber": "string",
-        "issueDate": "string",
-        "dueDate": "string",
-        "period": {
-          "startDate": "string",
-          "endDate": "string"
-        },
-        "invoiceAmount": "string",
-        "gstAmount": "string",
-        "payOnTimeDiscount": {
-          "discountAmount": "string",
-          "gstAmount": "string",
-          "date": "string"
-        },
-        "balanceAtIssue": "string",
-        "services": [
-          "string"
-        ],
-        "accountCharges": {
-          "totalUsageCharges": "string",
-          "totalOnceOffCharges": "string",
-          "totalDiscounts": "string",
-          "otherCharges": {
-            "amount": "string",
-            "description": "string",
-            "type": "SERVICE"
-          },
-          "totalGst": "string"
-        },
-        "accountUsage": {
+        "serviceId": "string",
+        "displayName": "string",
+        "phoneNumber": "string",
+        "startDate": "string",
+        "endDate": "string",
+        "balance": {
           "data": {
+            "planType": "METERED",
+            "description": "string",
             "upload": 0,
             "download": 0,
-            "sessions": 0,
             "amount": "string",
             "roaming": {
+              "description": "string",
               "download": 0,
               "amount": "string"
             }
           },
           "voice": {
+            "planType": "METERED",
             "national": {
+              "description": "string",
               "duration": "string",
               "number": 0,
               "amount": "string"
             },
             "international": {
+              "description": "string",
               "duration": "string",
               "number": 0,
               "amount": "string"
             },
             "roaming": {
+              "description": "string",
               "duration": "string",
               "number": 0,
               "amount": "string"
             }
           },
           "messaging": {
+            "planType": "METERED",
             "sms": {
+              "description": "string",
               "national": 0,
               "international": 0,
               "roaming": 0,
               "amount": "string"
             },
             "mms": {
+              "description": "string",
               "national": 0,
               "international": 0,
               "roaming": 0,
               "amount": "string"
             }
           }
-        },
-        "paymentStatus": "PAID"
+        }
       }
     ]
   },
   "links": {
-    "self": "string",
-    "first": "string",
-    "prev": "string",
-    "next": "string",
-    "last": "string"
+    "self": "string"
   },
-  "meta": {
-    "totalRecords": 0,
-    "totalPages": 0
-  }
+  "meta": {}
 }
 
 

Properties

@@ -6559,25 +6504,19 @@ To perform this operation, you must be authenticated and authorised with the fol data -object -mandatory -none - - -» invoices -[TelcoInvoice] +TelcoBalance mandatory -Array of invoices sorted by issue date in descending order +Object containing account service usage summary links -LinksPaginated +Links mandatory none meta -MetaPaginated +Meta mandatory none @@ -6660,17 +6599,11 @@ To perform this operation, you must be authenticated and authorised with the fol data -object +TelcoTransactionListResponseData mandatory none -» transactions -[TelcoBillingTransaction] -mandatory -Array of transactions sorted by date and time in descending order - - links LinksPaginated mandatory @@ -6711,40 +6644,10 @@ To perform this operation, you must be authenticated and authorised with the fol errors -[object] +[ErrorListResponsErrors] mandatory none - -» code -string -mandatory -The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN. - - -» title -string -mandatory -A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code. - - -» detail -string -mandatory -A human-readable explanation specific to this occurrence of the problem. - - -» meta -object -optional -Additional data for customised error codes - - -»» urn -string -conditional -The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code. -

TelcoProduct

@@ -6764,7 +6667,7 @@ To perform this operation, you must be authenticated and authorised with the fol "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -6849,7 +6752,7 @@ To perform this operation, you must be authenticated and authorised with the fol billingType string -optional +mandatory The type of product @@ -6878,35 +6781,11 @@ To perform this operation, you must be authenticated and authorised with the fol pricing -[object] +[TelcoProductPricing] mandatory List of pricing details for the product plan -» name -string -mandatory -The display name of the pricing - - -» description -string -mandatory -The description of the pricing - - -» period -ExternalRef -optional -The duration that occurs on a pricing schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax) - - -» chargeAmount -AmountString -mandatory -The amount charged for the duration period - - thirdPartyAgentId string optional @@ -6926,40 +6805,10 @@ To perform this operation, you must be authenticated and authorised with the fol additionalInformation -object +TelcoAdditionalInformation optional Object that contains links to additional information on specific topics - -» overviewUri -URIString -optional -A link to a general overview of the plan - - -» termsUri -URIString -optional -A link to terms and conditions for the plan - - -» eligibilityUri -URIString -optional -A link to detail on eligibility criteria for the plan - - -» pricingUri -URIString -optional -A link to detail on pricing for the plan - - -» bundleUri -URIString -optional -A link to detail on bundles that this plan can be a part of -

Enumerated Values

@@ -7006,104 +6855,1584 @@ To perform this operation, you must be authenticated and authorised with the fol
-

TelcoProductDetail

+

TelcoContract

-

+

{
-  "productId": "string",
-  "effectiveFrom": "string",
-  "effectiveTo": "string",
-  "lastUpdated": "string",
-  "displayName": "string",
+  "name": "string",
   "description": "string",
-  "type": "MOBILE",
-  "purpose": "PERSONAL",
-  "billingType": "PRE_PAID",
-  "contract": {
+  "duration": 0,
+  "contractUri": "string"
+}
+
+
+

Summary of the contract details. Required if a contract is required

+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
namestringmandatoryName of the contract
descriptionstringoptionalDescription if the contract
durationNumbermandatoryMinimum contract duration in months
contractUriURIStringoptionalURI of the contract conditions
+ +

TelcoServiceDetail

+ +

+
{
+  "serviceId": "string"
+}
+
+

Properties

+ + + + + + + + + + + + + + +
NameTypeRequiredDescription
serviceIdstringmandatoryThe tokenised ID of the service identifier for use in the CDR APIs. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. Created according to the CDR rules for CDR ID permanence
+ +

TelcoAccountUsage

+ +

+
{
+  "accountId": "string",
+  "services": [
+    {
+      "service": {
+        "serviceId": "string",
+        "displayName": "string",
+        "phoneNumber": "string",
+        "startDate": "string",
+        "endDate": "string",
+        "usage": {
+          "data": {
+            "upload": 0,
+            "download": 0,
+            "sessions": 0,
+            "amount": "string",
+            "roaming": {
+              "download": 0,
+              "amount": "string"
+            }
+          },
+          "voice": {
+            "national": {
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            },
+            "international": {
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            },
+            "roaming": {
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            }
+          },
+          "messaging": {
+            "sms": {
+              "national": 0,
+              "international": 0,
+              "roaming": 0,
+              "amount": "string"
+            },
+            "mms": {
+              "national": 0,
+              "international": 0,
+              "roaming": 0,
+              "amount": "string"
+            }
+          }
+        }
+      }
+    }
+  ]
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
accountIdstringmandatoryTokenised ID of the account. In accordance with CDR ID permanence requirements
services[TelcoAccountUsageServices]optionalList of services that are part of the account
+ +

TelcoServiceUsage

+ +

+
{
+  "serviceId": "string",
+  "displayName": "string",
+  "phoneNumber": "string",
+  "startDate": "string",
+  "endDate": "string",
+  "usage": {
+    "data": {
+      "upload": 0,
+      "download": 0,
+      "sessions": 0,
+      "amount": "string",
+      "roaming": {
+        "download": 0,
+        "amount": "string"
+      }
+    },
+    "voice": {
+      "national": {
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      },
+      "international": {
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      },
+      "roaming": {
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      }
+    },
+    "messaging": {
+      "sms": {
+        "national": 0,
+        "international": 0,
+        "roaming": 0,
+        "amount": "string"
+      },
+      "mms": {
+        "national": 0,
+        "international": 0,
+        "roaming": 0,
+        "amount": "string"
+      }
+    }
+  }
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
serviceIdstringmandatoryTokenised ID of the service identifier. E.g. a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. To be created in accordance with CDR ID permanence requirements
displayNamestringoptionalOptional description of the service used for display purposes
phoneNumberstringconditionalRequired if the service includes a phone number
startDateDateTimeStringmandatoryDate when the usage period started
endDateDateTimeStringoptionalDate when the usage period ends
usageTelcoUsageoptionalObject containing usage summary
+ +

TelcoAccountBase

+ +

+
{
+  "accountId": "string",
+  "accountNumber": "string",
+  "displayName": "string",
+  "creationDate": "string",
+  "lastUpdated": "string",
+  "brand": "string",
+  "openStatus": "CLOSED"
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
accountIdstringoptionalThe ID of the account. To be created in accordance with CDR ID permanence requirements
accountNumberstringconditionalMasked identifier of the account as defined by the data holder. This must be the value presented on physical statements (required if it exists) and must not be used for the value of the accountId
displayNamestringoptionalAn optional display name for the account if one exists or can be derived. The content of this field is at the discretion of the data holder
creationDateDateStringoptionalThe date that the account was created or opened. Mandatory if openStatus is OPEN
lastUpdatedDateStringoptionalThe date and time which the account was last updated
brandstringoptionalThe retail name of the brand
openStatusstringoptionalOpen or closed status for the account. If not present then OPEN is assumed
+

Enumerated Values

+ + + + + + + + + + + + + + +
PropertyValue
openStatusCLOSED
openStatusOPEN
+ +

TelcoAccountResponse

+ +

+
{
+  "accountId": "string",
+  "accountNumber": "string",
+  "displayName": "string",
+  "creationDate": "string",
+  "lastUpdated": "string",
+  "brand": "string",
+  "openStatus": "CLOSED",
+  "plans": [
+    {
+      "nickname": "string",
+      "type": "MOBILE",
+      "billingType": "PRE_PAID",
+      "serviceIds": [
+        "string"
+      ],
+      "planOverview": {
+        "displayName": "string",
+        "startDate": "string",
+        "endDate": "string"
+      }
+    }
+  ]
+}
+
+

Properties

+

allOf

+ + + + + + + + + + + + + + + +
NameTypeRequiredDescription
anonymousTelcoAccountBasemandatorynone
+ +

and

+ + + + + + + + + + + + + + + +
NameTypeRequiredDescription
anonymousTelcoAccountmandatoryThe array of plans containing services and associated plan details
+ +

TelcoPaymentSchedule

+ +

+
{
+  "amount": "string",
+  "paymentScheduleUType": "cardDebit",
+  "cardDebit": {
+    "cardScheme": "VISA",
+    "paymentFrequency": "string",
+    "calculationType": "STATIC"
+  },
+  "directDebit": {
+    "isTokenised": true,
+    "bsb": "string",
+    "accountNumber": "string",
+    "paymentFrequency": "string",
+    "calculationType": "STATIC"
+  },
+  "digitalWallet": {
     "name": "string",
+    "identifier": "string",
+    "type": "EMAIL",
+    "provider": "PAYPAL_AU",
+    "paymentFrequency": "string",
+    "calculationType": "STATIC"
+  },
+  "manualPayment": {
+    "billFrequency": "string"
+  }
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
amountAmountStringoptionalOptional payment amount indicating that a constant payment amount is scheduled to be paid (used in bill smooting scenarios)
paymentScheduleUTypestringmandatoryThe type of object present in this response
cardDebitTelcoPaymentScheduleCardDebitconditionalRepresents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit
directDebitTelcoPaymentScheduleDirectDebitconditionalRepresents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit
digitalWalletTelcoPaymentScheduleDigitalWalletconditionalRepresents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet
manualPaymentTelcoPaymentScheduleManualPaymentconditionalRepresents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + + + + + +
PropertyValue
paymentScheduleUTypecardDebit
paymentScheduleUTypedirectDebit
paymentScheduleUTypemanualPayment
paymentScheduleUTypedigitalWallet
+ +

TelcoConcession

+ +

+
{
+  "type": "CONCESSION",
+  "displayName": "string",
+  "additionalInfo": "string",
+  "additionalInfoUri": "string",
+  "startDate": "string",
+  "endDate": "string",
+  "discountFrequency": "string",
+  "amount": "string",
+  "percentage": "string",
+  "appliedTo": [
+    "INVOICE"
+  ]
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
typestringmandatoryThe concession type
displayNamestringmandatoryThe display name of the concession
additionalInfostringoptionalDisplay text providing more information on the concession
additionalInfoUriURIStringoptionalOptional link to additional information regarding the concession
startDateDateStringmandatoryOptional start date for the application of the concession
endDateDateStringoptionalOptional end date for the application of the concession
discountFrequencyExternalRefconditionalConditional attribute for frequency at which a concession is applied. Required if type is FIXED_AMOUNT or FIXED_PERCENTAGE. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
amountAmountStringconditionalConditional attribute for the amount of discount for the concession- required if type is FIXED_AMOUNT
percentageRateStringconditionalConditional attribute for the percentage of discount of concession - required if type is FIXED_PERCENTAGE
appliedTo[string]optionalArray of ENUM's to specify what the concession applies to. Multiple ENUM values can be provided. If absent, USAGE is assumed
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
PropertyValue
typeCONCESSION
typeREBATE
typeGRANT
appliedToINVOICE
appliedToUSAGE
+ +

TelcoInvoice

+ +

+
{
+  "accountId": "string",
+  "invoiceNumber": "string",
+  "issueDate": "string",
+  "dueDate": "string",
+  "period": {
+    "startDate": "string",
+    "endDate": "string"
+  },
+  "invoiceAmount": "string",
+  "gstAmount": "string",
+  "payOnTimeDiscount": {
+    "discountAmount": "string",
+    "gstAmount": "string",
+    "date": "string"
+  },
+  "balanceAtIssue": "string",
+  "services": [
+    "string"
+  ],
+  "accountCharges": {
+    "totalUsageCharges": "string",
+    "totalOnceOffCharges": "string",
+    "totalDiscounts": "string",
+    "otherCharges": {
+      "amount": "string",
+      "description": "string",
+      "type": "SERVICE"
+    },
+    "totalGst": "string"
+  },
+  "accountUsage": {
+    "data": {
+      "upload": 0,
+      "download": 0,
+      "sessions": 0,
+      "amount": "string",
+      "roaming": {
+        "download": 0,
+        "amount": "string"
+      }
+    },
+    "voice": {
+      "national": {
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      },
+      "international": {
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      },
+      "roaming": {
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      }
+    },
+    "messaging": {
+      "sms": {
+        "national": 0,
+        "international": 0,
+        "roaming": 0,
+        "amount": "string"
+      },
+      "mms": {
+        "national": 0,
+        "international": 0,
+        "roaming": 0,
+        "amount": "string"
+      }
+    }
+  },
+  "paymentStatus": "PAID"
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
accountIdstringmandatoryThe ID of the account for which the invoice was issued. accountId must comply in accordance with CDR ID permanence
invoiceNumberstringmandatoryThe number assigned to this invoice by the telco Retailer
issueDateDateStringmandatoryThe date that the invoice was actually issued (as opposed to generated or calculated)
dueDateDateStringoptionalThe date that the invoice is due to be paid
periodTelcoInvoicePeriodconditionalObject containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice
invoiceAmountAmountStringoptionalThe net amount due for this invoice regardless of previous balance
gstAmountAmountStringoptionalThe total GST amount for this invoice. If absent then zero is assumed
payOnTimeDiscountTelcoInvoicePayOnTimeDiscountoptionalA discount for on time payment
balanceAtIssueAmountStringmandatoryThe account balance at the time the invoice was issued
services[string]mandatoryAn array of service IDs to which this invoice applies. May be empty if the invoice contains no usage related charges
accountChargesTelcoInvoiceAccountChargesoptionalObject contain charges and credits related to usage
accountUsageTelcoUsageoptionalObject containing usage summary
paymentStatusstringmandatoryIndicator of the payment status for the invoice
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + +
PropertyValue
paymentStatusPAID
paymentStatusPARTIALLY_PAID
paymentStatusNOT_PAID
+ +

TelcoUsage

+ +

+
{
+  "data": {
+    "upload": 0,
+    "download": 0,
+    "sessions": 0,
+    "amount": "string",
+    "roaming": {
+      "download": 0,
+      "amount": "string"
+    }
+  },
+  "voice": {
+    "national": {
+      "duration": "string",
+      "number": 0,
+      "amount": "string"
+    },
+    "international": {
+      "duration": "string",
+      "number": 0,
+      "amount": "string"
+    },
+    "roaming": {
+      "duration": "string",
+      "number": 0,
+      "amount": "string"
+    }
+  },
+  "messaging": {
+    "sms": {
+      "national": 0,
+      "international": 0,
+      "roaming": 0,
+      "amount": "string"
+    },
+    "mms": {
+      "national": 0,
+      "international": 0,
+      "roaming": 0,
+      "amount": "string"
+    }
+  }
+}
+
+
+

Object containing usage summary

+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
dataTelcoUsageDataconditionalSummary of data usage
voiceTelcoUsageVoiceconditionalSummary of voice calls. Required if voice calls are included in product plan
messagingTelcoUsageMessagingconditionalSummary of messaging. Required if messaging services is included in the product plan
+ +

TelcoInvoiceAccountCharges

+ +

+
{
+  "totalUsageCharges": "string",
+  "totalOnceOffCharges": "string",
+  "totalDiscounts": "string",
+  "otherCharges": {
+    "amount": "string",
     "description": "string",
-    "duration": 0,
-    "contractURI": "string"
+    "type": "SERVICE"
+  },
+  "totalGst": "string"
+}
+
+
+

Object contain charges and credits related to usage

+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
totalUsageChargesAmountStringmandatoryThe aggregate total of usage charges for the period covered by the invoice (exclusive of GST)
totalOnceOffChargesAmountStringmandatoryThe aggregate total of any once off charges arising from usage for the period covered by the invoice (exclusive of GST)
totalDiscountsAmountStringmandatoryThe aggregate total of account level discounts or credits for the period covered by the invoice
otherChargesTelcoInvoiceAccountChargesOtherChargesoptionalOptional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)
totalGstAmountStringoptionalThe total GST for all account level charges. If absent then zero is assumed
+ +

TelcoBillingTransaction

+ +

+
{
+  "accountId": "string",
+  "executionDateTime": "string",
+  "gst": "string",
+  "transactionUType": "account",
+  "account": {
+    "serviceIds": "string",
+    "invoiceNumber": "string",
+    "description": "string",
+    "startDate": "string",
+    "endDate": "string",
+    "amount": "string",
+    "adjustments": [
+      {
+        "amount": "string",
+        "description": "string"
+      }
+    ]
   },
-  "bundle": true,
-  "brand": "string",
-  "brandName": "string",
-  "pricing": [
-    {
-      "name": "string",
-      "description": "string",
-      "period": "string",
-      "chargeAmount": "string"
-    }
-  ],
-  "thirdPartyAgentId": "string",
-  "thirdPartyAgentName": "string",
-  "applicationUri": "string",
-  "additionalInformation": {
-    "overviewUri": "string",
-    "termsUri": "string",
-    "eligibilityUri": "string",
-    "pricingUri": "string",
-    "bundleUri": "string"
+  "onceOff": {
+    "serviceId": "string",
+    "invoiceNumber": "string",
+    "amount": "string",
+    "description": "string"
   },
-  "bundles": [
-    {
-      "displayName": "string",
-      "description": "string",
-      "bundleUri": "string",
-      "features": [
-        {
-          "displayName": "string",
-          "description": "string",
-          "category": "DATA"
-        }
-      ]
-    }
-  ],
-  "plans": [
+  "otherCharges": {
+    "serviceId": "string",
+    "invoiceNumber": "string",
+    "startDate": "string",
+    "endDate": "string",
+    "type": "SERVICE",
+    "amount": "string",
+    "description": "string",
+    "adjustments": [
+      {
+        "amount": "string",
+        "description": "string"
+      }
+    ]
+  },
+  "payment": {
+    "amount": "string",
+    "method": "DIRECT_DEBIT"
+  }
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
accountIdstringmandatoryThe ID of the account for which the transaction occurred. accountId must comply in accordance with CDR ID permanence
executionDateTimeDateTimeStringmandatoryThe date and time that the transaction occurred
gstAmountStringoptionalThe GST incurred in the transaction. Should not be included for credits or payments. If absent zero is assumed
transactionUTypestringmandatoryIndicator of the type of transaction object present in this record
accountTelcoBillingAccountTransactionoptionalnone
onceOffTelcoBillingOnceOffTransactionconditionalnone
otherChargesTelcoBillingOtherTransactionoptionalnone
paymentTelcoBillingPaymentTransactionconditionalnone
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + + + + + +
PropertyValue
transactionUTypeaccount
transactionUTypeonceOff
transactionUTypeotherCharges
transactionUTypepayment
+ +

TelcoBillingAccountTransaction

+ +

+
{
+  "serviceIds": "string",
+  "invoiceNumber": "string",
+  "description": "string",
+  "startDate": "string",
+  "endDate": "string",
+  "amount": "string",
+  "adjustments": [
     {
-      "displayName": "string",
-      "description": "string",
-      "planUri": "string",
-      "features": [
-        {
-          "displayName": "string",
-          "description": "string"
-        }
-      ]
+      "amount": "string",
+      "description": "string"
     }
-  ],
-  "discounts": [
+  ]
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
serviceIdsstringoptionalArray list of services identifiers to which this transaction applies if any. E.g. a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumberstringoptionalThe number of the invoice in which this transaction is included if it has been issued
descriptionstringoptionalOptional description of the transaction that can be used for display purposes
startDateDateTimeStringmandatoryDate and time when the usage period starts
endDateDateTimeStringmandatoryDate and time when the usage period ends
amountAmountStringmandatoryThe amount charged or credited for this transaction prior to any adjustments being applied. A negative value indicates a credit
adjustments[TelcoBillingAccountTransactionAdjustments]optionalOptional array of adjustments arising for this transaction
+ +

TelcoBillingOnceOffTransaction

+ +

+
{
+  "serviceId": "string",
+  "invoiceNumber": "string",
+  "amount": "string",
+  "description": "string"
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
serviceIdstringoptionalThe ID of the service identifier to which this transaction applies if any. E.g a MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumberstringoptionalThe number of the invoice in which this transaction is included if it has been issued
amountAmountStringmandatoryThe amount of the charge or credit. A positive value indicates a charge and a negative value indicates a credit
descriptionstringmandatoryA free text description of the item
+ +

TelcoBillingOtherTransaction

+ +

+
{
+  "serviceId": "string",
+  "invoiceNumber": "string",
+  "startDate": "string",
+  "endDate": "string",
+  "type": "SERVICE",
+  "amount": "string",
+  "description": "string",
+  "adjustments": [
     {
-      "displayName": "string",
-      "description": "string",
-      "discountUri": "string",
-      "features": [
-        {
-          "displayName": "string",
-          "description": "string"
-        }
-      ]
+      "amount": "string",
+      "description": "string"
     }
-  ],
-  "incentives": [
+  ]
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
serviceIdstringoptionalThe service identifier to which this transaction applies if any. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumberstringoptionalThe number of the invoice in which this transaction is included if it has been issued
startDateDateStringoptionalOptional start date for the application of the charge
endDateDateStringoptionalOptional end date for the application of the charge
typestringoptionalType of charge. Assumed to be OTHER if absent
amountAmountStringmandatoryThe amount of the charge
descriptionstringmandatoryA free text description of the item
adjustments[TelcoBillingAccountTransactionAdjustments]optionalOptional array of adjustments arising for this transaction
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
PropertyValue
typeSERVICE
typeNETWORK
typeEQUIPMENT
typeMETERING
typeOTHER
+ +

TelcoBillingPaymentTransaction

+ +

+
{
+  "amount": "string",
+  "method": "DIRECT_DEBIT"
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
amountAmountStringmandatoryThe amount paid
methodstringmandatoryThe method of payment
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
PropertyValue
methodDIRECT_DEBIT
methodCARD
methodTRANSFER
methodBPAY
methodCASH
methodCHEQUE
methodVOUCHER
methodOTHER
+ +

TelcoBalance

+ +

+
{
+  "services": [
     {
+      "serviceId": "string",
       "displayName": "string",
-      "description": "string",
-      "incentiveUri": "string",
-      "features": [
-        {
-          "displayName": "string",
-          "description": "string"
+      "phoneNumber": "string",
+      "startDate": "string",
+      "endDate": "string",
+      "balance": {
+        "data": {
+          "planType": "METERED",
+          "description": "string",
+          "upload": 0,
+          "download": 0,
+          "amount": "string",
+          "roaming": {
+            "description": "string",
+            "download": 0,
+            "amount": "string"
+          }
+        },
+        "voice": {
+          "planType": "METERED",
+          "national": {
+            "description": "string",
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "international": {
+            "description": "string",
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "roaming": {
+            "description": "string",
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          }
+        },
+        "messaging": {
+          "planType": "METERED",
+          "sms": {
+            "description": "string",
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "description": "string",
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
         }
-      ]
+      }
     }
   ]
 }
 
-

Properties

-

allOf

+
+

Object containing account service usage summary

+

Properties

+ + + + + + + + + + + + + + +
NameTypeRequiredDescription
services[allOf]mandatorySummary of balances
+ +

TelcoServiceBalance

+ +

+
{
+  "serviceId": "string",
+  "displayName": "string",
+  "phoneNumber": "string",
+  "startDate": "string",
+  "endDate": "string",
+  "balance": {
+    "data": {
+      "planType": "METERED",
+      "description": "string",
+      "upload": 0,
+      "download": 0,
+      "amount": "string",
+      "roaming": {
+        "description": "string",
+        "download": 0,
+        "amount": "string"
+      }
+    },
+    "voice": {
+      "planType": "METERED",
+      "national": {
+        "description": "string",
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      },
+      "international": {
+        "description": "string",
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      },
+      "roaming": {
+        "description": "string",
+        "duration": "string",
+        "number": 0,
+        "amount": "string"
+      }
+    },
+    "messaging": {
+      "planType": "METERED",
+      "sms": {
+        "description": "string",
+        "national": 0,
+        "international": 0,
+        "roaming": 0,
+        "amount": "string"
+      },
+      "mms": {
+        "description": "string",
+        "national": 0,
+        "international": 0,
+        "roaming": 0,
+        "amount": "string"
+      }
+    }
+  }
+}
+
+
+

Telco balances for a service

+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
serviceIdstringoptionalThe serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
displayNamestringoptionalOptional description of the service used for display purposes
phoneNumberstringconditionalRequired if the service includes a phone number
startDateDateTimeStringoptionalDate when the balance period started
endDateDateTimeStringoptionalDate when the balance period ends
balanceTelcoServiceBalancesoptionalA summary of Service balances
+ +

TelcoPlanType

+

+
"METERED"
+
+
+

Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported

+

Properties

@@ -7114,14 +8443,139 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + + +
Name
anonymousTelcoProductstring mandatorynonePlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
+

Enumerated Values

+ + + + + + + + + + + + + + + + + + + + +
PropertyValue
anonymousMETERED
anonymousUNMETERED
anonymousLIMITED
anonymousUNSUPPORTED
-

and

+

CommonPhysicalAddress

+ +

+
{
+  "addressUType": "paf",
+  "simple": {
+    "mailingName": "string",
+    "addressLine1": "string",
+    "addressLine2": "string",
+    "addressLine3": "string",
+    "postcode": "string",
+    "city": "string",
+    "state": "string",
+    "country": "AUS"
+  },
+  "paf": {
+    "dpid": "string",
+    "thoroughfareNumber1": 0,
+    "thoroughfareNumber1Suffix": "string",
+    "thoroughfareNumber2": 0,
+    "thoroughfareNumber2Suffix": "string",
+    "flatUnitType": "string",
+    "flatUnitNumber": "string",
+    "floorLevelType": "string",
+    "floorLevelNumber": "string",
+    "lotNumber": "string",
+    "buildingName1": "string",
+    "buildingName2": "string",
+    "streetName": "string",
+    "streetType": "string",
+    "streetSuffix": "string",
+    "postalDeliveryType": "string",
+    "postalDeliveryNumber": 0,
+    "postalDeliveryNumberPrefix": "string",
+    "postalDeliveryNumberSuffix": "string",
+    "localityName": "string",
+    "postcode": "string",
+    "state": "string"
+  }
+}
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
addressUTypestringmandatoryThe type of address object present
simpleCommonSimpleAddressconditionalRequired if addressUType is set to simple
pafCommonPAFAddressconditionalAustralian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf
+

Enumerated Values

+ + + + + + + + + + + + + + +
PropertyValue
addressUTypepaf
addressUTypesimple
+ +

CommonSimpleAddress

+ +

+
{
+  "mailingName": "string",
+  "addressLine1": "string",
+  "addressLine2": "string",
+  "addressLine3": "string",
+  "postcode": "string",
+  "city": "string",
+  "state": "string",
+  "country": "AUS"
+}
 
+
+

Required if addressUType is set to simple

+

Properties

@@ -7131,248 +8585,236 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - + + - + - + - + - + - - - - - - - + - - + + - + - + - - + + - + - - + + - + - - + + - - + + - + +
Name
anonymousobjectmandatorynone
» bundles[object]mailingNamestring optionalBundles the product can be part ofName of the individual or business formatted for inclusion in an address used for physical mail
»» displayNameaddressLine1 string mandatoryThe display name of the product bundleFirst line of the standard address object
»» descriptionaddressLine2 string optionalThe description of the product bundle
»» bundleUriURIStringoptionalThe URI of the product bundleSecond line of the standard address object
»» features[object]addressLine3string optionalOptional list of features of the bundleThird line of the standard address object
»»» displayNamepostcode stringmandatoryThe display name of the featureconditionalMandatory for Australian addresses
»»» descriptioncity stringoptionalThe description of the featuremandatoryName of the city or locality
»»» categorystate stringoptionalThe type of the featuremandatoryFree text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
»» plans[object]countryExternalRef optionalPlans associated to the productA valid ISO 3166 Alpha-3 country code. Australia (AUS) is assumed if country is not present.
+ +

CommonPAFAddress

+ +

+
{
+  "dpid": "string",
+  "thoroughfareNumber1": 0,
+  "thoroughfareNumber1Suffix": "string",
+  "thoroughfareNumber2": 0,
+  "thoroughfareNumber2Suffix": "string",
+  "flatUnitType": "string",
+  "flatUnitNumber": "string",
+  "floorLevelType": "string",
+  "floorLevelNumber": "string",
+  "lotNumber": "string",
+  "buildingName1": "string",
+  "buildingName2": "string",
+  "streetName": "string",
+  "streetType": "string",
+  "streetSuffix": "string",
+  "postalDeliveryType": "string",
+  "postalDeliveryNumber": 0,
+  "postalDeliveryNumberPrefix": "string",
+  "postalDeliveryNumberSuffix": "string",
+  "localityName": "string",
+  "postcode": "string",
+  "state": "string"
+}
+
+
+

Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf

+

Properties

+ - - - - + + + + + - + - + - - + + - + - - + + - + - - - - + + + + - + - + - - + + - + - + - - + + - + - + - - + + - + - - + + - + - + - - + + - + - + - - + + - + - + - - + + - + - + - - + + - + - - + + - + - + - - + + - + - - -
»»» displayNamestringmandatoryThe display name of the product planNameTypeRequiredDescription
»»» descriptiondpid string optionalThe display name of the product planUnique identifier for an address as defined by Australia Post. Also known as Delivery Point Identifier
»»» planUriURIStringthoroughfareNumber1PositiveInteger optionalThe URI of the product planThoroughfare number for a property (first number in a property ranged address)
»»» features[object]thoroughfareNumber1Suffixstring optionalOptional list of features of the planSuffix for the thoroughfare number. Only relevant is thoroughfareNumber1 is populated
»»»» displayNamestringmandatoryThe display name of the featurethoroughfareNumber2PositiveIntegeroptionalSecond thoroughfare number (only used if the property has a ranged address eg 23-25)
»»»» descriptionthoroughfareNumber2Suffix string optionalThe description of the featureSuffix for the second thoroughfare number. Only relevant is thoroughfareNumber2 is populated
»»» discounts[object]flatUnitTypestring optionalDiscounts associated to the productType of flat or unit for the address
»»»» displayNameflatUnitNumber stringmandatoryThe display name of the product planoptionalUnit number (including suffix, if applicable)
»»»» descriptionfloorLevelType string optionalThe description name of the product planType of floor or level for the address
»»»» discountUriURIStringfloorLevelNumberstring optionalThe URI of the discountFloor or level number (including alpha characters)
»»»» features[object]lotNumberstring optionalOptional list of features of the discountAllotment number for the address
»»»»» displayNamebuildingName1 stringmandatoryThe display name of the discount featureoptionalBuilding/Property name 1
»»»»» descriptionbuildingName2 string optionalThe description of the discount featureBuilding/Property name 2
»»»» incentives[object]streetNamestring optionalIncentives associated to the productThe name of the street
»»»»» displayNamestreetType stringmandatoryThe display name of the incentiveoptionalThe street type. Valid enumeration defined by Australia Post PAF code file
»»»»» descriptionstreetSuffix string optionalThe description of the incentiveThe street type suffix. Valid enumeration defined by Australia Post PAF code file
»»»»» incentiveUriURIStringpostalDeliveryTypestring optionalThe URI of the incentivePostal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code file
»»»»» features[object]postalDeliveryNumberPositiveInteger optionalOptional list of features of the incentivePostal delivery number if the address is a postal delivery type
»»»»»» displayNamepostalDeliveryNumberPrefix stringmandatoryThe display name of the incentive featureoptionalPostal delivery number prefix related to the postal delivery number
»»»»»» descriptionpostalDeliveryNumberSuffix string optionalThe description of the incentive feature
-

Enumerated Values

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - + + + + - - + + + + - - + + + +
PropertyValue
categoryDATA
categoryVOICE
categoryMESSAGING
categoryHANDSET
categoryDEVICE
categoryNETWORK
categoryENTERTAINMENTPostal delivery number suffix related to the postal delivery number
categorySUBSCRIPTIONlocalityNamestringmandatoryFull name of locality
categorySOFTWAREpostcodestringmandatoryPostcode for the locality
categoryOTHERstatestringmandatoryState in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
-

TelcoContract

+ -

+

{
-  "name": "string",
-  "description": "string",
-  "duration": 0,
-  "contractURI": "string"
+  "self": "string"
 }
 
-
-

Summary of the contract details. Required if a contract is required

-

Properties

+

Properties

@@ -7380,41 +8822,35 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - - - - - - + - + - - + +
NameRequired Description
namestringmandatoryName of the contract
descriptionstringoptionalDescription if the contract
durationnumbermandatoryMinimum contract duration in months
contractURIself URIStringoptionalURI of the contract conditionsmandatoryFully qualified link that generated the current response document
-

TelcoServiceDetail

+

Meta

-

+

+
{}
+
+

Properties

+

None

+ +

LinksPaginated

+ +

{
-  "serviceId": "string"
+  "self": "string",
+  "first": "string",
+  "prev": "string",
+  "next": "string",
+  "last": "string"
 }
 
-

Properties

+

Properties

@@ -7424,75 +8860,46 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - + + + + + + + + + + + + + + + + + + + + + + + + +
Name
serviceIdstringselfURIString mandatoryThe tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for ID permanenceFully qualified link that generated the current response document
firstURIStringconditionalURI to the first page of this set. Mandatory if this response is not the first page
prevURIStringconditionalURI to the previous page of this set. Mandatory if this response is not the first page
nextURIStringconditionalURI to the next page of this set. Mandatory if this response is not the last page
lastURIStringconditionalURI to the last page of this set. Mandatory if this response is not the last page
-

TelcoAccountUsage

+

MetaPaginated

-

+

{
-  "accountId": "string",
-  "services": [
-    {
-      "service": {
-        "serviceId": "string",
-        "displayName": "string",
-        "phoneNumber": "string",
-        "startDate": "string",
-        "endDate": "string",
-        "usage": {
-          "data": {
-            "upload": 0,
-            "download": 0,
-            "sessions": 0,
-            "amount": "string",
-            "roaming": {
-              "download": 0,
-              "amount": "string"
-            }
-          },
-          "voice": {
-            "national": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "international": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            },
-            "roaming": {
-              "duration": "string",
-              "number": 0,
-              "amount": "string"
-            }
-          },
-          "messaging": {
-            "sms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            },
-            "mms": {
-              "national": 0,
-              "international": 0,
-              "roaming": 0,
-              "amount": "string"
-            }
-          }
-        }
-      }
-    }
-  ]
+  "totalRecords": 0,
+  "totalPages": 0
 }
 
-

Properties

+

Properties

@@ -7502,80 +8909,66 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - + + + + - - + + - +
Name
accountIdstringoptionalTokenised ID of the account. In accordance with CDR ID permanence requirements
services[object]optionalList of services that are part of the accounttotalRecordsNaturalNumbermandatoryThe total number of records in the full set. See pagination.
» serviceTelcoServiceUsagetotalPagesNaturalNumber mandatorynoneThe total number of pages in the full set. See pagination.
-

TelcoServiceUsage

+

TelcoProductListResponseData

-

+

{
-  "serviceId": "string",
-  "displayName": "string",
-  "phoneNumber": "string",
-  "startDate": "string",
-  "endDate": "string",
-  "usage": {
-    "data": {
-      "upload": 0,
-      "download": 0,
-      "sessions": 0,
-      "amount": "string",
-      "roaming": {
-        "download": 0,
-        "amount": "string"
-      }
-    },
-    "voice": {
-      "national": {
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      },
-      "international": {
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      },
-      "roaming": {
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      }
-    },
-    "messaging": {
-      "sms": {
-        "national": 0,
-        "international": 0,
-        "roaming": 0,
-        "amount": "string"
+  "plans": [
+    {
+      "productId": "string",
+      "effectiveFrom": "string",
+      "effectiveTo": "string",
+      "lastUpdated": "string",
+      "displayName": "string",
+      "description": "string",
+      "type": "MOBILE",
+      "purpose": "PERSONAL",
+      "billingType": "PRE_PAID",
+      "contract": {
+        "name": "string",
+        "description": "string",
+        "duration": 0,
+        "contractUri": "string"
       },
-      "mms": {
-        "national": 0,
-        "international": 0,
-        "roaming": 0,
-        "amount": "string"
+      "bundle": true,
+      "brand": "string",
+      "brandName": "string",
+      "pricing": [
+        {
+          "name": "string",
+          "description": "string",
+          "period": "string",
+          "chargeAmount": "string"
+        }
+      ],
+      "thirdPartyAgentId": "string",
+      "thirdPartyAgentName": "string",
+      "applicationUri": "string",
+      "additionalInformation": {
+        "overviewUri": "string",
+        "termsUri": "string",
+        "eligibilityUri": "string",
+        "pricingUri": "string",
+        "bundleUri": "string"
       }
     }
-  }
+  ]
 }
 
-

Properties

+

Properties

@@ -7585,57 +8978,79 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - +
Name
serviceIdstringplans[TelcoProduct] mandatoryTokenised ID of the service. To be created in accordance with CDR ID permanence requirements
displayNamestringoptionalOptional description of the service used for display purposes
phoneNumberstringoptionalRequired if the service includes a phone number
startDateDateTimeStringoptionalDate when the balance period started
endDateDateTimeStringoptionalDate when the balance period ends
usageTelcoUsageoptionalObject containing usage summaryArray of Products
-

TelcoAccountBase

+

TelcoUsageListResponse

-

+

{
-  "accountId": "string",
-  "accountNumber": "string",
-  "displayName": "string",
-  "creationDate": "string",
-  "lastUpdated": "string",
-  "brand": "string",
-  "openStatus": "CLOSED"
+  "accounts": [
+    {
+      "accountId": "string",
+      "services": [
+        {
+          "service": {
+            "serviceId": "string",
+            "displayName": "string",
+            "phoneNumber": "string",
+            "startDate": "string",
+            "endDate": "string",
+            "usage": {
+              "data": {
+                "upload": 0,
+                "download": 0,
+                "sessions": 0,
+                "amount": "string",
+                "roaming": {
+                  "download": 0,
+                  "amount": "string"
+                }
+              },
+              "voice": {
+                "national": {
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                },
+                "international": {
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                },
+                "roaming": {
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                }
+              },
+              "messaging": {
+                "sms": {
+                  "national": 0,
+                  "international": 0,
+                  "roaming": 0,
+                  "amount": "string"
+                },
+                "mms": {
+                  "national": 0,
+                  "international": 0,
+                  "roaming": 0,
+                  "amount": "string"
+                }
+              }
+            }
+          }
+        }
+      ]
+    }
+  ]
 }
 
-

Properties

+

Properties

@@ -7645,95 +9060,98 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - +
Name
accountIdstringmandatoryThe ID of the account. To be created in accordance with CDR ID permanence requirements
accountNumberstringconditionalMasked identifier of the account as defined by the data holder. This must be the value presented on physical statements (required if it exists) and must not be used for the value of the accountId
displayNamestringoptionalAn optional display name for the account if one exists or can be derived. The content of this field is at the discretion of the data holder
creationDateDateStringaccounts[TelcoAccountUsage] mandatoryThe date that the account was created or opened. Mandatory if openStatus is OPEN
lastUpdatedDateStringoptionalThe date and time which the account was last updated
brandstringoptionalThe retail name of the brand
openStatusstringoptionalOpen or closed status for the account. If not present then OPEN is assumedArray of usage on accounts
-

Enumerated Values

+ +

TelcoAccountListResponseData

+ +

+
{
+  "accounts": [
+    {
+      "accountId": "string",
+      "accountNumber": "string",
+      "displayName": "string",
+      "creationDate": "string",
+      "lastUpdated": "string",
+      "brand": "string",
+      "openStatus": "CLOSED",
+      "plans": [
+        {
+          "nickname": "string",
+          "type": "MOBILE",
+          "billingType": "PRE_PAID",
+          "serviceIds": [
+            "string"
+          ],
+          "planOverview": {
+            "displayName": "string",
+            "startDate": "string",
+            "endDate": "string"
+          }
+        }
+      ]
+    }
+  ]
+}
+
+

Properties

- - + + + + - - - - - - + + + +
PropertyValueNameTypeRequiredDescription
openStatusCLOSED
openStatusOPENaccounts[TelcoAccountResponse]mandatoryArray of accounts
-

TelcoAccount

+

TelcoPaymentScheduleResponseData

-

+

{
-  "accountId": "string",
-  "accountNumber": "string",
-  "displayName": "string",
-  "creationDate": "string",
-  "lastUpdated": "string",
-  "brand": "string",
-  "openStatus": "CLOSED",
-  "plans": [
+  "paymentSchedules": [
     {
-      "nickname": "string",
-      "type": "MOBILE",
-      "serviceIds": [
-        "string"
-      ],
-      "planOverview": {
-        "displayName": "string",
-        "startDate": "string",
-        "endDate": "string"
+      "amount": "string",
+      "paymentScheduleUType": "cardDebit",
+      "cardDebit": {
+        "cardScheme": "VISA",
+        "paymentFrequency": "string",
+        "calculationType": "STATIC"
+      },
+      "directDebit": {
+        "isTokenised": true,
+        "bsb": "string",
+        "accountNumber": "string",
+        "paymentFrequency": "string",
+        "calculationType": "STATIC"
+      },
+      "digitalWallet": {
+        "name": "string",
+        "identifier": "string",
+        "type": "EMAIL",
+        "provider": "PAYPAL_AU",
+        "paymentFrequency": "string",
+        "calculationType": "STATIC"
+      },
+      "manualPayment": {
+        "billFrequency": "string"
       }
     }
   ]
 }
 
-

Properties

-

allOf

- +

Properties

@@ -7743,15 +9161,36 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - +
Name
anonymousTelcoAccountBasepaymentSchedules[TelcoPaymentSchedule] mandatorynoneArray may be empty if no payment schedule exist
-

and

+

TelcoConcessionsResponseData

+

+
{
+  "concessions": [
+    {
+      "type": "CONCESSION",
+      "displayName": "string",
+      "additionalInfo": "string",
+      "additionalInfoUri": "string",
+      "startDate": "string",
+      "endDate": "string",
+      "discountFrequency": "string",
+      "amount": "string",
+      "percentage": "string",
+      "appliedTo": [
+        "INVOICE"
+      ]
+    }
+  ]
+}
+
+

Properties

@@ -7761,128 +9200,352 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - + + - - - - - - - + +
Name
anonymousobjectmandatoryThe array of plans containing services and associated plan details
» plans[object]concessions[TelcoConcession] mandatoryThe array of plans containing service and associated plan details
»» nicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plansArray may be empty if no concessions exist
+ +

TelcoBalanceListResponseBalances

+ +

+
{
+  "balances": [
+    {
+      "accountId": "string",
+      "balance": {
+        "services": [
+          {
+            "serviceId": "string",
+            "displayName": "string",
+            "phoneNumber": "string",
+            "startDate": "string",
+            "endDate": "string",
+            "balance": {
+              "data": {
+                "planType": "METERED",
+                "description": "string",
+                "upload": 0,
+                "download": 0,
+                "amount": "string",
+                "roaming": {
+                  "description": "string",
+                  "download": 0,
+                  "amount": "string"
+                }
+              },
+              "voice": {
+                "planType": "METERED",
+                "national": {
+                  "description": "string",
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                },
+                "international": {
+                  "description": "string",
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                },
+                "roaming": {
+                  "description": "string",
+                  "duration": "string",
+                  "number": 0,
+                  "amount": "string"
+                }
+              },
+              "messaging": {
+                "planType": "METERED",
+                "sms": {
+                  "description": "string",
+                  "national": 0,
+                  "international": 0,
+                  "roaming": 0,
+                  "amount": "string"
+                },
+                "mms": {
+                  "description": "string",
+                  "national": 0,
+                  "international": 0,
+                  "roaming": 0,
+                  "amount": "string"
+                }
+              }
+            }
+          }
+        ]
+      }
+    }
+  ]
+}
+
+

Properties

+ - - - - + + + + + - - + + - + +
»» typestringoptionalThe type of the planNameTypeRequiredDescription
»» serviceIds[string]balances[TelcoBalanceResponseData] mandatoryAn array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expectedArray of account balances
+ +

TelcoBalanceResponseData

+ +

+
{
+  "accountId": "string",
+  "balance": {
+    "services": [
+      {
+        "serviceId": "string",
+        "displayName": "string",
+        "phoneNumber": "string",
+        "startDate": "string",
+        "endDate": "string",
+        "balance": {
+          "data": {
+            "planType": "METERED",
+            "description": "string",
+            "upload": 0,
+            "download": 0,
+            "amount": "string",
+            "roaming": {
+              "description": "string",
+              "download": 0,
+              "amount": "string"
+            }
+          },
+          "voice": {
+            "planType": "METERED",
+            "national": {
+              "description": "string",
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            },
+            "international": {
+              "description": "string",
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            },
+            "roaming": {
+              "description": "string",
+              "duration": "string",
+              "number": 0,
+              "amount": "string"
+            }
+          },
+          "messaging": {
+            "planType": "METERED",
+            "sms": {
+              "description": "string",
+              "national": 0,
+              "international": 0,
+              "roaming": 0,
+              "amount": "string"
+            },
+            "mms": {
+              "description": "string",
+              "national": 0,
+              "international": 0,
+              "roaming": 0,
+              "amount": "string"
+            }
+          }
+        }
+      }
+    ]
+  }
+}
+
+

Properties

+ - - - - + + + + + - + - - - - - - - + - - + + - +
»» planOverviewobjectconditionalMandatory if openStatus is OPENNameTypeRequiredDescription
»»» displayNameaccountId string optionalThe name of the plan if one exists
»»» startDateDateStringmandatoryThe start date of the applicability of this planThe ID of the account. In accordance with CDR ID permanence requirements
»»» endDateDateStringbalanceTelcoBalance optionalThe end date of the applicability of this planObject containing account service usage summary
-

Enumerated Values

+ +

TelcoInvoiceListResponse

+ +

+
{
+  "invoices": [
+    {
+      "accountId": "string",
+      "invoiceNumber": "string",
+      "issueDate": "string",
+      "dueDate": "string",
+      "period": {
+        "startDate": "string",
+        "endDate": "string"
+      },
+      "invoiceAmount": "string",
+      "gstAmount": "string",
+      "payOnTimeDiscount": {
+        "discountAmount": "string",
+        "gstAmount": "string",
+        "date": "string"
+      },
+      "balanceAtIssue": "string",
+      "services": [
+        "string"
+      ],
+      "accountCharges": {
+        "totalUsageCharges": "string",
+        "totalOnceOffCharges": "string",
+        "totalDiscounts": "string",
+        "otherCharges": {
+          "amount": "string",
+          "description": "string",
+          "type": "SERVICE"
+        },
+        "totalGst": "string"
+      },
+      "accountUsage": {
+        "data": {
+          "upload": 0,
+          "download": 0,
+          "sessions": 0,
+          "amount": "string",
+          "roaming": {
+            "download": 0,
+            "amount": "string"
+          }
+        },
+        "voice": {
+          "national": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "international": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          },
+          "roaming": {
+            "duration": "string",
+            "number": 0,
+            "amount": "string"
+          }
+        },
+        "messaging": {
+          "sms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          },
+          "mms": {
+            "national": 0,
+            "international": 0,
+            "roaming": 0,
+            "amount": "string"
+          }
+        }
+      },
+      "paymentStatus": "PAID"
+    }
+  ]
+}
+
+

Properties

- - + + + + - - - - - - + + + +
PropertyValueNameTypeRequiredDescription
typeMOBILE
typeBROADBANDinvoices[TelcoInvoice]mandatoryArray of invoices sorted by issue date in descending order
-

TelcoAccountDetail

+

TelcoTransactionListResponseData

-

+

{
-  "accountId": "string",
-  "accountNumber": "string",
-  "displayName": "string",
-  "creationDate": "string",
-  "lastUpdated": "string",
-  "brand": "string",
-  "openStatus": "CLOSED",
-  "plans": [
+  "transactions": [
     {
-      "nickname": "string",
-      "serviceIds": [
-        "string"
-      ],
-      "planOverview": {
-        "displayName": "string",
+      "accountId": "string",
+      "executionDateTime": "string",
+      "gst": "string",
+      "transactionUType": "account",
+      "account": {
+        "serviceIds": "string",
+        "invoiceNumber": "string",
+        "description": "string",
         "startDate": "string",
-        "endDate": "string"
+        "endDate": "string",
+        "amount": "string",
+        "adjustments": [
+          {
+            "amount": "string",
+            "description": "string"
+          }
+        ]
       },
-      "planDetail": {
-        "charges": [
+      "onceOff": {
+        "serviceId": "string",
+        "invoiceNumber": "string",
+        "amount": "string",
+        "description": "string"
+      },
+      "otherCharges": {
+        "serviceId": "string",
+        "invoiceNumber": "string",
+        "startDate": "string",
+        "endDate": "string",
+        "type": "SERVICE",
+        "amount": "string",
+        "description": "string",
+        "adjustments": [
           {
-            "displayName": "string",
-            "description": "string",
-            "minimumValue": "string",
-            "maximumValue": "string",
-            "period": "string"
+            "amount": "string",
+            "description": "string"
           }
         ]
       },
-      "authorisedContacts": [
-        {
-          "firstName": "string",
-          "lastName": "string",
-          "middleNames": [
-            "string"
-          ],
-          "prefix": "string",
-          "suffix": "string"
-        }
-      ]
+      "payment": {
+        "amount": "string",
+        "method": "DIRECT_DEBIT"
+      }
     }
   ]
 }
 
-

Properties

-

allOf

- +

Properties

@@ -7892,15 +9555,23 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - +
Name
anonymousTelcoAccountBasetransactions[TelcoBillingTransaction] mandatorynoneArray of transactions sorted by date and time in descending order
-

and

+

ErrorListResponseMeta

+ +

+
{
+  "urn": "string"
+}
 
+
+

Additional data for customised error codes

+

Properties

@@ -7910,165 +9581,71 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + +
Name
anonymousobjectmandatoryThe array of plans containing services and associated plan details
» plans[object]mandatoryThe array of plans containing services and associated plan details
»» nicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plans
»» serviceIds[string]mandatoryAn array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected
»» planOverviewobjectconditionalMandatory if openStatus is OPEN
»»» displayNameurn stringoptionalThe name of the plan if one exists
»»» startDateDateStringmandatoryThe start date of the applicability of this plan
»»» endDateDateStringoptionalThe end date of the applicability of this plan
»» planDetailobject conditionalDetail on the plan applicable to this account. Mandatory if openStatus is OPEN
»»» charges[object]optionalCharges included in the plan
»»»» displayNamestringmandatoryDisplay name of the charge
»»»» descriptionstringoptionalDescription of the charge
»»»» minimumValueAmountStringmandatoryMinimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified
»»»» maximumValueAmountStringoptionalThe upper limit of the charge if the charge could occur in a range
»»»» periodExternalRefoptionalThe charges that occur on a schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
»»» authorisedContacts[object]optionalAn array of additional contacts that are authorised to act on this accountThe CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
+ +

ErrorListResponsErrors

+ +

+
{
+  "code": "string",
+  "title": "string",
+  "detail": "string",
+  "meta": {
+    "urn": "string"
+  }
+}
+
+

Properties

+ - - - - + + + + + - + - + - - - - + + + + - + - - + + - - + + - +
»»»» firstNamestringoptionalFor people with single names this field need not be present. The single name should be in the lastName fieldNameTypeRequiredDescription
»»»» lastNamecode string mandatoryFor people with single names the single name should be in this fieldThe code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
»»»» middleNames[string]optionalField is mandatory but array may be emptytitlestringmandatoryA short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
»»»» prefixdetail stringoptionalAlso known as title or salutation. The prefix to the name (e.g. Mr, Mrs, Ms, Miss, Sir, etc)mandatoryA human-readable explanation specific to this occurrence of the problem.
»»»» suffixstringmetaErrorListResponseMeta optionalUsed for a trailing suffix to the name (e.g. Jr)Additional data for customised error codes
-

TelcoPaymentSchedule

+

TelcoProductPricing

-

+

{
-  "amount": "string",
-  "paymentScheduleUType": "cardDebit",
-  "cardDebit": {
-    "cardScheme": "VISA",
-    "paymentFrequency": "string",
-    "calculationType": "STATIC"
-  },
-  "directDebit": {
-    "isTokenised": true,
-    "bsb": "string",
-    "accountNumber": "string",
-    "paymentFrequency": "string",
-    "calculationType": "STATIC"
-  },
-  "digitalWallet": {
-    "name": "string",
-    "identifier": "string",
-    "type": "EMAIL",
-    "provider": "PAYPAL_AU",
-    "paymentFrequency": "string",
-    "calculationType": "STATIC"
-  },
-  "manualPayment": {
-    "billFrequency": "string"
-  }
+  "name": "string",
+  "description": "string",
+  "period": "string",
+  "chargeAmount": "string"
 }
 
-

Properties

+

Properties

@@ -8078,133 +9655,175 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - + - - - - - - - + - + - + - + - - + + - - + + - + +
Name
amountAmountStringoptionalOptional payment amount indicating that a constant payment amount is scheduled to be paid (used in bill smooting scenarios)
paymentScheduleUTypename string mandatoryThe type of object present in this response
cardDebitobjectconditionalRepresents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebitThe display name of the pricing
» cardSchemedescription string mandatoryThe type of credit card held on fileThe description of the pricing
» paymentFrequencyperiod ExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)optionalThe duration that occurs on a pricing schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
» calculationTypestringchargeAmountAmountString mandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
  • STATIC - Indicates a consistent, static amount, per payment
  • BALANCE - Indicates that the outstanding balance for the account is paid per period
  • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
The amount charged for the duration period
+ +

TelcoAdditionalInformation

+ +

+
{
+  "overviewUri": "string",
+  "termsUri": "string",
+  "eligibilityUri": "string",
+  "pricingUri": "string",
+  "bundleUri": "string"
+}
+
+
+

Object that contains links to additional information on specific topics

+

Properties

+ - - - - + + + + + - - + + - + - - - - + + + + - - - - + + + + - - - - + + + + - - - - + + + + +
directDebitobjectconditionalRepresents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebitNameTypeRequiredDescription
» isTokenisedbooleanoverviewUriURIString optionalFlag indicating that the account details are tokenised and cannot be shared. False if absentA link to a general overview of the plan
» bsbstringconditionalThe unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or falsetermsUriURIStringoptionalA link to terms and conditions for the plan
» accountNumberstringconditionalThe unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or falseeligibilityUriURIStringoptionalA link to detail on eligibility criteria for the plan
» paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)pricingUriURIStringoptionalA link to detail on pricing for the plan
» calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
  • STATIC - Indicates a consistent, static amount, per payment
  • BALANCE - Indicates that the outstanding balance for the account is paid per period
  • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
bundleUriURIStringoptionalA link to detail on bundles that this plan can be a part of
+ +

TelcoProductDetailMeteringCharges

+ +

+
{
+  "displayName": "string",
+  "description": "string",
+  "minimumValue": "string",
+  "maximumValue": "string",
+  "period": "string"
+}
+
+

Properties

+ - - - - + + + + + - + - + - + - - + + - - + + - + - - - - + + + + - + - - + + + +
digitalWalletobjectconditionalRepresents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWalletNameTypeRequiredDescription
» namedisplayName string mandatoryThe name assigned to the digital wallet by the owner of the wallet, else the display name provided by the digital wallet providerDisplay name of the charge
» identifierdescription stringmandatoryThe identifier of the digital wallet (dependent on type)optionalDescription of the charge
» typestringminimumValueAmountString mandatoryThe type of the digital wallet identifierMinimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified
» providerstringmandatoryThe provider of the digital walletmaximumValueAmountStringoptionalThe upper limit of the charge if the charge could occur in a range
» paymentFrequencyperiod ExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)optionalThe charges that occur on a schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
+ +

TelcoProductDetailFeature

+ +

+
{
+  "displayName": "string",
+  "description": "string",
+  "category": "DATA"
+}
+
+

Properties

+ + + + + + + - + - + - - - - + + + + - - - - + + + +
NameTypeRequiredDescription
» calculationTypedisplayName string mandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
  • STATIC - Indicates a consistent, static amount, per payment
  • BALANCE - Indicates that the outstanding balance for the account is paid per period
  • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
The display name of the feature
manualPaymentobjectconditionalRepresents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPaymentdescriptionstringoptionalThe description of the feature
» billFrequencyExternalRefmandatoryThe frequency with which a bill will be issued. Formatted according to ISO 8601 Durations (excludes recurrence syntax)categorystringoptionalThe type of the feature
-

Enumerated Values

+

Enumerated Values

@@ -8212,122 +9831,64 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + +
Property
paymentScheduleUTypecardDebit
paymentScheduleUTypedirectDebit
paymentScheduleUTypemanualPayment
paymentScheduleUTypedigitalWallet
cardSchemeVISA
cardSchemeMASTERCARD
cardSchemeAMEX
cardSchemeDINERS
cardSchemeOTHER
cardSchemeUNKNOWN
calculationTypeSTATIC
calculationTypeBALANCE
calculationTypeCALCULATED
calculationTypeSTATIC
calculationTypeBALANCEcategoryDATA
calculationTypeCALCULATEDcategoryVOICE
typeEMAILcategoryMESSAGING
typeCONTACT_NAMEcategoryHANDSET
typeTELEPHONEcategoryDEVICE
providerPAYPAL_AUcategoryNETWORK
providerOTHERcategoryENTERTAINMENT
calculationTypeSTATICcategorySUBSCRIPTION
calculationTypeBALANCEcategorySOFTWARE
calculationTypeCALCULATEDcategoryOTHER
-

TelcoConcession

+

TelcoProductDetailBundles

-

+

{
-  "type": "CONCESSION",
   "displayName": "string",
-  "additionalInfo": "string",
-  "additionalInfoUri": "string",
-  "startDate": "string",
-  "endDate": "string",
-  "discountFrequency": "string",
-  "amount": "string",
-  "percentage": "string",
-  "appliedTo": [
-    "INVOICE"
+  "description": "string",
+  "bundleUri": "string",
+  "features": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "category": "DATA"
+    }
   ]
 }
 
-

Properties

+

Properties

@@ -8337,176 +9898,159 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - + - + - + - + - + - - - - + + + + +
Name
typestringmandatoryThe concession type
displayName string mandatoryThe display name of the concessionThe display name of the product bundle
additionalInfodescription string optionalDisplay text providing more information on the concessionThe description of the product bundle
additionalInfoUribundleUri URIString optionalOptional link to additional information regarding the concessionThe URI of the product bundle
startDateDateStringmandatoryStart date for the application of the concessionfeatures[TelcoProductDetailFeature]optionalOptional list of features of the bundle
+ +

TelcoProductDetailPlan

+ +

+
{
+  "displayName": "string",
+  "description": "string",
+  "planUri": "string",
+  "features": [
+    {
+      "displayName": "string",
+      "description": "string"
+    }
+  ]
+}
+
+

Properties

+ - - - - + + + + + - - - - + + + + - - - - + + + + - - - - + + + + - - + + - +
endDateDateStringoptionalOptional end date for the application of the concessionNameTypeRequiredDescription
discountFrequencyExternalRefconditionalConditional attribute for frequency at which a concession is applied. Required if type is FIXED_AMOUNT or FIXED_PERCENTAGE. Formatted according to ISO 8601 Durations (excludes recurrence syntax)displayNamestringmandatoryThe display name of the product plan
amountAmountStringconditionalConditional attribute for the amount of discount for the concession- required if type is FIXED_AMOUNTdescriptionstringoptionalThe display name of the product plan
percentageRateStringconditionalConditional attribute for the percentage of discount of concession - required if type is FIXED_PERCENTAGEplanUriURIStringoptionalThe URI of the product plan
appliedTo[string]features[TelcoProductDetailPlanFeature] optionalArray of ENUM's to specify what the concession applies to. Multiple ENUM values can be provided. If absent, USAGE is assumedOptional list of features of the plan
-

Enumerated Values

+ +

TelcoProductDetailPlanFeature

+ +

+
{
+  "displayName": "string",
+  "description": "string"
+}
+
+

Properties

- - + + + + - - + + + + - - + + + + +
PropertyValueNameTypeRequiredDescription
typeCONCESSIONdisplayNamestringmandatoryThe display name of the feature
typeREBATEdescriptionstringoptionalThe description of the feature
+ +

TelcoProductDetailDiscountFeature

+ +

+
{
+  "displayName": "string",
+  "description": "string"
+}
+
+

Properties

+ - - + + + + + - - + + + + - - + + + +
typeGRANTNameTypeRequiredDescription
appliedToINVOICEdisplayNamestringmandatoryThe display name of the discount feature
appliedToUSAGEdescriptionstringoptionalThe description of the discount feature
-

TelcoInvoice

+

TelcoProductDetailDiscounts

-

+

{
-  "accountId": "string",
-  "invoiceNumber": "string",
-  "issueDate": "string",
-  "dueDate": "string",
-  "period": {
-    "startDate": "string",
-    "endDate": "string"
-  },
-  "invoiceAmount": "string",
-  "gstAmount": "string",
-  "payOnTimeDiscount": {
-    "discountAmount": "string",
-    "gstAmount": "string",
-    "date": "string"
-  },
-  "balanceAtIssue": "string",
-  "services": [
-    "string"
-  ],
-  "accountCharges": {
-    "totalUsageCharges": "string",
-    "totalOnceOffCharges": "string",
-    "totalDiscounts": "string",
-    "otherCharges": {
-      "amount": "string",
-      "description": "string",
-      "type": "SERVICE"
-    },
-    "totalGst": "string"
-  },
-  "accountUsage": {
-    "data": {
-      "upload": 0,
-      "download": 0,
-      "sessions": 0,
-      "amount": "string",
-      "roaming": {
-        "download": 0,
-        "amount": "string"
-      }
-    },
-    "voice": {
-      "national": {
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      },
-      "international": {
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      },
-      "roaming": {
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      }
-    },
-    "messaging": {
-      "sms": {
-        "national": 0,
-        "international": 0,
-        "roaming": 0,
-        "amount": "string"
-      },
-      "mms": {
-        "national": 0,
-        "international": 0,
-        "roaming": 0,
-        "amount": "string"
-      }
-    }
-  },
-  "paymentStatus": "PAID"
+  "displayName": "string",
+  "description": "string",
+  "discountUri": "string",
+  "features": [
+    {
+      "displayName": "string",
+      "description": "string"
+    }
+  ]
 }
 
-

Properties

+

Properties

@@ -8516,185 +10060,278 @@ To perform this operation, you must be authenticated and authorised with the fol - + - + - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - + + - + - - + + - + +
Name
accountIddisplayName string mandatoryThe ID of the account for which the invoice was issued. accountId must comply in accordance with CDR ID permanenceThe display name of the product plan
invoiceNumberdescription stringmandatoryThe number assigned to this invoice by the telco Retailer
issueDateDateStringmandatoryThe date that the invoice was actually issued (as opposed to generated or calculated)
dueDateDateString optionalThe date that the invoice is due to be paid
periodobjectconditionalObject containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice
» startDateDateStringmandatoryThe start date of the period covered by this invoice
» endDateDateStringmandatoryThe end date of the period covered by this invoiceThe description name of the product plan
invoiceAmountAmountStringdiscountUriURIString optionalThe net amount due for this invoice regardless of previous balanceThe URI of the discount
gstAmountAmountStringfeatures[TelcoProductDetailDiscountFeature] optionalThe total GST amount for this invoice. If absent then zero is assumedOptional list of features of the discount
+ +

TelcoProductDetailIncentiveFeature

+ +

+
{
+  "displayName": "string",
+  "description": "string"
+}
+
+

Properties

+ - - - - + + + + + - - + + - + - - + + - - - - - - - + +
payOnTimeDiscountobjectoptionalA discount for on time paymentNameTypeRequiredDescription
» discountAmountAmountStringdisplayNamestring mandatoryThe amount that will be discounted if the invoice is paid by the date specifiedThe display name of the incentive feature
» gstAmountAmountStringdescriptionstring optionalThe GST amount that will be discounted if the invoice is paid by the date specified. If absent then zero is assumed
» dateDateStringmandatoryThe date by which the invoice must be paid to receive the pay on time discountThe description of the incentive feature
+ +

TelcoProductDetailIncentives

+ +

+
{
+  "displayName": "string",
+  "description": "string",
+  "incentiveUri": "string",
+  "features": [
+    {
+      "displayName": "string",
+      "description": "string"
+    }
+  ]
+}
+
+

Properties

+ - - - - + + + + + - - + + - + - - + + - + - - + + - + - - - - + + + +
balanceAtIssueAmountStringmandatoryThe account balance at the time the invoice was issuedNameTypeRequiredDescription
services[string]displayNamestring mandatoryAn array of service IDs to which this invoice applies. May be empty if the invoice contains no usage related chargesThe display name of the incentive
accountChargesTelcoInvoiceAccountChargesdescriptionstring optionalAn array of service IDs to which this invoice applies. May be empty if the invoice contains no usage related chargesThe description of the incentive
accountUsageTelcoUsageincentiveUriURIString optionalUsage summary for the invoice. May be empty if the invoice contains no usage dataThe URI of the incentive
paymentStatusstringmandatoryIndicator of the payment status for the invoicefeatures[TelcoProductDetailIncentiveFeature]optionalOptional list of features of the incentive
-

Enumerated Values

+ +

TelcoProductDetail

+ +

+
{
+  "meteringCharges": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "minimumValue": "string",
+      "maximumValue": "string",
+      "period": "string"
+    }
+  ],
+  "bundles": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "bundleUri": "string",
+      "features": [
+        {
+          "displayName": "string",
+          "description": "string",
+          "category": "DATA"
+        }
+      ]
+    }
+  ],
+  "plans": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "planUri": "string",
+      "features": [
+        {
+          "displayName": "string",
+          "description": "string"
+        }
+      ]
+    }
+  ],
+  "discounts": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "discountUri": "string",
+      "features": [
+        {
+          "displayName": "string",
+          "description": "string"
+        }
+      ]
+    }
+  ],
+  "incentives": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "incentiveUri": "string",
+      "features": [
+        {
+          "displayName": "string",
+          "description": "string"
+        }
+      ]
+    }
+  ]
+}
+
+

Properties

- - + + + + - - + + + + - - + + + + - - + + + + + + + + + + + + + + + +
PropertyValueNameTypeRequiredDescription
paymentStatusPAIDmeteringCharges[TelcoProductDetailMeteringCharges]optionalCharges for metering included in the plan
paymentStatusPARTIALLY_PAIDbundles[TelcoProductDetailBundles]optionalBundles the product can be part of
paymentStatusNOT_PAIDplans[TelcoProductDetailPlan]optionalPlans associated to the product
discounts[TelcoProductDetailDiscounts]optionalDiscounts associated to the product
incentives[TelcoProductDetailIncentives]optionalIncentives associated to the product
-

TelcoUsage

+

TelcoAccountUsageServices

-

+

{
-  "data": {
-    "upload": 0,
-    "download": 0,
-    "sessions": 0,
-    "amount": "string",
-    "roaming": {
-      "download": 0,
-      "amount": "string"
-    }
-  },
-  "voice": {
-    "national": {
-      "duration": "string",
-      "number": 0,
-      "amount": "string"
-    },
-    "international": {
-      "duration": "string",
-      "number": 0,
-      "amount": "string"
-    },
-    "roaming": {
-      "duration": "string",
-      "number": 0,
-      "amount": "string"
-    }
-  },
-  "messaging": {
-    "sms": {
-      "national": 0,
-      "international": 0,
-      "roaming": 0,
-      "amount": "string"
-    },
-    "mms": {
-      "national": 0,
-      "international": 0,
-      "roaming": 0,
-      "amount": "string"
+  "service": {
+    "serviceId": "string",
+    "displayName": "string",
+    "phoneNumber": "string",
+    "startDate": "string",
+    "endDate": "string",
+    "usage": {
+      "data": {
+        "upload": 0,
+        "download": 0,
+        "sessions": 0,
+        "amount": "string",
+        "roaming": {
+          "download": 0,
+          "amount": "string"
+        }
+      },
+      "voice": {
+        "national": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        },
+        "international": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        },
+        "roaming": {
+          "duration": "string",
+          "number": 0,
+          "amount": "string"
+        }
+      },
+      "messaging": {
+        "sms": {
+          "national": 0,
+          "international": 0,
+          "roaming": 0,
+          "amount": "string"
+        },
+        "mms": {
+          "national": 0,
+          "international": 0,
+          "roaming": 0,
+          "amount": "string"
+        }
+      }
     }
   }
 }
 
-
-

Object containing usage summary

-

Properties

+

Properties

@@ -8704,217 +10341,393 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - + + +
Name
dataobjectserviceTelcoServiceUsage mandatorySummary of data usagenone
+ +

TelcoAccountPlanOverview

+ +

+
{
+  "displayName": "string",
+  "startDate": "string",
+  "endDate": "string"
+}
+
+
+

Mandatory if openStatus is OPEN

+

Properties

+ + + + + + + - - - - + + + + - - + + - + - - + + - + + +
NameTypeRequiredDescription
» uploadnumbermandatoryAmount of data uploaded in megabytes (MB)displayNamestringoptionalThe name of the plan if one exists
» downloadnumberstartDateDateString mandatoryAmount of data downloaded in megabytes (MB)The start date of the applicability of this plan
» sessionsnumberendDateDateString optionalNumber of data sessionsThe end date of the applicability of this plan
+ +

TelcoAccountPlans

+ +

+
{
+  "nickname": "string",
+  "type": "MOBILE",
+  "billingType": "PRE_PAID",
+  "serviceIds": [
+    "string"
+  ],
+  "planOverview": {
+    "displayName": "string",
+    "startDate": "string",
+    "endDate": "string"
+  }
+}
+
+

Properties

+ + + + + + + - - - - + + + + - - - - + + + + - - - - + + + + - - - - + + + + - - + + - + +
NameTypeRequiredDescription
» amountAmountStringmandatoryCost amount of data usagenicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plans
» roamingobjectmandatoryRoaming Data UsagetypestringoptionalThe type of the plan
»» downloadnumberconditionalAmount of data used while roaming in megabytes (MB)billingTypestringoptionalThe billing type of then plan
»» amountAmountStringconditionalAmount value of data roaming chargesserviceIds[string]mandatoryThe serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
» voiceobjectplanOverviewTelcoAccountPlanOverview conditionalSummary of voice calls. Required if voice calls are included in product planMandatory if openStatus is OPEN
+

Enumerated Values

+ - - - - + + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + + +
»» nationalobjectmandatoryNational voice callsPropertyValue
»»» durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrstypeMOBILE
»»» numbernumbermandatoryNumber of national voice callstypeBROADBAND
»»» amountAmountStringmandatoryCost amount of national callsbillingTypePRE_PAID
»» internationalobjectmandatoryInternational voice callsbillingTypePOST_PAID
»»» durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of international voice calls. Not limited to 24hrsbillingTypeUPFRONT_PAID
»»» numbernumbermandatoryNumber of international voice callsbillingTypeOTHER
+ +

TelcoAccount

+ +

+
{
+  "plans": [
+    {
+      "nickname": "string",
+      "type": "MOBILE",
+      "billingType": "PRE_PAID",
+      "serviceIds": [
+        "string"
+      ],
+      "planOverview": {
+        "displayName": "string",
+        "startDate": "string",
+        "endDate": "string"
+      }
+    }
+  ]
+}
+
+
+

The array of plans containing services and associated plan details

+

Properties

+ - - - - + + + + + - - + + - + +
»»» amountAmountStringmandatoryCost amount of international voice callsNameTypeRequiredDescription
»» roamingobjectplans[TelcoAccountPlans] mandatoryRoaming voice callsThe array of plans containing service and associated plan details
+ +

TelcoAccountDetailPlanDetail

+ +

+
{
+  "charges": [
+    {
+      "displayName": "string",
+      "description": "string",
+      "minimumValue": "string",
+      "maximumValue": "string",
+      "period": "string"
+    }
+  ]
+}
+
+
+

Detail on the plan applicable to this account. Mandatory if openStatus is OPEN

+

Properties

+ - - - - + + + + + - - + + - + +
»»» durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of roaming voice calls. Not limited to 24hrsNameTypeRequiredDescription
»»» numbernumbercharges[TelcoProductDetailMeteringCharges] mandatoryNumber of roaming voice callsCharges for metering included in the plan
+ +

TelcoAccountDetailAuthorisedContacts

+ +

+
{
+  "firstName": "string",
+  "lastName": "string",
+  "middleNames": [
+    "string"
+  ],
+  "prefix": "string",
+  "suffix": "string"
+}
+
+

Properties

+ - - - - + + + + + - - - - + + + + - - + + - + - - - - + + + + - - - - + + + + - - - - + + + + +
»»» amountAmountStringmandatoryCost amount of roaming voice callsNameTypeRequiredDescription
»» messagingobjectconditionalSummary of messaging. Required if messaging services is included in the product planfirstNamestringoptionalFor people with single names this field need not be present. The single name should be in the lastName field
»»» smsobjectlastNamestring mandatorySummary of SMS usageFor people with single names the single name should be in this field
»»»» nationalnumbermandatoryNumber of national SMS messages sent. Including premium SMS servicesmiddleNames[string]optionalField is mandatory but array may be empty
»»»» internationalnumbermandatoryNumber of international SMS messages sent. Including premium SMS servicesprefixstringoptionalAlso known as title or salutation. The prefix to the name (e.g. Mr, Mrs, Ms, Miss, Sir, etc)
»»»» roamingnumbermandatoryNumber of roaming SMS messages sent. Including premium SMS servicessuffixstringoptionalUsed for a trailing suffix to the name (e.g. Jr)
+ +

TelcoAccountDetailPlans

+ +

+
{
+  "nickname": "string",
+  "serviceIds": [
+    "string"
+  ],
+  "planOverview": {
+    "displayName": "string",
+    "startDate": "string",
+    "endDate": "string"
+  },
+  "planDetail": {
+    "charges": [
+      {
+        "displayName": "string",
+        "description": "string",
+        "minimumValue": "string",
+        "maximumValue": "string",
+        "period": "string"
+      }
+    ]
+  },
+  "authorisedContacts": [
+    {
+      "firstName": "string",
+      "lastName": "string",
+      "middleNames": [
+        "string"
+      ],
+      "prefix": "string",
+      "suffix": "string"
+    }
+  ]
+}
+
+

Properties

+ - - - - + + + + + - - - - + + + + - - + + - + - - - - + + + + - - - - + + + + - - - - + + + +
»»»» amountAmountStringmandatoryCost amount of SMS messages. Including premium SMS servicesNameTypeRequiredDescription
»»» mmsobjectmandatorySummary of MMS usagenicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plans
»»»» nationalnumberserviceIds[string] mandatoryNumber of national MMS messages sentThe serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
»»»» internationalnumbermandatoryNumber of international MMS messages sentplanOverviewTelcoAccountPlanOverviewconditionalMandatory if openStatus is OPEN
»»»» roamingnumbermandatoryNumber of roaming MMS messages sent. Including premium MMS servicesplanDetailTelcoAccountDetailPlanDetailconditionalDetail on the plan applicable to this account. Mandatory if openStatus is OPEN
»»»» amountAmountStringmandatoryCost amount of MMS messagesauthorisedContacts[TelcoAccountDetailAuthorisedContacts]optionalAn array of additional contacts that are authorised to act on this account
-

TelcoInvoiceAccountCharges

+

TelcoAccountDetail

-

+

{
-  "totalUsageCharges": "string",
-  "totalOnceOffCharges": "string",
-  "totalDiscounts": "string",
-  "otherCharges": {
-    "amount": "string",
-    "description": "string",
-    "type": "SERVICE"
-  },
-  "totalGst": "string"
+  "plans": [
+    {
+      "nickname": "string",
+      "serviceIds": [
+        "string"
+      ],
+      "planOverview": {
+        "displayName": "string",
+        "startDate": "string",
+        "endDate": "string"
+      },
+      "planDetail": {
+        "charges": [
+          {
+            "displayName": "string",
+            "description": "string",
+            "minimumValue": "string",
+            "maximumValue": "string",
+            "period": "string"
+          }
+        ]
+      },
+      "authorisedContacts": [
+        {
+          "firstName": "string",
+          "lastName": "string",
+          "middleNames": [
+            "string"
+          ],
+          "prefix": "string",
+          "suffix": "string"
+        }
+      ]
+    }
+  ]
 }
 
 
-

Object contain charges and credits related to usage

-

Properties

+

The array of plans containing services and associated plan details

+

Properties

@@ -8924,55 +10737,53 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - + + - - - - - - - + +
Name
totalUsageChargesAmountStringmandatoryThe aggregate total of usage charges for the period covered by the invoice (exclusive of GST)
totalOnceOffChargesAmountStringplans[TelcoAccountDetailPlans] mandatoryThe aggregate total of any once off charges arising from usage for the period covered by the invoice (exclusive of GST)
totalDiscountsAmountStringmandatoryThe aggregate total of account level discounts or credits for the period covered by the invoiceThe array of plans containing services and associated plan details
+ +

TelcoPaymentScheduleCardDebit

+ +

+
{
+  "cardScheme": "VISA",
+  "paymentFrequency": "string",
+  "calculationType": "STATIC"
+}
+
+
+

Represents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit

+

Properties

+ - - - - + + + + + - - + + - + - - + + - + - + - - - - - - - - + +
otherChargesobjectoptionalOptional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)NameTypeRequiredDescription
» amountAmountStringcardSchemestring mandatoryThe aggregate total of charges for this item (exclusive of GST)The type of credit card held on file
» descriptionAmountStringpaymentFrequencyExternalRef mandatoryA free text description of the chargeThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
» typecalculationType stringoptionalA free text description of the charge
totalGstAmountStringoptionalThe total GST for all account level charges. If absent then zero is assumedmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
  • STATIC - Indicates a consistent, static amount, per payment
  • BALANCE - Indicates that the outstanding balance for the account is paid per period
  • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
-

Enumerated Values

+

Enumerated Values

@@ -8980,93 +10791,57 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + +
Property
typeSERVICEcardSchemeVISA
typeEQUIPMENTcardSchemeMASTERCARD
typeNETWORKcardSchemeAMEX
typeHANDSETcardSchemeDINERS
typeDEVICEcardSchemeOTHER
typeENTERTAINMENTcardSchemeUNKNOWN
typeSUBSCRIPTIONcalculationTypeSTATIC
typeSOFTWAREcalculationTypeBALANCE
typeOTHERcalculationTypeCALCULATED
-

TelcoBillingTransaction

+

TelcoPaymentScheduleDirectDebit

-

+

{
-  "accountId": "string",
-  "executionDateTime": "string",
-  "gst": "string",
-  "transactionUType": "account",
-  "account": {
-    "serviceIds": "string",
-    "invoiceNumber": "string",
-    "description": "string",
-    "startDate": "string",
-    "endDate": "string",
-    "amount": "string",
-    "adjustments": [
-      {
-        "amount": "string",
-        "description": "string"
-      }
-    ]
-  },
-  "onceOff": {
-    "serviceId": "string",
-    "invoiceNumber": "string",
-    "amount": "string",
-    "description": "string"
-  },
-  "otherCharges": {
-    "serviceId": "string",
-    "invoiceNumber": "string",
-    "startDate": "string",
-    "endDate": "string",
-    "type": "SERVICE",
-    "amount": "string",
-    "description": "string",
-    "adjustments": [
-      {
-        "amount": "string",
-        "description": "string"
-      }
-    ]
-  },
-  "payment": {
-    "amount": "string",
-    "method": "DIRECT_DEBIT"
-  }
+  "isTokenised": true,
+  "bsb": "string",
+  "accountNumber": "string",
+  "paymentFrequency": "string",
+  "calculationType": "STATIC"
 }
 
-

Properties

+ +

Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit

+

Properties

@@ -9076,55 +10851,37 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - + + - - - - - - - + - - - - + + + + - - + + - + - - - - + + + + - - - - + + + +
Name
accountIdstringmandatoryThe ID of the account for which the transaction occurred. accountId must comply in accordance with CDR ID permanence
executionDateTimeDateTimeStringmandatoryThe date and time that the transaction occurred
gstAmountStringisTokenisedboolean optionalThe GST incurred in the transaction. Should not be included for credits or payments. If absent zero is assumed
transactionUTypestringmandatoryIndicator of the type of transaction object present in this recordFlag indicating that the account details are tokenised and cannot be shared. False if absent
accountTelcoBillingAccountTransactionoptionalRepresents an account bill charge. Mandatory if transactionUType is equal to accountbsbstringconditionalThe unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
onceOffTelcoBillingOnceOffTransactionaccountNumberstring conditionalRepresents a once off charge or credit. Mandatory if transactionUType is equal to onceOffThe unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
otherChargesTelcoBillingOtherTransactionoptionalRepresents charge other than usage and once off. Mandatory if transactionUType is equal to otherChargepaymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
paymentTelcoBillingPaymentTransactionconditionalRepresents a payment to the account. Mandatory if transactionUType is equal to paymentcalculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
  • STATIC - Indicates a consistent, static amount, per payment
  • BALANCE - Indicates that the outstanding balance for the account is paid per period
  • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
-

Enumerated Values

+

Enumerated Values

@@ -9132,42 +10889,34 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - + + - - + + - - + +
Property
transactionUTypeaccount
transactionUTypeonceOffcalculationTypeSTATIC
transactionUTypeotherChargescalculationTypeBALANCE
transactionUTypepaymentcalculationTypeCALCULATED
-

TelcoBillingAccountTransaction

+

TelcoPaymentScheduleDigitalWallet

-

+

{
-  "serviceIds": "string",
-  "invoiceNumber": "string",
-  "description": "string",
-  "startDate": "string",
-  "endDate": "string",
-  "amount": "string",
-  "adjustments": [
-    {
-      "amount": "string",
-      "description": "string"
-    }
-  ]
+  "name": "string",
+  "identifier": "string",
+  "type": "EMAIL",
+  "provider": "PAYPAL_AU",
+  "paymentFrequency": "string",
+  "calculationType": "STATIC"
 }
 
-

Properties

+ +

Represents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet

+

Properties

@@ -9177,72 +10926,93 @@ To perform this operation, you must be authenticated and authorised with the fol - + - - + + - + - - + + - + - - + + - - + + - + - - + + - + - - + + - + +
Name
serviceIdsname stringoptionalArray list of services IDs to which this transaction applies if anymandatoryThe name assigned to the digital wallet by the owner of the wallet, else the display name provided by the digital wallet provider
invoiceNumberidentifier stringoptionalThe number of the invoice in which this transaction is included if it has been issuedmandatoryThe identifier of the digital wallet (dependent on type)
descriptiontype stringoptionalOptional description of the transaction that can be used for display purposesmandatoryThe type of the digital wallet identifier
startDateDateTimeStringproviderstring mandatoryDate and time when the usage period startsThe provider of the digital wallet
endDateDateTimeStringpaymentFrequencyExternalRef mandatoryDate and time when the usage period endsThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
amountAmountStringcalculationTypestring mandatoryThe amount charged or credited for this transaction prior to any adjustments being applied. A negative value indicates a creditThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
  • STATIC - Indicates a consistent, static amount, per payment
  • BALANCE - Indicates that the outstanding balance for the account is paid per period
  • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
+

Enumerated Values

+ - - - - + + + - - - - + + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + +
adjustments[object]optionalOptional array of adjustments arising for this transactionPropertyValue
» amountAmountStringmandatoryThe amount of the adjustmenttypeEMAIL
» descriptionstringmandatoryA free text description of the adjustmenttypeCONTACT_NAME
typeTELEPHONE
providerPAYPAL_AU
providerOTHER
calculationTypeSTATIC
calculationTypeBALANCE
calculationTypeCALCULATED
-

TelcoBillingOnceOffTransaction

+

TelcoPaymentScheduleManualPayment

-

+

{
-  "serviceId": "string",
-  "invoiceNumber": "string",
-  "amount": "string",
-  "description": "string"
+  "billFrequency": "string"
 }
 
-

Properties

+ +

Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment

+

Properties

@@ -9252,51 +11022,24 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - - - - - - - + + - +
Name
serviceIdstringoptionalThe ID of the service to which this transaction applies if any
invoiceNumberstringoptionalThe number of the invoice in which this transaction is included if it has been issued
amountAmountStringmandatoryThe amount of the charge or credit. A positive value indicates a charge and a negative value indicates a credit
descriptionstringbillFrequencyExternalRef mandatoryA free text description of the itemThe frequency with which a bill will be issued. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
-

TelcoBillingOtherTransaction

+

TelcoInvoicePeriod

-

+

{
-  "serviceId": "string",
-  "invoiceNumber": "string",
   "startDate": "string",
-  "endDate": "string",
-  "type": "SERVICE",
-  "amount": "string",
-  "description": "string",
-  "adjustments": [
-    {
-      "amount": "string",
-      "description": "string"
-    }
-  ]
+  "endDate": "string"
 }
 
-

Properties

+ +

Object containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice

+

Properties

@@ -9306,104 +11049,70 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - +
Name
serviceIdstringoptionalThe ID of the service to which this transaction applies if any
invoiceNumberstringoptionalThe number of the invoice in which this transaction is included if it has been issued
startDate DateStringoptionalOptional start date for the application of the chargemandatoryThe start date of the period covered by this invoice
endDate DateStringoptionalOptional end date for the application of the charge
typestringoptionalType of charge. Assumed to be OTHER if absent
amountAmountStringmandatoryThe amount of the charge
descriptionstringmandatoryA free text description of the item
adjustments[object]optionalOptional array of adjustments arising for this transaction
» amountAmountStringmandatoryThe amount of the adjustment
» descriptionstring mandatoryA free text description of the adjustmentThe end date of the period covered by this invoice
-

Enumerated Values

+ +

TelcoInvoicePayOnTimeDiscount

+ +

+
{
+  "discountAmount": "string",
+  "gstAmount": "string",
+  "date": "string"
+}
+
+
+

A discount for on time payment

+

Properties

- - + + + + - - - - - - - - - - + + + + - - + + + + - - + + + +
PropertyValueNameTypeRequiredDescription
typeSERVICE
typeNETWORK
typeEQUIPMENTdiscountAmountAmountStringmandatoryThe amount that will be discounted if the invoice is paid by the date specified
typeMETERINGgstAmountAmountStringoptionalThe GST amount that will be discounted if the invoice is paid by the date specified. If absent then zero is assumed
typeOTHERdateDateStringmandatoryThe date by which the invoice must be paid to receive the pay on time discount
-

TelcoBillingPaymentTransaction

+

TelcoUsageDatRoaming

-

+

{
-  "amount": "string",
-  "method": "DIRECT_DEBIT"
+  "download": 0,
+  "amount": "string"
 }
 
-

Properties

+ +

Roaming Data Usage

+

Properties

@@ -9413,121 +11122,128 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - + + + + - - - - + + + +
Name
amountAmountStringmandatoryThe amount paiddownloadNumberconditionalAmount of data used while roaming in megabytes (MB)
methodstringmandatoryThe method of paymentamountAmountStringconditionalAmount value of data roaming charges
-

Enumerated Values

+ +

TelcoUsageData

+ +

+
{
+  "upload": 0,
+  "download": 0,
+  "sessions": 0,
+  "amount": "string",
+  "roaming": {
+    "download": 0,
+    "amount": "string"
+  }
+}
+
+
+

Summary of data usage

+

Properties

- - + + + + - - + + + + - - + + + + - - + + + + - - + + + + - - + + + + +
PropertyValueNameTypeRequiredDescription
methodDIRECT_DEBITuploadNumbermandatoryAmount of data uploaded in megabytes (MB)
methodCARDdownloadNumbermandatoryAmount of data downloaded in megabytes (MB)
methodTRANSFERsessionsNumberoptionalNumber of data sessions
methodBPAYamountAmountStringmandatoryCost amount of data usage
methodCASHroamingTelcoUsageDatRoamingoptionalRequired if roaming is suipported
+ +

TelcoUsageVoiceNational

+ +

+
{
+  "duration": "string",
+  "number": 0,
+  "amount": "string"
+}
+
+
+

National voice calls

+

Properties

+ - - + + + + + - - + + + + - - + + + + + + + + + +
methodCHEQUENameTypeRequiredDescription
methodVOUCHERdurationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs
methodOTHERnumberNumbermandatoryNumber of national voice calls
amountAmountStringmandatoryCost amount of national calls
-

TelcoBalance

+

TelcoUsageVoiceInternational

-

+

{
-  "services": [
-    {
-      "serviceId": "string",
-      "displayName": "string",
-      "phoneNumber": "string",
-      "startDate": "string",
-      "endDate": "string",
-      "totalBalance": "string",
-      "balances": {
-        "data": {
-          "planType": "METERED",
-          "description": "string",
-          "upload": 0,
-          "download": 0,
-          "amount": "string",
-          "roaming": {
-            "download": 0,
-            "amount": "string"
-          }
-        },
-        "voice": {
-          "planType": "METERED",
-          "national": {
-            "description": "string",
-            "duration": "string",
-            "number": 0,
-            "amount": "string"
-          },
-          "international": {
-            "description": "string",
-            "duration": "string",
-            "number": 0,
-            "amount": "string"
-          }
-        },
-        "messaging": {
-          "planType": "METERED",
-          "sms": {
-            "description": "string",
-            "national": 0,
-            "international": 0,
-            "amount": "string"
-          },
-          "mms": {
-            "description": "string",
-            "national": 0,
-            "international": 0,
-            "amount": "string"
-          }
-        }
-      }
-    }
-  ]
+  "duration": "string",
+  "number": 0,
+  "amount": "string"
 }
 
 
-

Object containing Telco account balance

-

Properties

+

International voice calls. Requied if international calling is supported

+

Properties

@@ -9537,71 +11253,37 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + + + + + + + + + + + + + - +
Name
services[TelcoServiceBalance]durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of international voice calls. Not limited to 24hrs
numberNumbermandatoryNumber of international voice calls
amountAmountString mandatorySummary of balance for a Telco serviceCost amount of international voice calls
-

TelcoServiceBalance

+

TelcoUsageVoiceRoaming

-

+

{
-  "serviceId": "string",
-  "displayName": "string",
-  "phoneNumber": "string",
-  "startDate": "string",
-  "endDate": "string",
-  "totalBalance": "string",
-  "balances": {
-    "data": {
-      "planType": "METERED",
-      "description": "string",
-      "upload": 0,
-      "download": 0,
-      "amount": "string",
-      "roaming": {
-        "download": 0,
-        "amount": "string"
-      }
-    },
-    "voice": {
-      "planType": "METERED",
-      "national": {
-        "description": "string",
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      },
-      "international": {
-        "description": "string",
-        "duration": "string",
-        "number": 0,
-        "amount": "string"
-      }
-    },
-    "messaging": {
-      "planType": "METERED",
-      "sms": {
-        "description": "string",
-        "national": 0,
-        "international": 0,
-        "amount": "string"
-      },
-      "mms": {
-        "description": "string",
-        "national": 0,
-        "international": 0,
-        "amount": "string"
-      }
-    }
-  }
+  "duration": "string",
+  "number": 0,
+  "amount": "string"
 }
 
 
-

Telco balances for a service

-

Properties

+

Roaming voice calls, Required if roaming is supported

+

Properties

@@ -9611,255 +11293,307 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - - - - - - - - - - - - - + - - + + - + - - - - + + + + +
Name
serviceIdstringdurationTimeString mandatoryThe serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)
displayNamestringoptionalOptional description of the service used for display purposes
phoneNumberstringconditionalRequired if the service includes a phone numberTotal duration (hours, minutes, and seconds) of roaming voice calls. Not limited to 24hrs
startDateDateTimeStringnumberNumber mandatoryDate when the balance period startedNumber of roaming voice calls
endDateDateTimeStringoptionalDate when the balance period endsamountAmountStringmandatoryCost amount of roaming voice calls
+ +

TelcoUsageVoice

+ +

+
{
+  "national": {
+    "duration": "string",
+    "number": 0,
+    "amount": "string"
+  },
+  "international": {
+    "duration": "string",
+    "number": 0,
+    "amount": "string"
+  },
+  "roaming": {
+    "duration": "string",
+    "number": 0,
+    "amount": "string"
+  }
+}
+
+
+

Summary of voice calls. Required if voice calls are included in product plan

+

Properties

+ - - - - + + + + + - - + + - - - - - - - + - - - - + + + + - - - - + + + + +
totalBalanceAmountStringmandatoryThe current amount owing for the account as a wholeNameTypeRequiredDescription
balancesobjectnationalTelcoUsageVoiceNational mandatoryThe serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)
» dataobjectoptionalSummary of data balancesNational voice calls
»» planTypeTelcoPlanTypeoptionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supportedinternationalTelcoUsageVoiceInternationalmandatoryInternational voice calls. Requied if international calling is supported
»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTEDroamingTelcoUsageVoiceRoamingmandatoryRoaming voice calls, Required if roaming is supported
+ +

TelcoUsageMessagingSms

+ +

+
{
+  "national": 0,
+  "international": 0,
+  "roaming": 0,
+  "amount": "string"
+}
+
+
+

Summary of SMS usage

+

Properties

+ - - - - + + + + + - - - - + + + + - - + + - - - - - - - + - - + + - + - + - - - - - - - - - - - - - - + + +
»» uploadnumberoptionalRemaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETEREDNameTypeRequiredDescription
»» downloadnumberoptionalRemaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETEREDnationalNumbermandatoryNumber of national SMS messages sent. Including premium SMS services
»» amountAmountStringinternationalNumber conditionalRemaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED
»» roamingobjectoptionalBalance of data roaming charges. Required unless planType is UNSUPPORTEDNumber of international SMS messages sent. Including premium SMS services
»»» downloadnumberroamingNumber conditionalAmount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTEDNumber of roaming SMS messages sent. Including premium SMS services
»»» amountamount AmountStringconditionalAmount value of data roaming charges. Required unless planType is UNSUPPORTED
»» voiceobjectoptionalSummary of voice balances. Required if voice calls are included in product plan
»»» planTypeTelcoPlanTypeoptionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supportedmandatoryCost amount of SMS messages. Including premium SMS services
+ +

TelcoUsageMessagingMms

+ +

+
{
+  "national": 0,
+  "international": 0,
+  "roaming": 0,
+  "amount": "string"
+}
+
+
+

Summary of MMS usage

+

Properties

+ - - - - + + + + + - - - - + + + + - - + + - + - - + + - + - + - - + + +
»»» nationalobjectoptionalNational voice callsNameTypeRequiredDescription
»»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTEDnationalNumbermandatoryNumber of national MMS messages sent
»»»» durationTimeStringinternationalNumber conditionalTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETEREDber of international MMS messages sent
»»»» numbernumberroamingNumber conditionalNumber of national voice calls. Required unless planType is UNSUPPORTED or UNMETEREDNumber of roaming SMS messages sent. Including premium SMS services
»»»» amountamount AmountStringconditionalAmount balance of national calls. Required unless planType is UNSUPPORTED or UNMETEREDmandatoryCost amount of MMS messages
+ +

TelcoUsageMessaging

+ +

+
{
+  "sms": {
+    "national": 0,
+    "international": 0,
+    "roaming": 0,
+    "amount": "string"
+  },
+  "mms": {
+    "national": 0,
+    "international": 0,
+    "roaming": 0,
+    "amount": "string"
+  }
+}
+
+
+

Summary of messaging. Required if messaging services is included in the product plan

+

Properties

+ - - - - + + + + + - - - - + + + + - - - - + + + + +
»»» internationalobjectoptionalNational voice callsNameTypeRequiredDescription
»»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTEDsmsTelcoUsageMessagingSmsmandatorySummary of SMS usage
»»»» durationTimeStringoptionalTotal duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETEREDmmsTelcoUsageMessagingMmsmandatorySummary of MMS usage
+ +

TelcoInvoiceAccountChargesOtherCharges

+ +

+
{
+  "amount": "string",
+  "description": "string",
+  "type": "SERVICE"
+}
+
+
+

Optional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)

+

Properties

+ - - - - + + + + + - + - - + + - - - - + + + + - - + + - + +
»»»» numbernumberoptionalNumber of international voice calls available Required unless planType is UNSUPPORTED or UNMETEREDNameTypeRequiredDescription
»»»» amountamount AmountStringconditionalAmount value of international calls available. Required unless planType is UNSUPPORTED or UNMETEREDmandatoryThe aggregate total of charges for this item (exclusive of GST)
»»» messagingobjectoptionalSummary of messaging. Required if messaging services is included in the product plandescriptionAmountStringmandatoryA free text description of the charge
»»»» planTypeTelcoPlanTypetypestring optionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supportedA free text description of the charge
+

Enumerated Values

+ - - - - + + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + + - - - - + +
»»»» smsobjectmandatoryRequired if the service plan supports SMS messagingPropertyValue
»»»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTEDtypeSERVICE
»»»»» nationalnumberconditionalNumber of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDtypeEQUIPMENT
»»»»» internationalnumberconditionalNumber of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDtypeNETWORK
»»»»» amountAmountStringconditionalAmount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDtypeHANDSET
»»»» mmsobjectmandatorySummary of MMS usagetypeDEVICE
»»»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTEDtypeENTERTAINMENT
»»»»» nationalnumberconditionalNumber of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDtypeSUBSCRIPTION
»»»»» internationalnumberconditionalNumber of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDtypeSOFTWARE
»»»»» amountAmountStringconditionalAmount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDtypeOTHER
-

TelcoPlanType

+

TelcoBillingAccountTransactionAdjustments

-

-
"METERED"
+

+
{
+  "amount": "string",
+  "description": "string"
+}
 
-
-

Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported

-

Properties

+

Properties

@@ -9869,79 +11603,31 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + - - -
Name
anonymousstringamountAmountString mandatoryPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-

Enumerated Values

- - - - - - - - - - - - - - - - - + - - + + + +
PropertyValue
anonymousMETERED
anonymousUNMETERED
anonymousLIMITEDThe amount of the adjustment
anonymousUNSUPPORTEDdescriptionstringmandatoryA free text description of the adjustment
-

CommonPhysicalAddress

+

TelcoServiceBalanceDataRoaming

-

+

{
-  "addressUType": "paf",
-  "simple": {
-    "mailingName": "string",
-    "addressLine1": "string",
-    "addressLine2": "string",
-    "addressLine3": "string",
-    "postcode": "string",
-    "city": "string",
-    "state": "string",
-    "country": "AUS"
-  },
-  "paf": {
-    "dpid": "string",
-    "thoroughfareNumber1": 0,
-    "thoroughfareNumber1Suffix": "string",
-    "thoroughfareNumber2": 0,
-    "thoroughfareNumber2Suffix": "string",
-    "flatUnitType": "string",
-    "flatUnitNumber": "string",
-    "floorLevelType": "string",
-    "floorLevelNumber": "string",
-    "lotNumber": "string",
-    "buildingName1": "string",
-    "buildingName2": "string",
-    "streetName": "string",
-    "streetType": "string",
-    "streetSuffix": "string",
-    "postalDeliveryType": "string",
-    "postalDeliveryNumber": 0,
-    "postalDeliveryNumberPrefix": "string",
-    "postalDeliveryNumberSuffix": "string",
-    "localityName": "string",
-    "postcode": "string",
-    "state": "string"
-  }
+  "description": "string",
+  "download": 0,
+  "amount": "string"
 }
 
-

Properties

+ +

Balance of data roaming charges. Required unless planType is UNSUPPORTED

+

Properties

@@ -9951,58 +11637,44 @@ To perform this operation, you must be authenticated and authorised with the fol - + - - + + - - + + - + - - + + - - -
Name
addressUTypedescription stringmandatoryThe type of address object presentoptionalAn overview of plan limits. Required unless planType is UNSUPPORTED
simpleCommonSimpleAddressdownloadNumber conditionalRequired if addressUType is set to simpleAmount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTED
pafCommonPAFAddressamountAmountString conditionalAustralian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf
-

Enumerated Values

- - - - - - - - - - - - - +
PropertyValue
addressUTypepaf
addressUTypesimpleAmount value of data roaming charges. Required unless planType is UNSUPPORTED
-

CommonSimpleAddress

+

TelcoServiceBalanceData

-

+

{
-  "mailingName": "string",
-  "addressLine1": "string",
-  "addressLine2": "string",
-  "addressLine3": "string",
-  "postcode": "string",
-  "city": "string",
-  "state": "string",
-  "country": "AUS"
+  "planType": "METERED",
+  "description": "string",
+  "upload": 0,
+  "download": 0,
+  "amount": "string",
+  "roaming": {
+    "description": "string",
+    "download": 0,
+    "amount": "string"
+  }
 }
 
 
-

Required if addressUType is set to simple

-

Properties

+

Summary of data balances

+

Properties

@@ -10012,86 +11684,56 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - + + - + - + - - + + - - + + - + - - + + - - - - - - - + - - - - + + + + - - + + - +
Name
mailingNamestringoptionalName of the individual or business formatted for inclusion in an address used for physical mail
addressLine1stringplanTypeTelcoPlanType mandatoryFirst line of the standard address objectPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
addressLine2description stringoptionalSecond line of the standard address objectconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
addressLine3stringuploadNumber optionalThird line of the standard address objectRemaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
postcodestringdownloadNumber conditionalMandatory for Australian addresses
citystringmandatoryName of the city or localityRemaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
statestringmandatoryFree text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AATamountAmountStringconditionalRemaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED
countryExternalRefroamingTelcoServiceBalanceDataRoaming optionalA valid ISO 3166 Alpha-3 country code. Australia (AUS) is assumed if country is not present.Balance of data roaming charges. Required unless planType is UNSUPPORTED
-

CommonPAFAddress

+

TelcoServiceBalanceVoiceNational

-

+

{
-  "dpid": "string",
-  "thoroughfareNumber1": 0,
-  "thoroughfareNumber1Suffix": "string",
-  "thoroughfareNumber2": 0,
-  "thoroughfareNumber2Suffix": "string",
-  "flatUnitType": "string",
-  "flatUnitNumber": "string",
-  "floorLevelType": "string",
-  "floorLevelNumber": "string",
-  "lotNumber": "string",
-  "buildingName1": "string",
-  "buildingName2": "string",
-  "streetName": "string",
-  "streetType": "string",
-  "streetSuffix": "string",
-  "postalDeliveryType": "string",
-  "postalDeliveryNumber": 0,
-  "postalDeliveryNumberPrefix": "string",
-  "postalDeliveryNumberSuffix": "string",
-  "localityName": "string",
-  "postcode": "string",
-  "state": "string"
+  "description": "string",
+  "duration": "string",
+  "number": 0,
+  "amount": "string"
 }
 
 
-

Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf

-

Properties

+

National voice calls

+

Properties

@@ -10101,147 +11743,201 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - - - - - - - - - - - - - - - - - - - - - - + - - + + - - - - + + + + - - - - + + + + - - - - + + + + +
Name
dpidstringoptionalUnique identifier for an address as defined by Australia Post. Also known as Delivery Point Identifier
thoroughfareNumber1PositiveIntegeroptionalThoroughfare number for a property (first number in a property ranged address)
thoroughfareNumber1SuffixstringoptionalSuffix for the thoroughfare number. Only relevant is thoroughfareNumber1 is populated
thoroughfareNumber2PositiveIntegeroptionalSecond thoroughfare number (only used if the property has a ranged address eg 23-25)
thoroughfareNumber2Suffixdescription stringoptionalSuffix for the second thoroughfare number. Only relevant is thoroughfareNumber2 is populatedconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
flatUnitTypestringoptionalType of flat or unit for the addressdurationTimeStringconditionalTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
flatUnitNumberstringoptionalUnit number (including suffix, if applicable)numberNumberconditionalNumber of national voice calls. Required unless planType is UNSUPPORTED or UNMETERED
floorLevelTypestringoptionalType of floor or level for the addressamountAmountStringconditionalAmount balance of national calls. Required unless planType is UNSUPPORTED or UNMETERED
+ +

TelcoServiceBalanceVoiceInternational

+ +

+
{
+  "description": "string",
+  "duration": "string",
+  "number": 0,
+  "amount": "string"
+}
+
+
+

International voice calls

+

Properties

+ - - - - + + + + + - + - - + + - - + + - + - - + + - + - - - - + + + + +
floorLevelNumberstringoptionalFloor or level number (including alpha characters)NameTypeRequiredDescription
lotNumberdescription stringoptionalAllotment number for the addressconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
buildingName1stringdurationTimeString optionalBuilding/Property name 1Total duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
buildingName2stringnumberNumber optionalBuilding/Property name 2Number of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED
streetNamestringoptionalThe name of the streetamountAmountStringconditionalAmount value of international calls available. Required unless planType is UNSUPPORTED or UNMETERED
+ +

TelcoServiceBalanceVoiceRoaming

+ +

+
{
+  "description": "string",
+  "duration": "string",
+  "number": 0,
+  "amount": "string"
+}
+
+
+

Roaming voice calls

+

Properties

+ - - - - + + + + + - + - - + + - - + + - + - - + + - + - - - - + + + + +
streetTypestringoptionalThe street type. Valid enumeration defined by Australia Post PAF code fileNameTypeRequiredDescription
streetSuffixdescription stringoptionalThe street type suffix. Valid enumeration defined by Australia Post PAF code fileconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
postalDeliveryTypestringdurationTimeString optionalPostal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code fileTotal duration (hours, minutes, and seconds) of roaming voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
postalDeliveryNumberPositiveIntegernumberNumber optionalPostal delivery number if the address is a postal delivery typeNumber of roaming voice calls available Required unless planType is UNSUPPORTED or UNMETERED
postalDeliveryNumberPrefixstringoptionalPostal delivery number prefix related to the postal delivery numberamountAmountStringconditionalAmount value of roaming calls available. Required unless planType is UNSUPPORTED or UNMETERED
+ +

TelcoServiceBalanceVoice

+ +

+
{
+  "planType": "METERED",
+  "national": {
+    "description": "string",
+    "duration": "string",
+    "number": 0,
+    "amount": "string"
+  },
+  "international": {
+    "description": "string",
+    "duration": "string",
+    "number": 0,
+    "amount": "string"
+  },
+  "roaming": {
+    "description": "string",
+    "duration": "string",
+    "number": 0,
+    "amount": "string"
+  }
+}
+
+
+

Summary of voice balances. Required if voice calls are included in product plan

+

Properties

+ - - - - + + + + + - - + + - + - - - - + + + + - - - - + + + + + + + + + +
postalDeliveryNumberSuffixstringoptionalPostal delivery number suffix related to the postal delivery numberNameTypeRequiredDescription
localityNamestringplanTypeTelcoPlanType mandatoryFull name of localityPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
postcodestringmandatoryPostcode for the localitynationalTelcoServiceBalanceVoiceNationalconditionalNational voice calls
statestringmandatoryState in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AATinternationalTelcoServiceBalanceVoiceInternationalconditionalInternational voice calls
roamingTelcoServiceBalanceVoiceRoamingconditionalRoaming voice calls
- +

TelcoServiceBalanceMessagingSms

-

+

{
-  "self": "string"
+  "description": "string",
+  "national": 0,
+  "international": 0,
+  "roaming": 0,
+  "amount": "string"
 }
 
-

Properties

+ +

Summary of SMS Balance. Required if the service plan supports SMS messaging

+

Properties

@@ -10251,33 +11947,51 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Name
selfURIStringmandatoryFully qualified link that generated the current response documentdescriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
nationalNumberconditionalNumber of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
internationalNumberconditionalNumber of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
roamingNumberconditionalNumber of roaming SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
amountAmountStringconditionalAmount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
-

Meta

- -

-
{}
-
-

Properties

-

None

- -

LinksPaginated

+

TelcoServiceBalanceMessagingMms

-

+

{
-  "self": "string",
-  "first": "string",
-  "prev": "string",
-  "next": "string",
-  "last": "string"
+  "description": "string",
+  "national": 0,
+  "international": 0,
+  "roaming": 0,
+  "amount": "string"
 }
 
-

Properties

+ +

Summary of MMS Balance. Required if the service plan supports MMS messaging

+

Properties

@@ -10287,46 +12001,61 @@ To perform this operation, you must be authenticated and authorised with the fol - - - - + + + + - - + + - + - - + + - + - - + + - + - - + + - +
Name
selfURIStringmandatoryFully qualified link that generated the current response documentdescriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
firstURIStringnationalNumber conditionalURI to the first page of this set. Mandatory if this response is not the first pageNumber of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
prevURIStringinternationalNumber conditionalURI to the previous page of this set. Mandatory if this response is not the first pageNumber of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
nextURIStringroamingNumber conditionalURI to the next page of this set. Mandatory if this response is not the last pageNumber of roaming MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
lastURIStringamountAmountString conditionalURI to the last page of this set. Mandatory if this response is not the last pageAmount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
-

MetaPaginated

+

TelcoServiceBalanceMessaging

-

+

{
-  "totalRecords": 0,
-  "totalPages": 0
+  "planType": "METERED",
+  "sms": {
+    "description": "string",
+    "national": 0,
+    "international": 0,
+    "roaming": 0,
+    "amount": "string"
+  },
+  "mms": {
+    "description": "string",
+    "national": 0,
+    "international": 0,
+    "roaming": 0,
+    "amount": "string"
+  }
 }
 
-

Properties

+ +

Summary of messaging. Required if messaging services is included in the product plan

+

Properties

@@ -10336,15 +12065,108 @@ To perform this operation, you must be authenticated and authorised with the fol - - + + + + + + + + - + - - + + - + + +
Name
totalRecordsNaturalNumberplanTypeTelcoPlanTypeoptionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
smsTelcoServiceBalanceMessagingSms mandatoryThe total number of records in the full set. See pagination.Summary of SMS Balance. Required if the service plan supports SMS messaging
totalPagesNaturalNumbermmsTelcoServiceBalanceMessagingMms mandatoryThe total number of pages in the full set. See pagination.Summary of MMS Balance. Required if the service plan supports MMS messaging
+ +

TelcoServiceBalances

+ +

+
{
+  "data": {
+    "planType": "METERED",
+    "description": "string",
+    "upload": 0,
+    "download": 0,
+    "amount": "string",
+    "roaming": {
+      "description": "string",
+      "download": 0,
+      "amount": "string"
+    }
+  },
+  "voice": {
+    "planType": "METERED",
+    "national": {
+      "description": "string",
+      "duration": "string",
+      "number": 0,
+      "amount": "string"
+    },
+    "international": {
+      "description": "string",
+      "duration": "string",
+      "number": 0,
+      "amount": "string"
+    },
+    "roaming": {
+      "description": "string",
+      "duration": "string",
+      "number": 0,
+      "amount": "string"
+    }
+  },
+  "messaging": {
+    "planType": "METERED",
+    "sms": {
+      "description": "string",
+      "national": 0,
+      "international": 0,
+      "roaming": 0,
+      "amount": "string"
+    },
+    "mms": {
+      "description": "string",
+      "national": 0,
+      "international": 0,
+      "roaming": 0,
+      "amount": "string"
+    }
+  }
+}
+
+
+

A summary of Service balances

+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeRequiredDescription
dataTelcoServiceBalanceDataconditionalSummary of data balances
voiceTelcoServiceBalanceVoiceconditionalSummary of voice balances. Required if voice calls are included in product plan
messagingTelcoServiceBalanceMessagingconditionalSummary of messaging. Required if messaging services is included in the product plan
diff --git a/docs/includes/swagger/cds_telco.json b/docs/includes/swagger/cds_telco.json index c1ce8737..8aa5b5af 100644 --- a/docs/includes/swagger/cds_telco.json +++ b/docs/includes/swagger/cds_telco.json @@ -6,13 +6,13 @@ "name" : "Consumer Data Standards", "url" : "https://consumerdatastandards.gov.au" }, - "description" : "Consumer Data Standards Telco APIs", + "description" : "Consumer Data Standards APIs created by the Data Standards Body (DSB), with the Data Standards Chair as the decision maker to meet the needs of the Consumer Data Right", "license" : { "name" : "MIT License", "url" : "https://opensource.org/licenses/MIT" }, "title" : "CDR Telco API", - "version" : "1.20.0" + "version" : "1.22.0" }, "servers" : [ { "url" : "https://data.holder.com.au/cds-au/v1" @@ -132,9 +132,9 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" @@ -152,9 +152,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -172,9 +172,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -192,9 +192,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -254,9 +254,9 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" @@ -274,9 +274,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -294,9 +294,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Invalid Resource](#error-404-resource-invalid)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -314,9 +314,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -329,12 +329,12 @@ "x-version" : "1" } }, - "/telco/account/{serviceId}/usage" : { + "/telco/accounts/{serviceId}/usage" : { "get" : { "description" : "Obtain a usage data from a particular service Id", "operationId" : "getUsageForService", "parameters" : [ { - "description" : "ID of the specific service requested. This is a tokenised ID returned from thhe account.", + "description" : "ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "serviceId", @@ -456,24 +456,24 @@ "content" : { "application/json" : { "schema" : { - "$ref" : "#/components/schemas/TelcoUsageResponse" + "$ref" : "#/components/schemas/TelcoServiceUsageResponse" } } }, "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -491,9 +491,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -511,9 +511,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Service Point](#error-404-unavailable-service-point)
  • [404 - Invalid Service Point](#error-404-invalid-service-point)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -531,9 +531,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -551,9 +551,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -561,7 +561,7 @@ } } }, - "summary" : "Get Usage For A Service", + "summary" : "Get Usage For Telco Service", "tags" : [ "Telco", "Billing", "Usage" ], "x-scopes" : [ "telco:billing:read" ], "x-version" : "1" @@ -691,17 +691,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -719,9 +719,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -739,9 +739,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -759,9 +759,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -769,25 +769,15 @@ } } }, - "summary" : "Get Bulk Telco Usage", + "summary" : "Get Usage", "tags" : [ "Telco", "Billing", "Usage" ], "x-scopes" : [ "telco:billing:read" ], "x-version" : "1" }, "post" : { - "description" : "Obtain usage data for a specific set of service", + "description" : "Obtain usage data for a specific service", "operationId" : "listUsageForService", "parameters" : [ { - "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", - "explode" : false, - "in" : "path", - "name" : "accountIds", - "required" : true, - "schema" : { - "type" : "string" - }, - "style" : "simple" - }, { "description" : "Constrain the request to records with effective date at or after this date. If absent defaults to newest-date minus 24 months. Format is aligned to DateString common type", "explode" : true, "in" : "query", @@ -903,24 +893,24 @@ "content" : { "application/json" : { "schema" : { - "$ref" : "#/components/schemas/TelcoUsageListResponse" + "$ref" : "#/components/schemas/TelcoServiceUsageListResponse" } } }, "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -938,9 +928,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -958,9 +948,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -978,9 +968,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
  • [422 - Unavailable Service Point](#error-422-unavailable-service-point)
  • [422 - Invalid Service Point](#error-422-invalid-service-point)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -988,7 +978,7 @@ } } }, - "summary" : "Get Usage For Specific Services", + "summary" : "Get Usage For Specific Telco Service", "tags" : [ "Telco", "Usage" ], "x-scopes" : [ "telco:billing:read" ], "x-version" : "1" @@ -1108,17 +1098,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1136,9 +1126,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1156,9 +1146,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1176,9 +1166,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1188,8 +1178,8 @@ }, "summary" : "Get Telco Accounts", "tags" : [ "Telco", "Accounts" ], - "x-scopes" : [ "telco:accounts.basic:read" ], - "x-version" : "2" + "x-scopes" : [ "telco:accounts:basic:read" ], + "x-version" : "1" } }, "/telco/accounts/{accountId}" : { @@ -1197,7 +1187,7 @@ "description" : "Obtain detailed information for a specific telco account\n\nOther Versions: [v1](includes/obsolete/get-telco-account-detail-v1.html)", "operationId" : "getAccount", "parameters" : [ { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -1294,17 +1284,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1322,9 +1312,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1342,9 +1332,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Telco Account](#error-404-unavailable-telco-account)
  • [404 - Invalid Telco Account](#error-404-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1362,9 +1352,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1374,8 +1364,8 @@ }, "summary" : "Get Telco Account Detail", "tags" : [ "Telco", "Accounts" ], - "x-scopes" : [ "telco:accounts.detail:read" ], - "x-version" : "2" + "x-scopes" : [ "telco:accounts:detail:read" ], + "x-version" : "1" } }, "/telco/accounts/{accountId}/payment-schedule" : { @@ -1383,7 +1373,7 @@ "description" : "Obtain the agreed payment schedule and details, if any, for a specific telco account. \n\nSome general notes about this end point:\n\n
  • This API describes how the consumer has elected to pay for their account
  • Payments initiated by the consumer are classified as manual payments. The billing frequency is captured for manual payments. The consumer may choose to pay on a different schedule/frequency. The payment method and frequency is not captured for manual payments
  • Payments that can be initiated by the retailer, based on a consumer's preferences and permission, include payments based on a direct debit, card debit or digital wallet setup. Each of these requires a payment frequency to be provided along with other relevant fields
  • Information about payment plans related to debt repayments or arrangements due to hardship is not captured within this API
", "operationId" : "getPaymentSchedule", "parameters" : [ { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -1468,17 +1458,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1496,9 +1486,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1516,9 +1506,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Telco Account](#error-404-unavailable-telco-account)
  • [404 - Invalid Telco Account](#error-404-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1536,9 +1526,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1548,7 +1538,7 @@ }, "summary" : "Get Telco Agreed Payment Schedule", "tags" : [ "Telco", "Accounts" ], - "x-scopes" : [ "telco:accounts.paymentschedule:read" ], + "x-scopes" : [ "telco:accounts:paymentschedule:read" ], "x-version" : "1" } }, @@ -1557,7 +1547,7 @@ "description" : "Obtain the details of any concessions or arrangements applied to a specific telco account", "operationId" : "getConcessions", "parameters" : [ { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -1642,17 +1632,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1670,9 +1660,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1690,9 +1680,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Telco Account](#error-404-unavailable-telco-account)
  • [404 - Invalid Telco Account](#error-404-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1710,9 +1700,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1731,7 +1721,7 @@ "description" : "Obtain the current balance for a specific account", "operationId" : "getBalanceForAccount", "parameters" : [ { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -1816,17 +1806,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1844,9 +1834,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1864,9 +1854,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Telco Account](#error-404-unavailable-telco-account)
  • [404 - Invalid Telco Account](#error-404-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -1884,9 +1874,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2002,17 +1992,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2030,9 +2020,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2050,9 +2040,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2070,9 +2060,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2080,7 +2070,7 @@ } } }, - "summary" : "Get Balances for Telco Accounts", + "summary" : "Get Bulk Telco Balances", "tags" : [ "Telco", "Billing", "Balance" ], "x-scopes" : [ "telco:billing:read" ], "x-version" : "1" @@ -2089,16 +2079,6 @@ "description" : "Obtain the current balance for a specified set of accounts", "operationId" : "listBalancesForAccounts", "parameters" : [ { - "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", - "explode" : false, - "in" : "path", - "name" : "accountIds", - "required" : true, - "schema" : { - "type" : "string" - }, - "style" : "simple" - }, { "description" : "Page of results to request (standard pagination)", "explode" : true, "in" : "query", @@ -2199,17 +2179,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2227,9 +2207,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2247,9 +2227,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2267,9 +2247,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
  • [422 - Unavailable Telco Account](#error-422-unavailable-telco-account)
  • [422 - Invalid Telco Account](#error-422-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2288,7 +2268,7 @@ "description" : "Obtain the invoices for a specific account", "operationId" : "getInvoicesForAccount", "parameters" : [ { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -2417,17 +2397,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2445,9 +2425,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2465,9 +2445,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Telco Account](#error-404-unavailable-telco-account)
  • [404 - Invalid Telco Account](#error-404-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2485,9 +2465,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2505,9 +2485,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2645,17 +2625,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2673,9 +2653,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2693,9 +2673,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2713,9 +2693,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2723,7 +2703,7 @@ } } }, - "summary" : "Get Bulk Telco Invoices", + "summary" : "Get Telco Invoices", "tags" : [ "Telco", "Billing", "Invoices" ], "x-scopes" : [ "telco:billing:read" ], "x-version" : "1" @@ -2732,16 +2712,6 @@ "description" : "Obtain invoices for a specified set of accounts", "operationId" : "listInvoicesForAccounts", "parameters" : [ { - "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", - "explode" : false, - "in" : "path", - "name" : "accountIds", - "required" : true, - "schema" : { - "type" : "string" - }, - "style" : "simple" - }, { "description" : "Constrain the request to records with effective date at or before this date. If absent defaults to current date. Format is aligned to DateString common type", "explode" : true, "in" : "query", @@ -2864,17 +2834,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2892,9 +2862,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2912,9 +2882,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2932,9 +2902,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
  • [422 - Unavailable Telco Account](#error-422-unavailable-telco-account)
  • [422 - Invalid Telco Account](#error-422-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -2953,7 +2923,7 @@ "description" : "Obtain the billing transactions for a specific account", "operationId" : "getTransactionsForAccount", "parameters" : [ { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -3082,17 +3052,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3110,9 +3080,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3130,9 +3100,9 @@ "description" : "The following error codes MUST be supported:
  • [404 - Unavailable Telco Account](#error-404-unavailable-telco-account)
  • [404 - Invalid Telco Account](#error-404-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3150,9 +3120,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3170,9 +3140,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3310,17 +3280,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3338,9 +3308,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3358,9 +3328,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3378,9 +3348,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3388,7 +3358,7 @@ } } }, - "summary" : "Get Bulk Telco Transactions", + "summary" : "Get Telco Transactions", "tags" : [ "Telco", "Billing", "Transactions" ], "x-scopes" : [ "telco:billing:read" ], "x-version" : "1" @@ -3397,16 +3367,6 @@ "description" : "Obtain transactions for a specified set of accounts", "operationId" : "listBillingForAccounts", "parameters" : [ { - "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", - "explode" : false, - "in" : "path", - "name" : "accountIds", - "required" : true, - "schema" : { - "type" : "string" - }, - "style" : "simple" - }, { "description" : "Constrain the request to records with effective time at or before this date/time. If absent defaults to current date/time. Format is aligned to DateTimeString common type", "explode" : true, "in" : "query", @@ -3529,17 +3489,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3557,9 +3517,9 @@ "description" : "The following error codes MUST be supported:
  • [400 - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Page Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3577,9 +3537,9 @@ "description" : "The following error codes MUST be supported:
  • [406 - Unsupported Version](#error-406-header-unsupported-version)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3597,9 +3557,9 @@ "description" : "The following error codes MUST be supported:
  • [422 - Invalid Page](#error-422-field-invalid-page)
  • [422 - Unavailable Telco Account](#error-422-unavailable-telco-account)
  • [422 - Invalid Telco Account](#error-422-invalid-telco-account)
", "headers" : { "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3617,7 +3577,7 @@ "components" : { "parameters" : { "serviceId" : { - "description" : "ID of the specific service requested. This is a tokenised ID returned from thhe account.", + "description" : "ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "serviceId", @@ -3628,7 +3588,7 @@ "style" : "simple" }, "accountId" : { - "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountId", @@ -3639,7 +3599,7 @@ "style" : "simple" }, "accountIds" : { - "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.", + "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements", "explode" : false, "in" : "path", "name" : "accountIds", @@ -3813,7 +3773,7 @@ "data" : { "properties" : { "serviceIds" : { - "description" : "Array of specific serviceIds to obtain data for", + "description" : "Array of specific serviceIds to obtain data for. In accordance with [CDR ID permanence](#id-permanence) requirements", "items" : { "type" : "string" }, @@ -3843,7 +3803,7 @@ "data" : { "properties" : { "accountIds" : { - "description" : "Array of specific accountIds to obtain data for", + "description" : "Array of specific accountIds to obtain data for. In accordance with [CDR ID permanence](#id-permanence) requirements", "items" : { "type" : "string" }, @@ -3878,9 +3838,9 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" @@ -3898,9 +3858,9 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" @@ -3918,17 +3878,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3946,17 +3906,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -3974,17 +3934,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4002,17 +3962,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4030,17 +3990,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4058,17 +4018,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4086,17 +4046,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4114,17 +4074,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4142,17 +4102,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4170,17 +4130,17 @@ "description" : "Successful response", "headers" : { "x-v" : { - "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "explode" : false, "schema" : { + "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.", "type" : "string" }, "style" : "simple" }, "x-fapi-interaction-id" : { - "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "explode" : false, "schema" : { + "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.", "type" : "string" }, "style" : "simple" @@ -4192,7 +4152,7 @@ "TelcoProductListResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoProductListResponse_data" + "$ref" : "#/components/schemas/TelcoProductListResponseData" }, "links" : { "$ref" : "#/components/schemas/LinksPaginated" @@ -4207,7 +4167,11 @@ "TelcoProductResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoProductDetail" + "allOf" : [ { + "$ref" : "#/components/schemas/TelcoProduct" + }, { + "$ref" : "#/components/schemas/TelcoProductDetail" + } ] }, "links" : { "$ref" : "#/components/schemas/Links" @@ -4219,10 +4183,10 @@ "required" : [ "data", "links" ], "type" : "object" }, - "TelcoUsageListResponse" : { + "TelcoUsageResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoUsageListResponse_data" + "$ref" : "#/components/schemas/TelcoAccountUsage" }, "links" : { "$ref" : "#/components/schemas/LinksPaginated" @@ -4234,10 +4198,28 @@ "required" : [ "data", "links", "meta" ], "type" : "object" }, - "TelcoUsageResponse" : { + "TelcoServiceUsageResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoAccountUsage" + "$ref" : "#/components/schemas/TelcoServiceUsage" + }, + "links" : { + "$ref" : "#/components/schemas/LinksPaginated" + }, + "meta" : { + "$ref" : "#/components/schemas/MetaPaginated" + } + }, + "required" : [ "data", "links", "meta" ], + "type" : "object" + }, + "TelcoServiceUsageListResponse" : { + "properties" : { + "data" : { + "items" : { + "$ref" : "#/components/schemas/TelcoServiceUsage" + }, + "type" : "array" }, "links" : { "$ref" : "#/components/schemas/LinksPaginated" @@ -4252,7 +4234,7 @@ "TelcoAccountListResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoAccountListResponse_data" + "$ref" : "#/components/schemas/TelcoAccountListResponseData" }, "links" : { "$ref" : "#/components/schemas/LinksPaginated" @@ -4267,7 +4249,11 @@ "TelcoAccountDetailResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoAccountDetail" + "allOf" : [ { + "$ref" : "#/components/schemas/TelcoAccount" + }, { + "$ref" : "#/components/schemas/TelcoAccountDetail" + } ] }, "links" : { "$ref" : "#/components/schemas/Links" @@ -4282,7 +4268,7 @@ "TelcoPaymentScheduleResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoPaymentScheduleResponse_data" + "$ref" : "#/components/schemas/TelcoPaymentScheduleResponseData" }, "links" : { "$ref" : "#/components/schemas/Links" @@ -4297,7 +4283,7 @@ "TelcoConcessionsResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoConcessionsResponse_data" + "$ref" : "#/components/schemas/TelcoConcessionsResponseData" }, "links" : { "$ref" : "#/components/schemas/Links" @@ -4312,7 +4298,7 @@ "TelcoBalanceListResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoBalanceListResponse_data" + "$ref" : "#/components/schemas/TelcoBalanceListResponseBalances" }, "links" : { "$ref" : "#/components/schemas/LinksPaginated" @@ -4327,7 +4313,7 @@ "TelcoBalanceResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoBalanceResponse_data" + "$ref" : "#/components/schemas/TelcoBalance" }, "links" : { "$ref" : "#/components/schemas/Links" @@ -4339,25 +4325,10 @@ "required" : [ "data", "links", "meta" ], "type" : "object" }, - "TelcoInvoiceListResponse" : { - "properties" : { - "data" : { - "$ref" : "#/components/schemas/TelcoInvoiceListResponse_data" - }, - "links" : { - "$ref" : "#/components/schemas/LinksPaginated" - }, - "meta" : { - "$ref" : "#/components/schemas/MetaPaginated" - } - }, - "required" : [ "data", "links", "meta" ], - "type" : "object" - }, "TelcoTransactionListResponse" : { "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoTransactionListResponse_data" + "$ref" : "#/components/schemas/TelcoTransactionListResponseData" }, "links" : { "$ref" : "#/components/schemas/LinksPaginated" @@ -4373,7 +4344,7 @@ "properties" : { "errors" : { "items" : { - "$ref" : "#/components/schemas/ErrorListResponse_errors" + "$ref" : "#/components/schemas/ErrorListResponsErrors" }, "type" : "array" } @@ -4445,7 +4416,7 @@ "pricing" : { "description" : "List of pricing details for the product plan", "items" : { - "$ref" : "#/components/schemas/TelcoProduct_pricing" + "$ref" : "#/components/schemas/TelcoProductPricing" }, "type" : "array" }, @@ -4463,20 +4434,13 @@ "x-cds-type" : "URIString" }, "additionalInformation" : { - "$ref" : "#/components/schemas/TelcoProduct_additionalInformation" + "$ref" : "#/components/schemas/TelcoAdditionalInformation" } }, - "required" : [ "brand", "brandName", "name", "pricing", "productId", "type", "usage" ], + "required" : [ "billingType", "brand", "brandName", "name", "pricing", "productId", "type", "usage" ], "type" : "object", "x-conditional" : [ "contract" ] }, - "TelcoProductDetail" : { - "allOf" : [ { - "$ref" : "#/components/schemas/TelcoProduct" - }, { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf" - } ] - }, "TelcoContract" : { "description" : "Summary of the contract details. Required if a contract is required", "properties" : { @@ -4490,9 +4454,10 @@ }, "duration" : { "description" : "Minimum contract duration in months", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, - "contractURI" : { + "contractUri" : { "description" : "URI of the contract conditions", "type" : "string", "x-cds-type" : "URIString" @@ -4504,7 +4469,7 @@ "TelcoServiceDetail" : { "properties" : { "serviceId" : { - "description" : "The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for ID permanence", + "description" : "The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for [CDR ID permanence](#id-permanence)", "type" : "string" } }, @@ -4513,13 +4478,13 @@ "TelcoAccountUsage" : { "properties" : { "accountId" : { - "description" : "Tokenised ID of the account. In accordance with CDR ID permanence requirements", + "description" : "Tokenised ID of the account. In accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "services" : { "description" : "List of services that are part of the account", "items" : { - "$ref" : "#/components/schemas/TelcoAccountUsage_services" + "$ref" : "#/components/schemas/TelcoAccountUsageServices" }, "type" : "array" } @@ -4531,7 +4496,7 @@ "TelcoServiceUsage" : { "properties" : { "serviceId" : { - "description" : "Tokenised ID of the service. To be created in accordance with CDR ID permanence requirements", + "description" : "Tokenised ID of the service. To be created in accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "displayName" : { @@ -4563,7 +4528,7 @@ "TelcoAccountBase" : { "properties" : { "accountId" : { - "description" : "The ID of the account. To be created in accordance with CDR ID permanence requirements", + "description" : "The ID of the account. To be created in accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "accountNumber" : { @@ -4595,22 +4560,15 @@ "type" : "string" } }, - "required" : [ "accountId", "creationDate", "lastUpdateDateTime" ], + "required" : [ "accountId, creationDate, lastUpdateDateTime" ], "type" : "object", "x-conditional" : [ "accountNumber" ] }, - "TelcoAccount" : { + "TelcoAccountResponse" : { "allOf" : [ { "$ref" : "#/components/schemas/TelcoAccountBase" }, { - "$ref" : "#/components/schemas/TelcoAccount_allOf" - } ] - }, - "TelcoAccountDetail" : { - "allOf" : [ { - "$ref" : "#/components/schemas/TelcoAccountBase" - }, { - "$ref" : "#/components/schemas/TelcoAccountDetail_allOf" + "$ref" : "#/components/schemas/TelcoAccount" } ] }, "TelcoPaymentSchedule" : { @@ -4626,16 +4584,16 @@ "type" : "string" }, "cardDebit" : { - "$ref" : "#/components/schemas/TelcoPaymentSchedule_cardDebit" + "$ref" : "#/components/schemas/TelcoPaymentScheduleCardDebit" }, "directDebit" : { - "$ref" : "#/components/schemas/TelcoPaymentSchedule_directDebit" + "$ref" : "#/components/schemas/TelcoPaymentScheduleDirectDebit" }, "digitalWallet" : { - "$ref" : "#/components/schemas/TelcoPaymentSchedule_digitalWallet" + "$ref" : "#/components/schemas/TelcoPaymentScheduleDigitalWallet" }, "manualPayment" : { - "$ref" : "#/components/schemas/TelcoPaymentSchedule_manualPayment" + "$ref" : "#/components/schemas/TelcoPaymentScheduleManualPayment" } }, "required" : [ "paymentScheduleUType" ], @@ -4664,7 +4622,7 @@ "x-cds-type" : "URIString" }, "startDate" : { - "description" : "Start date for the application of the concession", + "description" : "Optional start date for the application of the concession", "type" : "string", "x-cds-type" : "DateString" }, @@ -4704,7 +4662,7 @@ "TelcoInvoice" : { "properties" : { "accountId" : { - "description" : "The ID of the account for which the invoice was issued. accountId must comply in accordance with CDR ID permanence", + "description" : "The ID of the account for which the invoice was issued. accountId must comply in accordance with [CDR ID permanence](#id-permanence)", "type" : "string" }, "invoiceNumber" : { @@ -4722,7 +4680,7 @@ "x-cds-type" : "DateString" }, "period" : { - "$ref" : "#/components/schemas/TelcoInvoice_period" + "$ref" : "#/components/schemas/TelcoInvoicePeriod" }, "invoiceAmount" : { "description" : "The net amount due for this invoice regardless of previous balance", @@ -4735,7 +4693,7 @@ "x-cds-type" : "AmountString" }, "payOnTimeDiscount" : { - "$ref" : "#/components/schemas/TelcoInvoice_payOnTimeDiscount" + "$ref" : "#/components/schemas/TelcoInvoicePayOnTimeDiscount" }, "balanceAtIssue" : { "description" : "The account balance at the time the invoice was issued", @@ -4769,13 +4727,13 @@ "description" : "Object containing usage summary", "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoUsage_data" + "$ref" : "#/components/schemas/TelcoUsageData" }, "voice" : { - "$ref" : "#/components/schemas/TelcoUsage_voice" + "$ref" : "#/components/schemas/TelcoUsageVoice" }, "messaging" : { - "$ref" : "#/components/schemas/TelcoUsage_messaging" + "$ref" : "#/components/schemas/TelcoUsageMessaging" } }, "required" : [ "data" ], @@ -4801,7 +4759,7 @@ "x-cds-type" : "AmountString" }, "otherCharges" : { - "$ref" : "#/components/schemas/TelcoInvoiceAccountCharges_otherCharges" + "$ref" : "#/components/schemas/TelcoInvoiceAccountChargesOtherCharges" }, "totalGst" : { "description" : "The total GST for all account level charges. If absent then zero is assumed", @@ -4815,7 +4773,7 @@ "TelcoBillingTransaction" : { "properties" : { "accountId" : { - "description" : "The ID of the account for which the transaction occurred. accountId must comply in accordance with CDR ID permanence", + "description" : "The ID of the account for which the transaction occurred. accountId must comply in accordance with [CDR ID permanence](#id-permanence)", "type" : "string" }, "executionDateTime" : { @@ -4853,7 +4811,7 @@ "TelcoBillingAccountTransaction" : { "properties" : { "serviceIds" : { - "description" : "Array list of services IDs to which this transaction applies if any", + "description" : "Array list of services IDs to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "invoiceNumber" : { @@ -4882,7 +4840,7 @@ "adjustments" : { "description" : "Optional array of adjustments arising for this transaction", "items" : { - "$ref" : "#/components/schemas/TelcoBillingAccountTransaction_adjustments" + "$ref" : "#/components/schemas/TelcoBillingAccountTransactionAdjustments" }, "type" : "array" } @@ -4893,7 +4851,7 @@ "TelcoBillingOnceOffTransaction" : { "properties" : { "serviceId" : { - "description" : "The ID of the service to which this transaction applies if any", + "description" : "The ID of the service to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "invoiceNumber" : { @@ -4916,7 +4874,7 @@ "TelcoBillingOtherTransaction" : { "properties" : { "serviceId" : { - "description" : "The ID of the service to which this transaction applies if any", + "description" : "The ID of the service to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "invoiceNumber" : { @@ -4950,7 +4908,7 @@ "adjustments" : { "description" : "Optional array of adjustments arising for this transaction", "items" : { - "$ref" : "#/components/schemas/TelcoBillingAccountTransaction_adjustments" + "$ref" : "#/components/schemas/TelcoBillingAccountTransactionAdjustments" }, "type" : "array" } @@ -4975,12 +4933,14 @@ "type" : "object" }, "TelcoBalance" : { - "description" : "Object containing Telco account balance", + "description" : "Object containing account service usage summary", "properties" : { "services" : { - "description" : "Summary of balance for a Telco service", + "description" : "Summary of balances", "items" : { - "$ref" : "#/components/schemas/TelcoServiceBalance" + "allOf" : [ { + "$ref" : "#/components/schemas/TelcoServiceBalance" + } ] }, "type" : "array" } @@ -4993,7 +4953,7 @@ "description" : "Telco balances for a service", "properties" : { "serviceId" : { - "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)", + "description" : "The serviceId representing a unique service identifier such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service (e.g NBN [AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "displayName" : { @@ -5014,16 +4974,11 @@ "type" : "string", "x-cds-type" : "DateTimeString" }, - "totalBalance" : { - "description" : "The current amount owing for the account as a whole", - "type" : "string", - "x-cds-type" : "AmountString" - }, - "balances" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances" + "balance" : { + "$ref" : "#/components/schemas/TelcoServiceBalances" } }, - "required" : [ "balances", "planType", "serviceId", "startDate", "totalBalance" ], + "required" : [ "serviceId, startDate, planType, balances" ], "type" : "object", "x-conditional" : [ "phoneNumber" ] }, @@ -5252,7 +5207,7 @@ "required" : [ "totalPages", "totalRecords" ], "type" : "object" }, - "TelcoProductListResponse_data" : { + "TelcoProductListResponseData" : { "properties" : { "plans" : { "description" : "Array of Products", @@ -5265,7 +5220,7 @@ "required" : [ "plans" ], "type" : "object" }, - "TelcoUsageListResponse_data" : { + "TelcoUsageListResponse" : { "properties" : { "accounts" : { "description" : "Array of services for the account", @@ -5278,12 +5233,12 @@ "required" : [ "accounts" ], "type" : "object" }, - "TelcoAccountListResponse_data" : { + "TelcoAccountListResponseData" : { "properties" : { "accounts" : { "description" : "Array of accounts", "items" : { - "$ref" : "#/components/schemas/TelcoAccount" + "$ref" : "#/components/schemas/TelcoAccountResponse" }, "type" : "array" } @@ -5291,7 +5246,7 @@ "required" : [ "accounts" ], "type" : "object" }, - "TelcoPaymentScheduleResponse_data" : { + "TelcoPaymentScheduleResponseData" : { "properties" : { "paymentSchedules" : { "description" : "Array may be empty if no payment schedule exist", @@ -5304,7 +5259,7 @@ "required" : [ "paymentSchedules" ], "type" : "object" }, - "TelcoConcessionsResponse_data" : { + "TelcoConcessionsResponseData" : { "properties" : { "concessions" : { "description" : "Array may be empty if no concessions exist", @@ -5317,25 +5272,12 @@ "required" : [ "concessions" ], "type" : "object" }, - "TelcoBalanceListResponse_data_balances" : { - "properties" : { - "accountId" : { - "description" : "The ID of the account", - "type" : "string" - }, - "balance" : { - "$ref" : "#/components/schemas/TelcoBalance" - } - }, - "required" : [ "accountId", "balance" ], - "type" : "object" - }, - "TelcoBalanceListResponse_data" : { + "TelcoBalanceListResponseBalances" : { "properties" : { "balances" : { "description" : "Array of account balances", "items" : { - "$ref" : "#/components/schemas/TelcoBalanceListResponse_data_balances" + "$ref" : "#/components/schemas/TelcoBalanceResponseData" }, "type" : "array" } @@ -5343,20 +5285,20 @@ "required" : [ "balances" ], "type" : "object" }, - "TelcoBalanceResponse_data" : { + "TelcoBalanceResponseData" : { "properties" : { "accountId" : { - "description" : "The ID of the account", + "description" : "The ID of the account. In accordance with [CDR ID permanence](#id-permanence) requirements", "type" : "string" }, "balance" : { "$ref" : "#/components/schemas/TelcoBalance" } }, - "required" : [ "balance" ], + "required" : [ "accountId, balance" ], "type" : "object" }, - "TelcoInvoiceListResponse_data" : { + "TelcoInvoiceListResponse" : { "properties" : { "invoices" : { "description" : "Array of invoices sorted by issue date in descending order", @@ -5369,7 +5311,7 @@ "required" : [ "invoices" ], "type" : "object" }, - "TelcoTransactionListResponse_data" : { + "TelcoTransactionListResponseData" : { "properties" : { "transactions" : { "description" : "Array of transactions sorted by date and time in descending order", @@ -5382,7 +5324,7 @@ "required" : [ "transactions" ], "type" : "object" }, - "ErrorListResponse_meta" : { + "ErrorListResponseMeta" : { "description" : "Additional data for customised error codes", "properties" : { "urn" : { @@ -5393,7 +5335,7 @@ "type" : "object", "x-conditional" : [ "urn" ] }, - "ErrorListResponse_errors" : { + "ErrorListResponsErrors" : { "properties" : { "code" : { "description" : "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.", @@ -5408,13 +5350,13 @@ "type" : "string" }, "meta" : { - "$ref" : "#/components/schemas/ErrorListResponse_meta" + "$ref" : "#/components/schemas/ErrorListResponseMeta" } }, "required" : [ "code", "detail", "title" ], "type" : "object" }, - "TelcoProduct_pricing" : { + "TelcoProductPricing" : { "properties" : { "name" : { "description" : "The display name of the pricing", @@ -5438,7 +5380,7 @@ "required" : [ "chargeAmount", "description", "name" ], "type" : "object" }, - "TelcoProduct_additionalInformation" : { + "TelcoAdditionalInformation" : { "description" : "Object that contains links to additional information on specific topics", "properties" : { "overviewUri" : { @@ -5469,7 +5411,36 @@ }, "type" : "object" }, - "TelcoProductDetail_allOf_features" : { + "TelcoProductDetailMeteringCharges" : { + "properties" : { + "displayName" : { + "description" : "Display name of the charge", + "type" : "string" + }, + "description" : { + "description" : "Description of the charge", + "type" : "string" + }, + "minimumValue" : { + "description" : "Minimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified", + "type" : "string", + "x-cds-type" : "AmountString" + }, + "maximumValue" : { + "description" : "The upper limit of the charge if the charge could occur in a range", + "type" : "string", + "x-cds-type" : "AmountString" + }, + "period" : { + "description" : "The charges that occur on a schedule indicates the frequency. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)", + "type" : "string", + "x-cds-type" : "ExternalRef" + } + }, + "required" : [ "displayName", "minimumValue" ], + "type" : "object" + }, + "TelcoProductDetailFeature" : { "properties" : { "displayName" : { "description" : "The display name of the feature", @@ -5488,7 +5459,7 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf_bundles" : { + "TelcoProductDetailBundles" : { "properties" : { "displayName" : { "description" : "The display name of the product bundle", @@ -5506,7 +5477,7 @@ "features" : { "description" : "Optional list of features of the bundle", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features" + "$ref" : "#/components/schemas/TelcoProductDetailFeature" }, "type" : "array" } @@ -5514,21 +5485,7 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf_features_1" : { - "properties" : { - "displayName" : { - "description" : "The display name of the feature", - "type" : "string" - }, - "description" : { - "description" : "The description of the feature", - "type" : "string" - } - }, - "required" : [ "displayName" ], - "type" : "object" - }, - "TelcoProductDetail_allOf_plans" : { + "TelcoProductDetailPlan" : { "properties" : { "displayName" : { "description" : "The display name of the product plan", @@ -5546,7 +5503,7 @@ "features" : { "description" : "Optional list of features of the plan", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features_1" + "$ref" : "#/components/schemas/TelcoProductDetailPlanFeature" }, "type" : "array" } @@ -5554,7 +5511,21 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf_features_2" : { + "TelcoProductDetailPlanFeature" : { + "properties" : { + "displayName" : { + "description" : "The display name of the feature", + "type" : "string" + }, + "description" : { + "description" : "The description of the feature", + "type" : "string" + } + }, + "required" : [ "displayName" ], + "type" : "object" + }, + "TelcoProductDetailDiscountFeature" : { "properties" : { "displayName" : { "description" : "The display name of the discount feature", @@ -5568,7 +5539,7 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf_discounts" : { + "TelcoProductDetailDiscounts" : { "properties" : { "displayName" : { "description" : "The display name of the product plan", @@ -5586,7 +5557,7 @@ "features" : { "description" : "Optional list of features of the discount", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features_2" + "$ref" : "#/components/schemas/TelcoProductDetailDiscountFeature" }, "type" : "array" } @@ -5594,7 +5565,7 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf_features_3" : { + "TelcoProductDetailIncentiveFeature" : { "properties" : { "displayName" : { "description" : "The display name of the incentive feature", @@ -5608,7 +5579,7 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf_incentives" : { + "TelcoProductDetailIncentives" : { "properties" : { "displayName" : { "description" : "The display name of the incentive", @@ -5626,7 +5597,7 @@ "features" : { "description" : "Optional list of features of the incentive", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features_3" + "$ref" : "#/components/schemas/TelcoProductDetailIncentiveFeature" }, "type" : "array" } @@ -5634,40 +5605,47 @@ "required" : [ "displayName" ], "type" : "object" }, - "TelcoProductDetail_allOf" : { + "TelcoProductDetail" : { "properties" : { + "meteringCharges" : { + "description" : "Charges for metering included in the plan", + "items" : { + "$ref" : "#/components/schemas/TelcoProductDetailMeteringCharges" + }, + "type" : "array" + }, "bundles" : { "description" : "Bundles the product can be part of", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_bundles" + "$ref" : "#/components/schemas/TelcoProductDetailBundles" }, "type" : "array" }, "plans" : { "description" : "Plans associated to the product", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_plans" + "$ref" : "#/components/schemas/TelcoProductDetailPlan" }, "type" : "array" }, "discounts" : { "description" : "Discounts associated to the product", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_discounts" + "$ref" : "#/components/schemas/TelcoProductDetailDiscounts" }, "type" : "array" }, "incentives" : { "description" : "Incentives associated to the product", "items" : { - "$ref" : "#/components/schemas/TelcoProductDetail_allOf_incentives" + "$ref" : "#/components/schemas/TelcoProductDetailIncentives" }, "type" : "array" } }, "type" : "object" }, - "TelcoAccountUsage_services" : { + "TelcoAccountUsageServices" : { "properties" : { "service" : { "$ref" : "#/components/schemas/TelcoServiceUsage" @@ -5676,7 +5654,7 @@ "required" : [ "service" ], "type" : "object" }, - "TelcoAccount_allOf_planOverview" : { + "TelcoAccountPlanOverview" : { "description" : "Mandatory if openStatus is OPEN", "properties" : { "displayName" : { @@ -5697,7 +5675,7 @@ "required" : [ "startDate" ], "type" : "object" }, - "TelcoAccount_allOf_plans" : { + "TelcoAccountPlans" : { "properties" : { "nickname" : { "description" : "Optional display name for the plan provided by the customer to help differentiate multiple plans", @@ -5708,28 +5686,33 @@ "enum" : [ "MOBILE", "BROADBAND" ], "type" : "string" }, + "billingType" : { + "description" : "The billing type of then plan", + "enum" : [ "PRE_PAID", "POST_PAID", "UPFRONT_PAID", "OTHER" ], + "type" : "string" + }, "serviceIds" : { - "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected", + "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with [CDR ID permanence](#id-permanence) requirements", "items" : { "type" : "string" }, "type" : "array" }, "planOverview" : { - "$ref" : "#/components/schemas/TelcoAccount_allOf_planOverview" + "$ref" : "#/components/schemas/TelcoAccountPlanOverview" } }, "required" : [ "serviceIds" ], "type" : "object", "x-conditional" : [ "planOverview" ] }, - "TelcoAccount_allOf" : { + "TelcoAccount" : { "description" : "The array of plans containing services and associated plan details", "properties" : { "plans" : { "description" : "The array of plans containing service and associated plan details", "items" : { - "$ref" : "#/components/schemas/TelcoAccount_allOf_plans" + "$ref" : "#/components/schemas/TelcoAccountPlans" }, "type" : "array" } @@ -5738,51 +5721,22 @@ "type" : "object", "x-conditional" : [ "planOverview" ] }, - "TelcoAccountDetail_allOf_planDetail_charges" : { - "properties" : { - "displayName" : { - "description" : "Display name of the charge", - "type" : "string" - }, - "description" : { - "description" : "Description of the charge", - "type" : "string" - }, - "minimumValue" : { - "description" : "Minimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified", - "type" : "string", - "x-cds-type" : "AmountString" - }, - "maximumValue" : { - "description" : "The upper limit of the charge if the charge could occur in a range", - "type" : "string", - "x-cds-type" : "AmountString" - }, - "period" : { - "description" : "The charges that occur on a schedule indicates the frequency. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)", - "type" : "string", - "x-cds-type" : "ExternalRef" - } - }, - "required" : [ "displayName", "minimumValue" ], - "type" : "object" - }, - "TelcoAccountDetail_allOf_planDetail" : { + "TelcoAccountDetailPlanDetail" : { "description" : "Detail on the plan applicable to this account. Mandatory if openStatus is OPEN", "properties" : { "charges" : { - "description" : "Charges included in the plan", + "description" : "Charges for metering included in the plan", "items" : { - "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_planDetail_charges" + "$ref" : "#/components/schemas/TelcoProductDetailMeteringCharges" }, "type" : "array" } }, - "required" : [ "fuelType" ], + "required" : [ "charges" ], "type" : "object", "x-conditional" : [ ] }, - "TelcoAccountDetail_allOf_authorisedContacts" : { + "TelcoAccountDetailAuthorisedContacts" : { "properties" : { "firstName" : { "description" : "For people with single names this field need not be present. The single name should be in the lastName field", @@ -5811,29 +5765,29 @@ "required" : [ "lastName" ], "type" : "object" }, - "TelcoAccountDetail_allOf_plans" : { + "TelcoAccountDetailPlans" : { "properties" : { "nickname" : { "description" : "Optional display name for the plan provided by the customer to help differentiate multiple plans", "type" : "string" }, "serviceIds" : { - "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected", + "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with [CDR ID permanence](#id-permanence) requirements", "items" : { "type" : "string" }, "type" : "array" }, "planOverview" : { - "$ref" : "#/components/schemas/TelcoAccount_allOf_planOverview" + "$ref" : "#/components/schemas/TelcoAccountPlanOverview" }, "planDetail" : { - "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_planDetail" + "$ref" : "#/components/schemas/TelcoAccountDetailPlanDetail" }, "authorisedContacts" : { "description" : "An array of additional contacts that are authorised to act on this account", "items" : { - "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_authorisedContacts" + "$ref" : "#/components/schemas/TelcoAccountDetailAuthorisedContacts" }, "type" : "array" } @@ -5842,13 +5796,13 @@ "type" : "object", "x-conditional" : [ "planOverview", "planDetail" ] }, - "TelcoAccountDetail_allOf" : { + "TelcoAccountDetail" : { "description" : "The array of plans containing services and associated plan details", "properties" : { "plans" : { "description" : "The array of plans containing services and associated plan details", "items" : { - "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_plans" + "$ref" : "#/components/schemas/TelcoAccountDetailPlans" }, "type" : "array" } @@ -5857,7 +5811,7 @@ "type" : "object", "x-conditional" : [ "planOverview, planDetail" ] }, - "TelcoPaymentSchedule_cardDebit" : { + "TelcoPaymentScheduleCardDebit" : { "description" : "Represents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit", "properties" : { "cardScheme" : { @@ -5879,7 +5833,7 @@ "required" : [ "calculationType", "cardScheme", "paymentFrequency" ], "type" : "object" }, - "TelcoPaymentSchedule_directDebit" : { + "TelcoPaymentScheduleDirectDebit" : { "description" : "Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit", "properties" : { "isTokenised" : { @@ -5909,7 +5863,7 @@ "type" : "object", "x-conditional" : [ "bsb", "accountNumber" ] }, - "TelcoPaymentSchedule_digitalWallet" : { + "TelcoPaymentScheduleDigitalWallet" : { "description" : "Represents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet", "properties" : { "name" : { @@ -5944,7 +5898,7 @@ "required" : [ "calculationType", "identifier", "name", "paymentFrequency", "provider", "type" ], "type" : "object" }, - "TelcoPaymentSchedule_manualPayment" : { + "TelcoPaymentScheduleManualPayment" : { "description" : "Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment", "properties" : { "billFrequency" : { @@ -5956,7 +5910,7 @@ "required" : [ "billFrequency" ], "type" : "object" }, - "TelcoInvoice_period" : { + "TelcoInvoicePeriod" : { "description" : "Object containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice", "properties" : { "startDate" : { @@ -5973,7 +5927,7 @@ "required" : [ "endDate", "startDate" ], "type" : "object" }, - "TelcoInvoice_payOnTimeDiscount" : { + "TelcoInvoicePayOnTimeDiscount" : { "description" : "A discount for on time payment", "properties" : { "discountAmount" : { @@ -5995,12 +5949,13 @@ "required" : [ "date", "discountAmount" ], "type" : "object" }, - "TelcoUsage_data_roaming" : { + "TelcoUsageDatRoaming" : { "description" : "Roaming Data Usage", "properties" : { "download" : { "description" : "Amount of data used while roaming in megabytes (MB)", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Amount value of data roaming charges", @@ -6011,20 +5966,23 @@ "type" : "object", "x-conditional" : [ "download", "amount" ] }, - "TelcoUsage_data" : { + "TelcoUsageData" : { "description" : "Summary of data usage", "properties" : { "upload" : { "description" : "Amount of data uploaded in megabytes (MB)", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "download" : { "description" : "Amount of data downloaded in megabytes (MB)", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "sessions" : { "description" : "Number of data sessions", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Cost amount of data usage", @@ -6032,13 +5990,24 @@ "x-cds-type" : "AmountString" }, "roaming" : { - "$ref" : "#/components/schemas/TelcoUsage_data_roaming" + "properties" : { + "download" : { + "description" : "Amount of data downloaded in megabytes (MB)", + "type" : "number", + "x-cds-type" : "Number" + }, + "amount" : { + "description" : "Cost amount of data usage", + "type" : "string", + "x-cds-type" : "AmountString" + } + } } }, "required" : [ "amount", "download", "roaming", "upload" ], "type" : "object" }, - "TelcoUsage_voice_national" : { + "TelcoUsageVoiceNational" : { "description" : "National voice calls", "properties" : { "duration" : { @@ -6048,7 +6017,8 @@ }, "number" : { "description" : "Number of national voice calls", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Cost amount of national calls", @@ -6060,7 +6030,7 @@ "type" : "object", "x-conditional" : [ ] }, - "TelcoUsage_voice_international" : { + "TelcoUsageVoiceInternational" : { "description" : "International voice calls", "properties" : { "duration" : { @@ -6070,7 +6040,8 @@ }, "number" : { "description" : "Number of international voice calls", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Cost amount of international voice calls", @@ -6082,7 +6053,7 @@ "type" : "object", "x-conditional" : [ ] }, - "TelcoUsage_voice_roaming" : { + "TelcoUsageVoiceRoaming" : { "description" : "Roaming voice calls", "properties" : { "duration" : { @@ -6092,7 +6063,8 @@ }, "number" : { "description" : "Number of roaming voice calls", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Cost amount of roaming voice calls", @@ -6104,36 +6076,39 @@ "type" : "object", "x-conditional" : [ ] }, - "TelcoUsage_voice" : { + "TelcoUsageVoice" : { "description" : "Summary of voice calls. Required if voice calls are included in product plan", "properties" : { "national" : { - "$ref" : "#/components/schemas/TelcoUsage_voice_national" + "$ref" : "#/components/schemas/TelcoUsageVoiceNational" }, "international" : { - "$ref" : "#/components/schemas/TelcoUsage_voice_international" + "$ref" : "#/components/schemas/TelcoUsageVoiceInternational" }, "roaming" : { - "$ref" : "#/components/schemas/TelcoUsage_voice_roaming" + "$ref" : "#/components/schemas/TelcoUsageVoiceRoaming" } }, "required" : [ "amount", "international", "national", "roaming" ], "type" : "object" }, - "TelcoUsage_messaging_sms" : { + "TelcoUsageMessagingSms" : { "description" : "Summary of SMS usage", "properties" : { "national" : { "description" : "Number of national SMS messages sent. Including premium SMS services", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "international" : { "description" : "Number of international SMS messages sent. Including premium SMS services", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "roaming" : { "description" : "Number of roaming SMS messages sent. Including premium SMS services", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Cost amount of SMS messages. Including premium SMS services", @@ -6145,20 +6120,23 @@ "type" : "object", "x-conditional" : [ ] }, - "TelcoUsage_messaging_mms" : { + "TelcoUsageMessagingMms" : { "description" : "Summary of MMS usage", "properties" : { "national" : { "description" : "Number of national MMS messages sent", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "international" : { - "description" : "Number of international MMS messages sent", - "type" : "number" + "description" : "ber of international MMS messages sent", + "type" : "number", + "x-cds-type" : "Number" }, "roaming" : { - "description" : "Number of roaming MMS messages sent. Including premium MMS services", - "type" : "number" + "description" : "Number of roaming SMS messages sent. Including premium SMS services", + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Cost amount of MMS messages", @@ -6170,20 +6148,20 @@ "type" : "object", "x-conditional" : [ ] }, - "TelcoUsage_messaging" : { + "TelcoUsageMessaging" : { "description" : "Summary of messaging. Required if messaging services is included in the product plan", "properties" : { "sms" : { - "$ref" : "#/components/schemas/TelcoUsage_messaging_sms" + "$ref" : "#/components/schemas/TelcoUsageMessagingSms" }, "mms" : { - "$ref" : "#/components/schemas/TelcoUsage_messaging_mms" + "$ref" : "#/components/schemas/TelcoUsageMessagingMms" } }, "required" : [ "mms", "sms" ], "type" : "object" }, - "TelcoInvoiceAccountCharges_otherCharges" : { + "TelcoInvoiceAccountChargesOtherCharges" : { "description" : "Optional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)", "properties" : { "amount" : { @@ -6205,7 +6183,7 @@ "required" : [ "amount", "description" ], "type" : "object" }, - "TelcoBillingAccountTransaction_adjustments" : { + "TelcoBillingAccountTransactionAdjustments" : { "properties" : { "amount" : { "description" : "The amount of the adjustment", @@ -6220,12 +6198,17 @@ "required" : [ "amount", "description" ], "type" : "object" }, - "TelcoServiceBalance_balances_data_roaming" : { + "TelcoServiceBalanceDataRoaming" : { "description" : "Balance of data roaming charges. Required unless planType is UNSUPPORTED", "properties" : { + "description" : { + "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED", + "type" : "string" + }, "download" : { "description" : "Amount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Amount value of data roaming charges. Required unless planType is UNSUPPORTED", @@ -6236,7 +6219,7 @@ "type" : "object", "x-conditional" : [ "download", "amount" ] }, - "TelcoServiceBalance_balances_data" : { + "TelcoServiceBalanceData" : { "description" : "Summary of data balances", "properties" : { "planType" : { @@ -6248,11 +6231,13 @@ }, "upload" : { "description" : "Remaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "download" : { "description" : "Remaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Remaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED", @@ -6260,13 +6245,13 @@ "x-cds-type" : "AmountString" }, "roaming" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_data_roaming" + "$ref" : "#/components/schemas/TelcoServiceBalanceDataRoaming" } }, "type" : "object", "x-conditional" : [ "description", "national", "international", "amount" ] }, - "TelcoServiceBalance_balances_voice_national" : { + "TelcoServiceBalanceVoiceNational" : { "description" : "National voice calls", "properties" : { "description" : { @@ -6280,7 +6265,8 @@ }, "number" : { "description" : "Number of national voice calls. Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Amount balance of national calls. Required unless planType is UNSUPPORTED or UNMETERED", @@ -6291,8 +6277,8 @@ "type" : "object", "x-conditional" : [ "description", "duration", "number", "amount" ] }, - "TelcoServiceBalance_balances_voice_international" : { - "description" : "National voice calls", + "TelcoServiceBalanceVoiceInternational" : { + "description" : "International voice calls", "properties" : { "description" : { "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED", @@ -6305,7 +6291,8 @@ }, "number" : { "description" : "Number of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Amount value of international calls available. Required unless planType is UNSUPPORTED or UNMETERED", @@ -6316,23 +6303,52 @@ "type" : "object", "x-conditional" : [ "description", "national", "international", "amount" ] }, - "TelcoServiceBalance_balances_voice" : { + "TelcoServiceBalanceVoiceRoaming" : { + "description" : "Roaming voice calls", + "properties" : { + "description" : { + "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED", + "type" : "string" + }, + "duration" : { + "description" : "Total duration (hours, minutes, and seconds) of roaming voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED", + "type" : "string", + "x-cds-type" : "TimeString" + }, + "number" : { + "description" : "Number of roaming voice calls available Required unless planType is UNSUPPORTED or UNMETERED", + "type" : "number", + "x-cds-type" : "Number" + }, + "amount" : { + "description" : "Amount value of roaming calls available. Required unless planType is UNSUPPORTED or UNMETERED", + "type" : "string", + "x-cds-type" : "AmountString" + } + }, + "type" : "object", + "x-conditional" : [ "description", "national", "international", "amount" ] + }, + "TelcoServiceBalanceVoice" : { "description" : "Summary of voice balances. Required if voice calls are included in product plan", "properties" : { "planType" : { "$ref" : "#/components/schemas/TelcoPlanType" }, "national" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_voice_national" + "$ref" : "#/components/schemas/TelcoServiceBalanceVoiceNational" }, "international" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_voice_international" + "$ref" : "#/components/schemas/TelcoServiceBalanceVoiceInternational" + }, + "roaming" : { + "$ref" : "#/components/schemas/TelcoServiceBalanceVoiceRoaming" } }, "type" : "object" }, - "TelcoServiceBalance_balances_messaging_sms" : { - "description" : "Required if the service plan supports SMS messaging", + "TelcoServiceBalanceMessagingSms" : { + "description" : "Summary of SMS Balance. Required if the service plan supports SMS messaging", "properties" : { "description" : { "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED", @@ -6340,11 +6356,18 @@ }, "national" : { "description" : "Number of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "international" : { "description" : "Number of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" + }, + "roaming" : { + "description" : "Number of roaming SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Amount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", @@ -6353,10 +6376,10 @@ } }, "type" : "object", - "x-conditional" : [ "description", "national", "international", "amount" ] + "x-conditional" : [ "description", "national", "international", "roaming", "amount" ] }, - "TelcoServiceBalance_balances_messaging_mms" : { - "description" : "Summary of MMS usage", + "TelcoServiceBalanceMessagingMms" : { + "description" : "Summary of MMS Balance. Required if the service plan supports MMS messaging", "properties" : { "description" : { "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED", @@ -6364,11 +6387,18 @@ }, "national" : { "description" : "Number of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" }, "international" : { "description" : "Number of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", - "type" : "number" + "type" : "number", + "x-cds-type" : "Number" + }, + "roaming" : { + "description" : "Number of roaming MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", + "type" : "number", + "x-cds-type" : "Number" }, "amount" : { "description" : "Amount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED", @@ -6377,35 +6407,35 @@ } }, "type" : "object", - "x-conditional" : [ "description", "national", "international", "amount" ] + "x-conditional" : [ "description", "national", "international", "roaming", "amount" ] }, - "TelcoServiceBalance_balances_messaging" : { + "TelcoServiceBalanceMessaging" : { "description" : "Summary of messaging. Required if messaging services is included in the product plan", "properties" : { "planType" : { "$ref" : "#/components/schemas/TelcoPlanType" }, "sms" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_messaging_sms" + "$ref" : "#/components/schemas/TelcoServiceBalanceMessagingSms" }, "mms" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_messaging_mms" + "$ref" : "#/components/schemas/TelcoServiceBalanceMessagingMms" } }, "required" : [ "mms", "sms" ], "type" : "object" }, - "TelcoServiceBalance_balances" : { - "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)", + "TelcoServiceBalances" : { + "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with [CDR ID permanence](#id-permanence) requirements", "properties" : { "data" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_data" + "$ref" : "#/components/schemas/TelcoServiceBalanceData" }, "voice" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_voice" + "$ref" : "#/components/schemas/TelcoServiceBalanceVoice" }, "messaging" : { - "$ref" : "#/components/schemas/TelcoServiceBalance_balances_messaging" + "$ref" : "#/components/schemas/TelcoServiceBalanceMessaging" } }, "required" : [ "data, voice, messaging" ], diff --git a/docs/includes/swagger/cds_telco.yaml b/docs/includes/swagger/cds_telco.yaml index ecc41a09..08ab567e 100644 --- a/docs/includes/swagger/cds_telco.yaml +++ b/docs/includes/swagger/cds_telco.yaml @@ -4,12 +4,14 @@ info: email: contact@consumerdatastandards.gov.au name: Consumer Data Standards url: https://consumerdatastandards.gov.au - description: Consumer Data Standards Telco APIs + description: Consumer Data Standards APIs created by the Data Standards Body (DSB), + with the Data Standards Chair as the decision maker to meet the needs of the Consumer + Data Right license: name: MIT License url: https://opensource.org/licenses/MIT title: CDR Telco API - version: 1.20.0 + version: 1.22.0 servers: - url: https://data.holder.com.au/cds-au/v1 paths: @@ -139,10 +141,10 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple "400": @@ -155,13 +157,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -173,13 +175,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -191,13 +193,13 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Telco Products @@ -254,10 +256,10 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple "400": @@ -269,13 +271,13 @@ paths: - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -287,13 +289,13 @@ paths: - Invalid Resource](#error-404-resource-invalid) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -305,13 +307,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Telco Product Detail @@ -319,13 +321,14 @@ paths: - Telco - Products x-version: "1" - /telco/account/{serviceId}/usage: + /telco/accounts/{serviceId}/usage: get: description: Obtain a usage data from a particular service Id operationId: getUsageForService parameters: - description: ID of the specific service requested. This is a tokenised ID - returned from thhe account. + returned from the account. In accordance with [CDR ID permanence](#id-permanence) + requirements explode: false in: path name: serviceId @@ -451,24 +454,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/TelcoUsageResponse' + $ref: '#/components/schemas/TelcoServiceUsageResponse' description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -481,13 +484,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -500,13 +503,13 @@ paths: - Invalid Service Point](#error-404-invalid-service-point) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -518,13 +521,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -536,16 +539,16 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple - summary: Get Usage For A Service + summary: Get Usage For Telco Service tags: - Telco - Billing @@ -680,20 +683,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -706,13 +709,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -724,13 +727,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -742,16 +745,16 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple - summary: Get Bulk Telco Usage + summary: Get Usage tags: - Telco - Billing @@ -760,19 +763,9 @@ paths: - telco:billing:read x-version: "1" post: - description: Obtain usage data for a specific set of service + description: Obtain usage data for a specific service operationId: listUsageForService parameters: - - description: A seperated array of account IDs of specific accounts to obtain - data for. This is a tokenised ID previous obtained from the Account List - end point. - explode: false - in: path - name: accountIds - required: true - schema: - type: string - style: simple - description: Constrain the request to records with effective date at or after this date. If absent defaults to newest-date minus 24 months. Format is aligned to DateString common type @@ -893,24 +886,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/TelcoUsageListResponse' + $ref: '#/components/schemas/TelcoServiceUsageListResponse' description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -923,13 +916,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -941,13 +934,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -961,16 +954,16 @@ paths: Service Point](#error-422-invalid-service-point) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple - summary: Get Usage For Specific Services + summary: Get Usage For Specific Telco Service tags: - Telco - Usage @@ -1099,20 +1092,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -1125,13 +1118,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -1143,13 +1136,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -1161,13 +1154,13 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Telco Accounts @@ -1175,8 +1168,8 @@ paths: - Telco - Accounts x-scopes: - - telco:accounts.basic:read - x-version: "2" + - telco:accounts:basic:read + x-version: "1" /telco/accounts/{accountId}: get: description: |- @@ -1186,7 +1179,8 @@ paths: operationId: getAccount parameters: - description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -1290,20 +1284,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -1315,13 +1309,13 @@ paths: - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -1334,13 +1328,13 @@ paths: - Invalid Telco Account](#error-404-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -1352,13 +1346,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Telco Account Detail @@ -1366,8 +1360,8 @@ paths: - Telco - Accounts x-scopes: - - telco:accounts.detail:read - x-version: "2" + - telco:accounts:detail:read + x-version: "1" /telco/accounts/{accountId}/payment-schedule: get: description: "Obtain the agreed payment schedule and details, if any, for a\ @@ -1386,7 +1380,8 @@ paths: operationId: getPaymentSchedule parameters: - description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -1476,20 +1471,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -1501,13 +1496,13 @@ paths: - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -1520,13 +1515,13 @@ paths: - Invalid Telco Account](#error-404-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -1538,13 +1533,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Telco Agreed Payment Schedule @@ -1552,7 +1547,7 @@ paths: - Telco - Accounts x-scopes: - - telco:accounts.paymentschedule:read + - telco:accounts:paymentschedule:read x-version: "1" /telco/accounts/{accountId}/concessions: get: @@ -1561,7 +1556,8 @@ paths: operationId: getConcessions parameters: - description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -1651,20 +1647,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -1676,13 +1672,13 @@ paths: - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -1695,13 +1691,13 @@ paths: - Invalid Telco Account](#error-404-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -1713,13 +1709,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Telco Concessions @@ -1735,7 +1731,8 @@ paths: operationId: getBalanceForAccount parameters: - description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -1825,20 +1822,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -1850,13 +1847,13 @@ paths: - Invalid Field](#error-400-field-invalid)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -1869,13 +1866,13 @@ paths: - Invalid Telco Account](#error-404-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -1887,13 +1884,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Balance For Telco Account @@ -2009,20 +2006,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -2035,13 +2032,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -2053,13 +2050,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -2071,16 +2068,16 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple - summary: Get Balances for Telco Accounts + summary: Get Bulk Telco Balances tags: - Telco - Billing @@ -2092,16 +2089,6 @@ paths: description: Obtain the current balance for a specified set of accounts operationId: listBalancesForAccounts parameters: - - description: A seperated array of account IDs of specific accounts to obtain - data for. This is a tokenised ID previous obtained from the Account List - end point. - explode: false - in: path - name: accountIds - required: true - schema: - type: string - style: simple - description: Page of results to request (standard pagination) explode: true in: query @@ -2204,20 +2191,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -2230,13 +2217,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -2248,13 +2235,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -2268,13 +2255,13 @@ paths: Telco Account](#error-422-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Balances For Specific Telco Accounts @@ -2291,7 +2278,8 @@ paths: operationId: getInvoicesForAccount parameters: - description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -2421,20 +2409,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -2447,13 +2435,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -2466,13 +2454,13 @@ paths: - Invalid Telco Account](#error-404-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -2484,13 +2472,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -2502,13 +2490,13 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Invoices For Telco Account @@ -2646,20 +2634,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -2672,13 +2660,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -2690,13 +2678,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -2708,16 +2696,16 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple - summary: Get Bulk Telco Invoices + summary: Get Telco Invoices tags: - Telco - Billing @@ -2729,16 +2717,6 @@ paths: description: Obtain invoices for a specified set of accounts operationId: listInvoicesForAccounts parameters: - - description: A seperated array of account IDs of specific accounts to obtain - data for. This is a tokenised ID previous obtained from the Account List - end point. - explode: false - in: path - name: accountIds - required: true - schema: - type: string - style: simple - description: Constrain the request to records with effective date at or before this date. If absent defaults to current date. Format is aligned to DateString common type @@ -2863,20 +2841,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -2889,13 +2867,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -2907,13 +2885,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -2927,13 +2905,13 @@ paths: Telco Account](#error-422-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Invoices For Specific Telco Accounts @@ -2950,7 +2928,8 @@ paths: operationId: getTransactionsForAccount parameters: - description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -3080,20 +3059,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -3106,13 +3085,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "404": @@ -3125,13 +3104,13 @@ paths: - Invalid Telco Account](#error-404-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -3143,13 +3122,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -3161,13 +3140,13 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Transactions For Telco Account @@ -3305,20 +3284,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -3331,13 +3310,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -3349,13 +3328,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -3367,16 +3346,16 @@ paths: - Invalid Page](#error-422-field-invalid-page) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple - summary: Get Bulk Telco Transactions + summary: Get Telco Transactions tags: - Telco - Billing @@ -3388,16 +3367,6 @@ paths: description: Obtain transactions for a specified set of accounts operationId: listBillingForAccounts parameters: - - description: A seperated array of account IDs of specific accounts to obtain - data for. This is a tokenised ID previous obtained from the Account List - end point. - explode: false - in: path - name: accountIds - required: true - schema: - type: string - style: simple - description: Constrain the request to records with effective time at or before this date/time. If absent defaults to current date/time. Format is aligned to DateTimeString common type @@ -3522,20 +3491,20 @@ paths: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point + that the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "400": @@ -3548,13 +3517,13 @@ paths: Size](#error-400-field-invalid-page-size)
  • [400 - Invalid Version](#error-400-header-invalid-version)
  • headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "406": @@ -3566,13 +3535,13 @@ paths: - Unsupported Version](#error-406-header-unsupported-version) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple "422": @@ -3586,13 +3555,13 @@ paths: Telco Account](#error-422-invalid-telco-account) headers: x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the - x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** - UUID value is required to be provided in the response header to track - the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the + x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** + UUID value is required to be provided in the response header to + track the interaction. type: string style: simple summary: Get Transactions For Specific Telco Accounts @@ -3607,7 +3576,7 @@ components: parameters: serviceId: description: ID of the specific service requested. This is a tokenised ID returned - from thhe account. + from the account. In accordance with [CDR ID permanence](#id-permanence) requirements explode: false in: path name: serviceId @@ -3617,7 +3586,8 @@ components: style: simple accountId: description: ID of a specific account to obtain data for. This is a tokenised - ID previous obtained from the Account List end point. + ID previously obtained from the Account List end point. In accordance with + [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountId @@ -3627,8 +3597,8 @@ components: style: simple accountIds: description: A seperated array of account IDs of specific accounts to obtain - data for. This is a tokenised ID previous obtained from the Account List end - point. + data for. This is a tokenised ID previously obtained from the Account List + end point. In accordance with [CDR ID permanence](#id-permanence) requirements explode: false in: path name: accountIds @@ -3807,7 +3777,8 @@ components: data: properties: serviceIds: - description: Array of specific serviceIds to obtain data for + description: Array of specific serviceIds to obtain data for. + In accordance with [CDR ID permanence](#id-permanence) requirements items: type: string type: array @@ -3831,7 +3802,8 @@ components: data: properties: accountIds: - description: Array of specific accountIds to obtain data for + description: Array of specific accountIds to obtain data for. + In accordance with [CDR ID permanence](#id-permanence) requirements items: type: string type: array @@ -3856,10 +3828,10 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple planDetail: @@ -3870,10 +3842,10 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple usage: @@ -3884,19 +3856,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple usageList: @@ -3907,19 +3880,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple accountList: @@ -3930,19 +3904,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple accountDetail: @@ -3953,19 +3928,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple accountPaymentScheduleDetail: @@ -3976,19 +3952,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple accountConcessionsDetail: @@ -3999,19 +3976,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple balanceList: @@ -4022,19 +4000,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple balanceDetail: @@ -4045,19 +4024,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple invoiceList: @@ -4068,19 +4048,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple transactionList: @@ -4091,19 +4072,20 @@ components: description: Successful response headers: x-v: - description: The [version](#response-headers) of the API end point that - the data holder has responded with. explode: false schema: + description: The [version](#response-headers) of the API end point that + the data holder has responded with. type: string style: simple x-fapi-interaction-id: - description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation - id. If provided, the data holder must play back this value in the x-fapi-interaction-id - response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID - value is required to be provided in the response header to track the interaction. explode: false schema: + description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation + id. If provided, the data holder must play back this value in the x-fapi-interaction-id + response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID + value is required to be provided in the response header to track the + interaction. type: string style: simple schemas: @@ -4123,7 +4105,7 @@ components: displayName: displayName contract: duration: 0.8008281904610115 - contractURI: contractURI + contractUri: contractUri name: name description: description description: description @@ -4158,7 +4140,7 @@ components: displayName: displayName contract: duration: 0.8008281904610115 - contractURI: contractURI + contractUri: contractUri name: name description: description description: description @@ -4192,7 +4174,7 @@ components: first: first properties: data: - $ref: '#/components/schemas/TelcoProductListResponse_data' + $ref: '#/components/schemas/TelcoProductListResponseData' links: $ref: '#/components/schemas/LinksPaginated' meta: @@ -4204,12 +4186,15 @@ components: type: object TelcoProductResponse: example: + data: "" meta: '{}' links: self: self properties: data: - $ref: '#/components/schemas/TelcoProductDetail' + allOf: + - $ref: '#/components/schemas/TelcoProduct' + - $ref: '#/components/schemas/TelcoProductDetail' links: $ref: '#/components/schemas/Links' meta: @@ -4218,170 +4203,58 @@ components: - data - links type: object - TelcoUsageListResponse: + TelcoUsageResponse: + properties: + data: + $ref: '#/components/schemas/TelcoAccountUsage' + links: + $ref: '#/components/schemas/LinksPaginated' + meta: + $ref: '#/components/schemas/MetaPaginated' + required: + - data + - links + - meta + type: object + TelcoServiceUsageResponse: example: data: - accounts: - - accountId: accountId - services: - - service: - phoneNumber: phoneNumber - endDate: endDate - displayName: displayName - usage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - serviceId: serviceId - startDate: startDate - - service: - phoneNumber: phoneNumber - endDate: endDate - displayName: displayName - usage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - serviceId: serviceId - startDate: startDate - - accountId: accountId - services: - - service: - phoneNumber: phoneNumber - endDate: endDate - displayName: displayName - usage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - serviceId: serviceId - startDate: startDate - - service: - phoneNumber: phoneNumber - endDate: endDate - displayName: displayName - usage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - serviceId: serviceId - startDate: startDate + phoneNumber: phoneNumber + endDate: endDate + displayName: displayName + usage: + voice: + roaming: + duration: duration + number: 2.3021358869347655 + amount: amount + national: + duration: duration + number: 5.962133916683182 + amount: amount + international: + duration: duration + number: 5.637376656633329 + amount: amount + data: + download: 6.027456183070403 + sessions: 1.4658129805029452 + amount: amount + roaming: '{}' + upload: 0.8008281904610115 + messaging: + mms: + amount: amount + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 + sms: + amount: amount + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 + serviceId: serviceId + startDate: startDate meta: totalRecords: 6 totalPages: 1 @@ -4393,7 +4266,7 @@ components: first: first properties: data: - $ref: '#/components/schemas/TelcoUsageListResponse_data' + $ref: '#/components/schemas/TelcoServiceUsage' links: $ref: '#/components/schemas/LinksPaginated' meta: @@ -4403,89 +4276,81 @@ components: - links - meta type: object - TelcoUsageResponse: + TelcoServiceUsageListResponse: example: data: - accountId: accountId - services: - - service: - phoneNumber: phoneNumber - endDate: endDate - displayName: displayName - usage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - serviceId: serviceId - startDate: startDate - - service: - phoneNumber: phoneNumber - endDate: endDate - displayName: displayName - usage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - serviceId: serviceId - startDate: startDate + - phoneNumber: phoneNumber + endDate: endDate + displayName: displayName + usage: + voice: + roaming: + duration: duration + number: 2.3021358869347655 + amount: amount + national: + duration: duration + number: 5.962133916683182 + amount: amount + international: + duration: duration + number: 5.637376656633329 + amount: amount + data: + download: 6.027456183070403 + sessions: 1.4658129805029452 + amount: amount + roaming: '{}' + upload: 0.8008281904610115 + messaging: + mms: + amount: amount + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 + sms: + amount: amount + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 + serviceId: serviceId + startDate: startDate + - phoneNumber: phoneNumber + endDate: endDate + displayName: displayName + usage: + voice: + roaming: + duration: duration + number: 2.3021358869347655 + amount: amount + national: + duration: duration + number: 5.962133916683182 + amount: amount + international: + duration: duration + number: 5.637376656633329 + amount: amount + data: + download: 6.027456183070403 + sessions: 1.4658129805029452 + amount: amount + roaming: '{}' + upload: 0.8008281904610115 + messaging: + mms: + amount: amount + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 + sms: + amount: amount + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 + serviceId: serviceId + startDate: startDate meta: totalRecords: 6 totalPages: 1 @@ -4497,7 +4362,9 @@ components: first: first properties: data: - $ref: '#/components/schemas/TelcoAccountUsage' + items: + $ref: '#/components/schemas/TelcoServiceUsage' + type: array links: $ref: '#/components/schemas/LinksPaginated' meta: @@ -4524,7 +4391,7 @@ components: first: first properties: data: - $ref: '#/components/schemas/TelcoAccountListResponse_data' + $ref: '#/components/schemas/TelcoAccountListResponseData' links: $ref: '#/components/schemas/LinksPaginated' meta: @@ -4536,12 +4403,15 @@ components: type: object TelcoAccountDetailResponse: example: + data: "" meta: '{}' links: self: self properties: data: - $ref: '#/components/schemas/TelcoAccountDetail' + allOf: + - $ref: '#/components/schemas/TelcoAccount' + - $ref: '#/components/schemas/TelcoAccountDetail' links: $ref: '#/components/schemas/Links' meta: @@ -4602,7 +4472,7 @@ components: self: self properties: data: - $ref: '#/components/schemas/TelcoPaymentScheduleResponse_data' + $ref: '#/components/schemas/TelcoPaymentScheduleResponseData' links: $ref: '#/components/schemas/Links' meta: @@ -4645,7 +4515,7 @@ components: self: self properties: data: - $ref: '#/components/schemas/TelcoConcessionsResponse_data' + $ref: '#/components/schemas/TelcoConcessionsResponseData' links: $ref: '#/components/schemas/Links' meta: @@ -4662,157 +4532,13 @@ components: - accountId: accountId balance: services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + - "" + - "" - accountId: accountId balance: services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + - "" + - "" meta: totalRecords: 6 totalPages: 1 @@ -4824,7 +4550,7 @@ components: first: first properties: data: - $ref: '#/components/schemas/TelcoBalanceListResponse_data' + $ref: '#/components/schemas/TelcoBalanceListResponseBalances' links: $ref: '#/components/schemas/LinksPaginated' meta: @@ -4837,89 +4563,15 @@ components: TelcoBalanceResponse: example: data: - accountId: accountId - balance: - services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + services: + - "" + - "" meta: '{}' links: self: self properties: data: - $ref: '#/components/schemas/TelcoBalanceResponse_data' + $ref: '#/components/schemas/TelcoBalance' links: $ref: '#/components/schemas/Links' meta: @@ -4929,151 +4581,6 @@ components: - links - meta type: object - TelcoInvoiceListResponse: - example: - data: - invoices: - - gstAmount: gstAmount - period: - endDate: endDate - startDate: startDate - accountCharges: - totalGst: totalGst - otherCharges: - amount: amount - description: description - type: SERVICE - totalUsageCharges: totalUsageCharges - totalDiscounts: totalDiscounts - totalOnceOffCharges: totalOnceOffCharges - dueDate: dueDate - invoiceAmount: invoiceAmount - services: - - services - - services - balanceAtIssue: balanceAtIssue - accountId: accountId - accountUsage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - invoiceNumber: invoiceNumber - issueDate: issueDate - payOnTimeDiscount: - date: date - gstAmount: gstAmount - discountAmount: discountAmount - paymentStatus: PAID - - gstAmount: gstAmount - period: - endDate: endDate - startDate: startDate - accountCharges: - totalGst: totalGst - otherCharges: - amount: amount - description: description - type: SERVICE - totalUsageCharges: totalUsageCharges - totalDiscounts: totalDiscounts - totalOnceOffCharges: totalOnceOffCharges - dueDate: dueDate - invoiceAmount: invoiceAmount - services: - - services - - services - balanceAtIssue: balanceAtIssue - accountId: accountId - accountUsage: - voice: - roaming: - duration: duration - number: 7.061401241503109 - amount: amount - national: - duration: duration - number: 5.637376656633329 - amount: amount - international: - duration: duration - number: 2.3021358869347655 - amount: amount - data: - download: 6.027456183070403 - sessions: 1.4658129805029452 - amount: amount - roaming: - download: 5.962133916683182 - amount: amount - upload: 0.8008281904610115 - messaging: - mms: - amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 - sms: - amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 - invoiceNumber: invoiceNumber - issueDate: issueDate - payOnTimeDiscount: - date: date - gstAmount: gstAmount - discountAmount: discountAmount - paymentStatus: PAID - meta: - totalRecords: 6 - totalPages: 1 - links: - next: next - last: last - prev: prev - self: self - first: first - properties: - data: - $ref: '#/components/schemas/TelcoInvoiceListResponse_data' - links: - $ref: '#/components/schemas/LinksPaginated' - meta: - $ref: '#/components/schemas/MetaPaginated' - required: - - data - - links - - meta - type: object TelcoTransactionListResponse: example: data: @@ -5163,7 +4670,7 @@ components: first: first properties: data: - $ref: '#/components/schemas/TelcoTransactionListResponse_data' + $ref: '#/components/schemas/TelcoTransactionListResponseData' links: $ref: '#/components/schemas/LinksPaginated' meta: @@ -5177,7 +4684,7 @@ components: properties: errors: items: - $ref: '#/components/schemas/ErrorListResponse_errors' + $ref: '#/components/schemas/ErrorListResponsErrors' type: array required: - errors @@ -5198,7 +4705,7 @@ components: displayName: displayName contract: duration: 0.8008281904610115 - contractURI: contractURI + contractUri: contractUri name: name description: description description: description @@ -5284,7 +4791,7 @@ components: pricing: description: List of pricing details for the product plan items: - $ref: '#/components/schemas/TelcoProduct_pricing' + $ref: '#/components/schemas/TelcoProductPricing' type: array thirdPartyAgentId: description: The ID of the Third Party through which this product may be @@ -5300,8 +4807,9 @@ components: type: string x-cds-type: URIString additionalInformation: - $ref: '#/components/schemas/TelcoProduct_additionalInformation' + $ref: '#/components/schemas/TelcoAdditionalInformation' required: + - billingType - brand - brandName - name @@ -5312,15 +4820,11 @@ components: type: object x-conditional: - contract - TelcoProductDetail: - allOf: - - $ref: '#/components/schemas/TelcoProduct' - - $ref: '#/components/schemas/TelcoProductDetail_allOf' TelcoContract: description: Summary of the contract details. Required if a contract is required example: duration: 0.8008281904610115 - contractURI: contractURI + contractUri: contractUri name: name description: description properties: @@ -5333,7 +4837,8 @@ components: duration: description: Minimum contract duration in months type: number - contractURI: + x-cds-type: Number + contractUri: description: URI of the contract conditions type: string x-cds-type: URIString @@ -5345,7 +4850,7 @@ components: properties: serviceId: description: The tokenised ID of the service for use in the CDR APIs. Created - according to the CDR rules for ID permanence + according to the CDR rules for [CDR ID permanence](#id-permanence) type: string required: - serviceId @@ -5361,35 +4866,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate - service: @@ -5400,46 +4903,44 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate properties: accountId: - description: Tokenised ID of the account. In accordance with CDR ID permanence + description: Tokenised ID of the account. In accordance with [CDR ID permanence](#id-permanence) requirements type: string services: description: List of services that are part of the account items: - $ref: '#/components/schemas/TelcoAccountUsage_services' + $ref: '#/components/schemas/TelcoAccountUsageServices' type: array required: - serviceId @@ -5454,41 +4955,39 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate properties: serviceId: description: Tokenised ID of the service. To be created in accordance with - CDR ID permanence requirements + [CDR ID permanence](#id-permanence) requirements type: string displayName: description: Optional description of the service used for display purposes @@ -5513,8 +5012,8 @@ components: TelcoAccountBase: properties: accountId: - description: The ID of the account. To be created in accordance with CDR - ID permanence requirements + description: The ID of the account. To be created in accordance with [CDR + ID permanence](#id-permanence) requirements type: string accountNumber: description: Masked identifier of the account as defined by the data holder. @@ -5547,20 +5046,14 @@ components: - OPEN type: string required: - - accountId - - creationDate - - lastUpdateDateTime + - accountId, creationDate, lastUpdateDateTime type: object x-conditional: - accountNumber - TelcoAccount: - allOf: - - $ref: '#/components/schemas/TelcoAccountBase' - - $ref: '#/components/schemas/TelcoAccount_allOf' - TelcoAccountDetail: + TelcoAccountResponse: allOf: - $ref: '#/components/schemas/TelcoAccountBase' - - $ref: '#/components/schemas/TelcoAccountDetail_allOf' + - $ref: '#/components/schemas/TelcoAccount' TelcoPaymentSchedule: example: manualPayment: @@ -5599,13 +5092,13 @@ components: - digitalWallet type: string cardDebit: - $ref: '#/components/schemas/TelcoPaymentSchedule_cardDebit' + $ref: '#/components/schemas/TelcoPaymentScheduleCardDebit' directDebit: - $ref: '#/components/schemas/TelcoPaymentSchedule_directDebit' + $ref: '#/components/schemas/TelcoPaymentScheduleDirectDebit' digitalWallet: - $ref: '#/components/schemas/TelcoPaymentSchedule_digitalWallet' + $ref: '#/components/schemas/TelcoPaymentScheduleDigitalWallet' manualPayment: - $ref: '#/components/schemas/TelcoPaymentSchedule_manualPayment' + $ref: '#/components/schemas/TelcoPaymentScheduleManualPayment' required: - paymentScheduleUType type: object @@ -5648,7 +5141,7 @@ components: type: string x-cds-type: URIString startDate: - description: Start date for the application of the concession + description: Optional start date for the application of the concession type: string x-cds-type: DateString endDate: @@ -5716,35 +5209,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 invoiceNumber: invoiceNumber issueDate: issueDate payOnTimeDiscount: @@ -5755,7 +5246,7 @@ components: properties: accountId: description: The ID of the account for which the invoice was issued. accountId - must comply in accordance with CDR ID permanence + must comply in accordance with [CDR ID permanence](#id-permanence) type: string invoiceNumber: description: The number assigned to this invoice by the telco Retailer @@ -5770,7 +5261,7 @@ components: type: string x-cds-type: DateString period: - $ref: '#/components/schemas/TelcoInvoice_period' + $ref: '#/components/schemas/TelcoInvoicePeriod' invoiceAmount: description: The net amount due for this invoice regardless of previous balance @@ -5782,7 +5273,7 @@ components: type: string x-cds-type: AmountString payOnTimeDiscount: - $ref: '#/components/schemas/TelcoInvoice_payOnTimeDiscount' + $ref: '#/components/schemas/TelcoInvoicePayOnTimeDiscount' balanceAtIssue: description: The account balance at the time the invoice was issued type: string @@ -5820,42 +5311,40 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 properties: data: - $ref: '#/components/schemas/TelcoUsage_data' + $ref: '#/components/schemas/TelcoUsageData' voice: - $ref: '#/components/schemas/TelcoUsage_voice' + $ref: '#/components/schemas/TelcoUsageVoice' messaging: - $ref: '#/components/schemas/TelcoUsage_messaging' + $ref: '#/components/schemas/TelcoUsageMessaging' required: - data type: object @@ -5890,7 +5379,7 @@ components: type: string x-cds-type: AmountString otherCharges: - $ref: '#/components/schemas/TelcoInvoiceAccountCharges_otherCharges' + $ref: '#/components/schemas/TelcoInvoiceAccountChargesOtherCharges' totalGst: description: The total GST for all account level charges. If absent then zero is assumed @@ -5943,7 +5432,7 @@ components: properties: accountId: description: The ID of the account for which the transaction occurred. accountId - must comply in accordance with CDR ID permanence + must comply in accordance with [CDR ID permanence](#id-permanence) type: string executionDateTime: description: The date and time that the transaction occurred @@ -5996,7 +5485,7 @@ components: properties: serviceIds: description: Array list of services IDs to which this transaction applies - if any + if any. In accordance with [CDR ID permanence](#id-permanence) requirements type: string invoiceNumber: description: The number of the invoice in which this transaction is included @@ -6022,7 +5511,7 @@ components: adjustments: description: Optional array of adjustments arising for this transaction items: - $ref: '#/components/schemas/TelcoBillingAccountTransaction_adjustments' + $ref: '#/components/schemas/TelcoBillingAccountTransactionAdjustments' type: array required: - amount @@ -6038,7 +5527,7 @@ components: properties: serviceId: description: The ID of the service to which this transaction applies if - any + any. In accordance with [CDR ID permanence](#id-permanence) requirements type: string invoiceNumber: description: The number of the invoice in which this transaction is included @@ -6073,7 +5562,7 @@ components: properties: serviceId: description: The ID of the service to which this transaction applies if - any + any. In accordance with [CDR ID permanence](#id-permanence) requirements type: string invoiceNumber: description: The number of the invoice in which this transaction is included @@ -6106,7 +5595,7 @@ components: adjustments: description: Optional array of adjustments arising for this transaction items: - $ref: '#/components/schemas/TelcoBillingAccountTransaction_adjustments' + $ref: '#/components/schemas/TelcoBillingAccountTransactionAdjustments' type: array required: - amount @@ -6138,88 +5627,17 @@ components: - method type: object TelcoBalance: - description: Object containing Telco account balance + description: Object containing account service usage summary example: services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + - "" + - "" properties: services: - description: Summary of balance for a Telco service + description: Summary of balances items: - $ref: '#/components/schemas/TelcoServiceBalance' + allOf: + - $ref: '#/components/schemas/TelcoServiceBalance' type: array required: - services @@ -6228,48 +5646,13 @@ components: - services TelcoServiceBalance: description: Telco balances for a service - example: - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate properties: serviceId: description: The serviceId representing a unique service identifier such - as a mobile (MSISDN) or internet service (e.g NBN or ADSL) + as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), + [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) + or internet service (e.g NBN [AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). + In accordance with [CDR ID permanence](#id-permanence) requirements type: string displayName: description: Optional description of the service used for display purposes @@ -6285,18 +5668,10 @@ components: description: Date when the balance period ends type: string x-cds-type: DateTimeString - totalBalance: - description: The current amount owing for the account as a whole - type: string - x-cds-type: AmountString - balances: - $ref: '#/components/schemas/TelcoServiceBalance_balances' + balance: + $ref: '#/components/schemas/TelcoServiceBalances' required: - - balances - - planType - - serviceId - - startDate - - totalBalance + - serviceId, startDate, planType, balances type: object x-conditional: - phoneNumber @@ -6530,7 +5905,7 @@ components: - totalPages - totalRecords type: object - TelcoProductListResponse_data: + TelcoProductListResponseData: example: plans: - additionalInformation: @@ -6545,7 +5920,7 @@ components: displayName: displayName contract: duration: 0.8008281904610115 - contractURI: contractURI + contractUri: contractUri name: name description: description description: description @@ -6580,7 +5955,7 @@ components: displayName: displayName contract: duration: 0.8008281904610115 - contractURI: contractURI + contractUri: contractUri name: name description: description description: description @@ -6612,7 +5987,7 @@ components: required: - plans type: object - TelcoUsageListResponse_data: + TelcoUsageListResponse: example: accounts: - accountId: accountId @@ -6625,35 +6000,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate - service: @@ -6664,35 +6037,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate - accountId: accountId @@ -6705,35 +6076,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate - service: @@ -6744,35 +6113,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate properties: @@ -6784,7 +6151,7 @@ components: required: - accounts type: object - TelcoAccountListResponse_data: + TelcoAccountListResponseData: example: accounts: - null @@ -6793,12 +6160,12 @@ components: accounts: description: Array of accounts items: - $ref: '#/components/schemas/TelcoAccount' + $ref: '#/components/schemas/TelcoAccountResponse' type: array required: - accounts type: object - TelcoPaymentScheduleResponse_data: + TelcoPaymentScheduleResponseData: example: paymentSchedules: - manualPayment: @@ -6852,7 +6219,7 @@ components: required: - paymentSchedules type: object - TelcoConcessionsResponse_data: + TelcoConcessionsResponseData: example: concessions: - amount: amount @@ -6888,350 +6255,46 @@ components: required: - concessions type: object - TelcoBalanceListResponse_data_balances: - example: - accountId: accountId - balance: - services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - properties: - accountId: - description: The ID of the account - type: string - balance: - $ref: '#/components/schemas/TelcoBalance' - required: - - accountId - - balance - type: object - TelcoBalanceListResponse_data: + TelcoBalanceListResponseBalances: example: balances: - accountId: accountId balance: services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + - "" + - "" - accountId: accountId balance: services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + - "" + - "" properties: balances: description: Array of account balances items: - $ref: '#/components/schemas/TelcoBalanceListResponse_data_balances' + $ref: '#/components/schemas/TelcoBalanceResponseData' type: array required: - balances type: object - TelcoBalanceResponse_data: + TelcoBalanceResponseData: example: accountId: accountId balance: services: - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate - - balances: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 - phoneNumber: phoneNumber - endDate: endDate - totalBalance: totalBalance - displayName: displayName - serviceId: serviceId - startDate: startDate + - "" + - "" properties: accountId: - description: The ID of the account + description: The ID of the account. In accordance with [CDR ID permanence](#id-permanence) + requirements type: string balance: $ref: '#/components/schemas/TelcoBalance' required: - - balance + - accountId, balance type: object - TelcoInvoiceListResponse_data: + TelcoInvoiceListResponse: example: invoices: - gstAmount: gstAmount @@ -7258,35 +6321,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 invoiceNumber: invoiceNumber issueDate: issueDate payOnTimeDiscount: @@ -7318,35 +6379,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 invoiceNumber: invoiceNumber issueDate: issueDate payOnTimeDiscount: @@ -7363,7 +6422,7 @@ components: required: - invoices type: object - TelcoTransactionListResponse_data: + TelcoTransactionListResponseData: example: transactions: - accountId: accountId @@ -7450,7 +6509,7 @@ components: required: - transactions type: object - ErrorListResponse_meta: + ErrorListResponseMeta: description: Additional data for customised error codes properties: urn: @@ -7461,7 +6520,7 @@ components: type: object x-conditional: - urn - ErrorListResponse_errors: + ErrorListResponsErrors: properties: code: description: The code of the error encountered. Where the error is specific @@ -7480,13 +6539,13 @@ components: the problem. type: string meta: - $ref: '#/components/schemas/ErrorListResponse_meta' + $ref: '#/components/schemas/ErrorListResponseMeta' required: - code - detail - title type: object - TelcoProduct_pricing: + TelcoProductPricing: example: period: period name: name @@ -7514,7 +6573,7 @@ components: - description - name type: object - TelcoProduct_additionalInformation: + TelcoAdditionalInformation: description: Object that contains links to additional information on specific topics example: @@ -7545,7 +6604,35 @@ components: type: string x-cds-type: URIString type: object - TelcoProductDetail_allOf_features: + TelcoProductDetailMeteringCharges: + properties: + displayName: + description: Display name of the charge + type: string + description: + description: Description of the charge + type: string + minimumValue: + description: Minimum value of the charge if the charge is a range or the + absolute value of the charge if no range is specified + type: string + x-cds-type: AmountString + maximumValue: + description: The upper limit of the charge if the charge could occur in + a range + type: string + x-cds-type: AmountString + period: + description: The charges that occur on a schedule indicates the frequency. + Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) + (excludes recurrence syntax) + type: string + x-cds-type: ExternalRef + required: + - displayName + - minimumValue + type: object + TelcoProductDetailFeature: properties: displayName: description: The display name of the feature @@ -7570,7 +6657,7 @@ components: required: - displayName type: object - TelcoProductDetail_allOf_bundles: + TelcoProductDetailBundles: properties: displayName: description: The display name of the product bundle @@ -7585,23 +6672,12 @@ components: features: description: Optional list of features of the bundle items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_features' + $ref: '#/components/schemas/TelcoProductDetailFeature' type: array required: - displayName type: object - TelcoProductDetail_allOf_features_1: - properties: - displayName: - description: The display name of the feature - type: string - description: - description: The description of the feature - type: string - required: - - displayName - type: object - TelcoProductDetail_allOf_plans: + TelcoProductDetailPlan: properties: displayName: description: The display name of the product plan @@ -7616,12 +6692,23 @@ components: features: description: Optional list of features of the plan items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_features_1' + $ref: '#/components/schemas/TelcoProductDetailPlanFeature' type: array required: - displayName type: object - TelcoProductDetail_allOf_features_2: + TelcoProductDetailPlanFeature: + properties: + displayName: + description: The display name of the feature + type: string + description: + description: The description of the feature + type: string + required: + - displayName + type: object + TelcoProductDetailDiscountFeature: properties: displayName: description: The display name of the discount feature @@ -7632,7 +6719,7 @@ components: required: - displayName type: object - TelcoProductDetail_allOf_discounts: + TelcoProductDetailDiscounts: properties: displayName: description: The display name of the product plan @@ -7647,12 +6734,12 @@ components: features: description: Optional list of features of the discount items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_features_2' + $ref: '#/components/schemas/TelcoProductDetailDiscountFeature' type: array required: - displayName type: object - TelcoProductDetail_allOf_features_3: + TelcoProductDetailIncentiveFeature: properties: displayName: description: The display name of the incentive feature @@ -7663,7 +6750,7 @@ components: required: - displayName type: object - TelcoProductDetail_allOf_incentives: + TelcoProductDetailIncentives: properties: displayName: description: The display name of the incentive @@ -7678,35 +6765,40 @@ components: features: description: Optional list of features of the incentive items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_features_3' + $ref: '#/components/schemas/TelcoProductDetailIncentiveFeature' type: array required: - displayName type: object - TelcoProductDetail_allOf: + TelcoProductDetail: properties: + meteringCharges: + description: Charges for metering included in the plan + items: + $ref: '#/components/schemas/TelcoProductDetailMeteringCharges' + type: array bundles: description: Bundles the product can be part of items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_bundles' + $ref: '#/components/schemas/TelcoProductDetailBundles' type: array plans: description: Plans associated to the product items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_plans' + $ref: '#/components/schemas/TelcoProductDetailPlan' type: array discounts: description: Discounts associated to the product items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_discounts' + $ref: '#/components/schemas/TelcoProductDetailDiscounts' type: array incentives: description: Incentives associated to the product items: - $ref: '#/components/schemas/TelcoProductDetail_allOf_incentives' + $ref: '#/components/schemas/TelcoProductDetailIncentives' type: array type: object - TelcoAccountUsage_services: + TelcoAccountUsageServices: example: service: phoneNumber: phoneNumber @@ -7716,35 +6808,33 @@ components: voice: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount data: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 messaging: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 serviceId: serviceId startDate: startDate properties: @@ -7753,7 +6843,7 @@ components: required: - service type: object - TelcoAccount_allOf_planOverview: + TelcoAccountPlanOverview: description: Mandatory if openStatus is OPEN properties: displayName: @@ -7770,7 +6860,7 @@ components: required: - startDate type: object - TelcoAccount_allOf_plans: + TelcoAccountPlans: properties: nickname: description: Optional display name for the plan provided by the customer @@ -7782,76 +6872,56 @@ components: - MOBILE - BROADBAND type: string + billingType: + description: The billing type of then plan + enum: + - PRE_PAID + - POST_PAID + - UPFRONT_PAID + - OTHER + type: string serviceIds: description: An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be - expected + expected. In accordance with [CDR ID permanence](#id-permanence) requirements items: type: string type: array planOverview: - $ref: '#/components/schemas/TelcoAccount_allOf_planOverview' + $ref: '#/components/schemas/TelcoAccountPlanOverview' required: - serviceIds type: object x-conditional: - planOverview - TelcoAccount_allOf: + TelcoAccount: description: The array of plans containing services and associated plan details properties: plans: description: The array of plans containing service and associated plan details items: - $ref: '#/components/schemas/TelcoAccount_allOf_plans' + $ref: '#/components/schemas/TelcoAccountPlans' type: array required: - plans type: object x-conditional: - planOverview - TelcoAccountDetail_allOf_planDetail_charges: - properties: - displayName: - description: Display name of the charge - type: string - description: - description: Description of the charge - type: string - minimumValue: - description: Minimum value of the charge if the charge is a range or the - absolute value of the charge if no range is specified - type: string - x-cds-type: AmountString - maximumValue: - description: The upper limit of the charge if the charge could occur in - a range - type: string - x-cds-type: AmountString - period: - description: The charges that occur on a schedule indicates the frequency. - Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) - (excludes recurrence syntax) - type: string - x-cds-type: ExternalRef - required: - - displayName - - minimumValue - type: object - TelcoAccountDetail_allOf_planDetail: + TelcoAccountDetailPlanDetail: description: Detail on the plan applicable to this account. Mandatory if openStatus is OPEN properties: charges: - description: Charges included in the plan + description: Charges for metering included in the plan items: - $ref: '#/components/schemas/TelcoAccountDetail_allOf_planDetail_charges' + $ref: '#/components/schemas/TelcoProductDetailMeteringCharges' type: array required: - - fuelType + - charges type: object x-conditional: [] - TelcoAccountDetail_allOf_authorisedContacts: + TelcoAccountDetailAuthorisedContacts: properties: firstName: description: For people with single names this field need not be present. @@ -7876,7 +6946,7 @@ components: required: - lastName type: object - TelcoAccountDetail_allOf_plans: + TelcoAccountDetailPlans: properties: nickname: description: Optional display name for the plan provided by the customer @@ -7886,19 +6956,19 @@ components: description: An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be - expected + expected. In accordance with [CDR ID permanence](#id-permanence) requirements items: type: string type: array planOverview: - $ref: '#/components/schemas/TelcoAccount_allOf_planOverview' + $ref: '#/components/schemas/TelcoAccountPlanOverview' planDetail: - $ref: '#/components/schemas/TelcoAccountDetail_allOf_planDetail' + $ref: '#/components/schemas/TelcoAccountDetailPlanDetail' authorisedContacts: description: An array of additional contacts that are authorised to act on this account items: - $ref: '#/components/schemas/TelcoAccountDetail_allOf_authorisedContacts' + $ref: '#/components/schemas/TelcoAccountDetailAuthorisedContacts' type: array required: - serviceIds @@ -7906,21 +6976,21 @@ components: x-conditional: - planOverview - planDetail - TelcoAccountDetail_allOf: + TelcoAccountDetail: description: The array of plans containing services and associated plan details properties: plans: description: The array of plans containing services and associated plan details items: - $ref: '#/components/schemas/TelcoAccountDetail_allOf_plans' + $ref: '#/components/schemas/TelcoAccountDetailPlans' type: array required: - plans type: object x-conditional: - planOverview, planDetail - TelcoPaymentSchedule_cardDebit: + TelcoPaymentScheduleCardDebit: description: Represents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit example: @@ -7961,7 +7031,7 @@ components: - cardScheme - paymentFrequency type: object - TelcoPaymentSchedule_directDebit: + TelcoPaymentScheduleDirectDebit: description: Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit example: @@ -8011,7 +7081,7 @@ components: x-conditional: - bsb - accountNumber - TelcoPaymentSchedule_digitalWallet: + TelcoPaymentScheduleDigitalWallet: description: Represents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet example: @@ -8068,7 +7138,7 @@ components: - provider - type type: object - TelcoPaymentSchedule_manualPayment: + TelcoPaymentScheduleManualPayment: description: Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment @@ -8084,7 +7154,7 @@ components: required: - billFrequency type: object - TelcoInvoice_period: + TelcoInvoicePeriod: description: Object containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice example: @@ -8103,7 +7173,7 @@ components: - endDate - startDate type: object - TelcoInvoice_payOnTimeDiscount: + TelcoInvoicePayOnTimeDiscount: description: A discount for on time payment example: date: date @@ -8129,15 +7199,13 @@ components: - date - discountAmount type: object - TelcoUsage_data_roaming: + TelcoUsageDatRoaming: description: Roaming Data Usage - example: - download: 5.962133916683182 - amount: amount properties: download: description: Amount of data used while roaming in megabytes (MB) type: number + x-cds-type: Number amount: description: Amount value of data roaming charges type: string @@ -8146,43 +7214,52 @@ components: x-conditional: - download - amount - TelcoUsage_data: + TelcoUsageData: description: Summary of data usage example: download: 6.027456183070403 sessions: 1.4658129805029452 amount: amount - roaming: - download: 5.962133916683182 - amount: amount + roaming: '{}' upload: 0.8008281904610115 properties: upload: description: Amount of data uploaded in megabytes (MB) type: number + x-cds-type: Number download: description: Amount of data downloaded in megabytes (MB) type: number + x-cds-type: Number sessions: description: Number of data sessions type: number + x-cds-type: Number amount: description: Cost amount of data usage type: string x-cds-type: AmountString roaming: - $ref: '#/components/schemas/TelcoUsage_data_roaming' + properties: + download: + description: Amount of data downloaded in megabytes (MB) + type: number + x-cds-type: Number + amount: + description: Cost amount of data usage + type: string + x-cds-type: AmountString required: - amount - download - roaming - upload type: object - TelcoUsage_voice_national: + TelcoUsageVoiceNational: description: National voice calls example: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount properties: duration: @@ -8193,6 +7270,7 @@ components: number: description: Number of national voice calls type: number + x-cds-type: Number amount: description: Cost amount of national calls type: string @@ -8203,11 +7281,11 @@ components: - number type: object x-conditional: [] - TelcoUsage_voice_international: + TelcoUsageVoiceInternational: description: International voice calls example: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount properties: duration: @@ -8218,6 +7296,7 @@ components: number: description: Number of international voice calls type: number + x-cds-type: Number amount: description: Cost amount of international voice calls type: string @@ -8228,11 +7307,11 @@ components: - number type: object x-conditional: [] - TelcoUsage_voice_roaming: + TelcoUsageVoiceRoaming: description: Roaming voice calls example: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount properties: duration: @@ -8243,6 +7322,7 @@ components: number: description: Number of roaming voice calls type: number + x-cds-type: Number amount: description: Cost amount of roaming voice calls type: string @@ -8253,55 +7333,58 @@ components: - number type: object x-conditional: [] - TelcoUsage_voice: + TelcoUsageVoice: description: Summary of voice calls. Required if voice calls are included in product plan example: roaming: duration: duration - number: 7.061401241503109 + number: 2.3021358869347655 amount: amount national: duration: duration - number: 5.637376656633329 + number: 5.962133916683182 amount: amount international: duration: duration - number: 2.3021358869347655 + number: 5.637376656633329 amount: amount properties: national: - $ref: '#/components/schemas/TelcoUsage_voice_national' + $ref: '#/components/schemas/TelcoUsageVoiceNational' international: - $ref: '#/components/schemas/TelcoUsage_voice_international' + $ref: '#/components/schemas/TelcoUsageVoiceInternational' roaming: - $ref: '#/components/schemas/TelcoUsage_voice_roaming' + $ref: '#/components/schemas/TelcoUsageVoiceRoaming' required: - amount - international - national - roaming type: object - TelcoUsage_messaging_sms: + TelcoUsageMessagingSms: description: Summary of SMS usage example: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 properties: national: description: Number of national SMS messages sent. Including premium SMS services type: number + x-cds-type: Number international: description: Number of international SMS messages sent. Including premium SMS services type: number + x-cds-type: Number roaming: description: Number of roaming SMS messages sent. Including premium SMS services type: number + x-cds-type: Number amount: description: Cost amount of SMS messages. Including premium SMS services type: string @@ -8313,24 +7396,27 @@ components: - roaming type: object x-conditional: [] - TelcoUsage_messaging_mms: + TelcoUsageMessagingMms: description: Summary of MMS usage example: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 properties: national: description: Number of national MMS messages sent type: number + x-cds-type: Number international: - description: Number of international MMS messages sent + description: ber of international MMS messages sent type: number + x-cds-type: Number roaming: - description: Number of roaming MMS messages sent. Including premium MMS + description: Number of roaming SMS messages sent. Including premium SMS services type: number + x-cds-type: Number amount: description: Cost amount of MMS messages type: string @@ -8342,30 +7428,30 @@ components: - roaming type: object x-conditional: [] - TelcoUsage_messaging: + TelcoUsageMessaging: description: Summary of messaging. Required if messaging services is included in the product plan example: mms: amount: amount - roaming: 1.2315135367772556 - national: 4.145608029883936 - international: 7.386281948385884 + roaming: 7.386281948385884 + national: 2.027123023002322 + international: 4.145608029883936 sms: amount: amount - roaming: 2.027123023002322 - national: 9.301444243932576 - international: 3.616076749251911 + roaming: 3.616076749251911 + national: 7.061401241503109 + international: 9.301444243932576 properties: sms: - $ref: '#/components/schemas/TelcoUsage_messaging_sms' + $ref: '#/components/schemas/TelcoUsageMessagingSms' mms: - $ref: '#/components/schemas/TelcoUsage_messaging_mms' + $ref: '#/components/schemas/TelcoUsageMessagingMms' required: - mms - sms type: object - TelcoInvoiceAccountCharges_otherCharges: + TelcoInvoiceAccountChargesOtherCharges: description: Optional array of charges that may be part of the invoice (for example services fees) (exclusive of GST) example: @@ -8399,7 +7485,7 @@ components: - amount - description type: object - TelcoBillingAccountTransaction_adjustments: + TelcoBillingAccountTransactionAdjustments: example: amount: amount description: description @@ -8415,16 +7501,17 @@ components: - amount - description type: object - TelcoServiceBalance_balances_data_roaming: + TelcoServiceBalanceDataRoaming: description: Balance of data roaming charges. Required unless planType is UNSUPPORTED - example: - download: 1.4658129805029452 - amount: amount properties: + description: + description: An overview of plan limits. Required unless planType is UNSUPPORTED + type: string download: description: Amount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTED type: number + x-cds-type: Number amount: description: Amount value of data roaming charges. Required unless planType is UNSUPPORTED @@ -8434,16 +7521,8 @@ components: x-conditional: - download - amount - TelcoServiceBalance_balances_data: + TelcoServiceBalanceData: description: Summary of data balances - example: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description properties: planType: $ref: '#/components/schemas/TelcoPlanType' @@ -8454,30 +7533,27 @@ components: description: Remaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number download: description: Remaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number amount: description: Remaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED type: string x-cds-type: AmountString roaming: - $ref: '#/components/schemas/TelcoServiceBalance_balances_data_roaming' + $ref: '#/components/schemas/TelcoServiceBalanceDataRoaming' type: object x-conditional: - description - national - international - amount - TelcoServiceBalance_balances_voice_national: + TelcoServiceBalanceVoiceNational: description: National voice calls - example: - duration: duration - number: 5.962133916683182 - amount: amount - description: description properties: description: description: An overview of plan limits. Required unless planType is UNSUPPORTED @@ -8492,6 +7568,7 @@ components: description: Number of national voice calls. Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number amount: description: Amount balance of national calls. Required unless planType is UNSUPPORTED or UNMETERED @@ -8503,13 +7580,8 @@ components: - duration - number - amount - TelcoServiceBalance_balances_voice_international: - description: National voice calls - example: - duration: duration - number: 5.637376656633329 - amount: amount - description: description + TelcoServiceBalanceVoiceInternational: + description: International voice calls properties: description: description: An overview of plan limits. Required unless planType is UNSUPPORTED @@ -8524,6 +7596,7 @@ components: description: Number of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number amount: description: Amount value of international calls available. Required unless planType is UNSUPPORTED or UNMETERED @@ -8535,35 +7608,50 @@ components: - national - international - amount - TelcoServiceBalance_balances_voice: + TelcoServiceBalanceVoiceRoaming: + description: Roaming voice calls + properties: + description: + description: An overview of plan limits. Required unless planType is UNSUPPORTED + type: string + duration: + description: Total duration (hours, minutes, and seconds) of roaming voice + calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED + or UNMETERED + type: string + x-cds-type: TimeString + number: + description: Number of roaming voice calls available Required unless planType + is UNSUPPORTED or UNMETERED + type: number + x-cds-type: Number + amount: + description: Amount value of roaming calls available. Required unless planType + is UNSUPPORTED or UNMETERED + type: string + x-cds-type: AmountString + type: object + x-conditional: + - description + - national + - international + - amount + TelcoServiceBalanceVoice: description: Summary of voice balances. Required if voice calls are included in product plan - example: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description properties: planType: $ref: '#/components/schemas/TelcoPlanType' national: - $ref: '#/components/schemas/TelcoServiceBalance_balances_voice_national' + $ref: '#/components/schemas/TelcoServiceBalanceVoiceNational' international: - $ref: '#/components/schemas/TelcoServiceBalance_balances_voice_international' + $ref: '#/components/schemas/TelcoServiceBalanceVoiceInternational' + roaming: + $ref: '#/components/schemas/TelcoServiceBalanceVoiceRoaming' type: object - TelcoServiceBalance_balances_messaging_sms: - description: Required if the service plan supports SMS messaging - example: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 + TelcoServiceBalanceMessagingSms: + description: Summary of SMS Balance. Required if the service plan supports SMS + messaging properties: description: description: An overview of plan limits. Required unless planType is UNSUPPORTED @@ -8572,10 +7660,17 @@ components: description: Number of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number international: description: Number of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number + roaming: + description: Number of roaming SMS messages remaining. Required unless planType + is UNSUPPORTED or UNMETERED + type: number + x-cds-type: Number amount: description: Amount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED @@ -8586,14 +7681,11 @@ components: - description - national - international + - roaming - amount - TelcoServiceBalance_balances_messaging_mms: - description: Summary of MMS usage - example: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 + TelcoServiceBalanceMessagingMms: + description: Summary of MMS Balance. Required if the service plan supports MMS + messaging properties: description: description: An overview of plan limits. Required unless planType is UNSUPPORTED @@ -8602,10 +7694,17 @@ components: description: Number of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number international: description: Number of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED type: number + x-cds-type: Number + roaming: + description: Number of roaming MMS messages remaining. Required unless planType + is UNSUPPORTED or UNMETERED + type: number + x-cds-type: Number amount: description: Amount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED @@ -8616,73 +7715,33 @@ components: - description - national - international + - roaming - amount - TelcoServiceBalance_balances_messaging: + TelcoServiceBalanceMessaging: description: Summary of messaging. Required if messaging services is included in the product plan - example: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 properties: planType: $ref: '#/components/schemas/TelcoPlanType' sms: - $ref: '#/components/schemas/TelcoServiceBalance_balances_messaging_sms' + $ref: '#/components/schemas/TelcoServiceBalanceMessagingSms' mms: - $ref: '#/components/schemas/TelcoServiceBalance_balances_messaging_mms' + $ref: '#/components/schemas/TelcoServiceBalanceMessagingMms' required: - mms - sms type: object - TelcoServiceBalance_balances: + TelcoServiceBalances: description: The serviceId representing a unique service identifier such as - a mobile (MSISDN) or internet service (e.g NBN or ADSL) - example: - voice: - national: - duration: duration - number: 5.962133916683182 - amount: amount - description: description - international: - duration: duration - number: 5.637376656633329 - amount: amount - description: description - data: - download: 6.027456183070403 - amount: amount - roaming: - download: 1.4658129805029452 - amount: amount - upload: 0.8008281904610115 - description: description - messaging: - mms: - amount: amount - description: description - national: 9.301444243932576 - international: 3.616076749251911 - sms: - amount: amount - description: description - national: 2.3021358869347655 - international: 7.061401241503109 + a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with + [CDR ID permanence](#id-permanence) requirements properties: data: - $ref: '#/components/schemas/TelcoServiceBalance_balances_data' + $ref: '#/components/schemas/TelcoServiceBalanceData' voice: - $ref: '#/components/schemas/TelcoServiceBalance_balances_voice' + $ref: '#/components/schemas/TelcoServiceBalanceVoice' messaging: - $ref: '#/components/schemas/TelcoServiceBalance_balances_messaging' + $ref: '#/components/schemas/TelcoServiceBalanceMessaging' required: - data, voice, messaging type: object diff --git a/docs/index.html b/docs/index.html index f6d1f771..c1b353e7 100644 --- a/docs/index.html +++ b/docs/index.html @@ -1129,13 +1129,13 @@ Get Telco Product Detail
  • - Get Usage For A Service + Get Usage For Telco Service
  • - Get Bulk Telco Usage + Get Usage
  • - Get Usage For Specific Services + Get Usage For Specific Telco Service
  • Get Telco Accounts @@ -1153,7 +1153,7 @@ Get Balance For Telco Account
  • - Get Balances for Telco Accounts + Get Bulk Telco Balances
  • Get Balances For Specific Telco Accounts @@ -1162,7 +1162,7 @@ Get Invoices For Telco Account
  • - Get Bulk Telco Invoices + Get Telco Invoices
  • Get Invoices For Specific Telco Accounts @@ -1171,7 +1171,7 @@ Get Transactions For Telco Account
  • - Get Bulk Telco Transactions + Get Telco Transactions
  • Get Transactions For Specific Telco Accounts @@ -1187,10 +1187,13 @@ TelcoProductResponse
  • - TelcoUsageListResponse + TelcoUsageResponse
  • - TelcoUsageResponse + TelcoServiceUsageResponse +
  • +
  • + TelcoServiceUsageListResponse
  • TelcoAccountListResponse @@ -1210,9 +1213,6 @@
  • TelcoBalanceResponse
  • -
  • - TelcoInvoiceListResponse -
  • TelcoTransactionListResponse
  • @@ -1222,9 +1222,6 @@
  • TelcoProduct
  • -
  • - TelcoProductDetail -
  • TelcoContract
  • @@ -1241,10 +1238,7 @@ TelcoAccountBase
  • - TelcoAccount -
  • -
  • - TelcoAccountDetail + TelcoAccountResponse
  • TelcoPaymentSchedule @@ -1306,6 +1300,180 @@
  • MetaPaginated
  • +
  • + TelcoProductListResponseData +
  • +
  • + TelcoUsageListResponse +
  • +
  • + TelcoAccountListResponseData +
  • +
  • + TelcoPaymentScheduleResponseData +
  • +
  • + TelcoConcessionsResponseData +
  • +
  • + TelcoBalanceListResponseBalances +
  • +
  • + TelcoBalanceResponseData +
  • +
  • + TelcoInvoiceListResponse +
  • +
  • + TelcoTransactionListResponseData +
  • +
  • + ErrorListResponseMeta +
  • +
  • + ErrorListResponsErrors +
  • +
  • + TelcoProductPricing +
  • +
  • + TelcoAdditionalInformation +
  • +
  • + TelcoProductDetailMeteringCharges +
  • +
  • + TelcoProductDetailFeature +
  • +
  • + TelcoProductDetailBundles +
  • +
  • + TelcoProductDetailPlan +
  • +
  • + TelcoProductDetailPlanFeature +
  • +
  • + TelcoProductDetailDiscountFeature +
  • +
  • + TelcoProductDetailDiscounts +
  • +
  • + TelcoProductDetailIncentiveFeature +
  • +
  • + TelcoProductDetailIncentives +
  • +
  • + TelcoProductDetail +
  • +
  • + TelcoAccountUsageServices +
  • +
  • + TelcoAccountPlanOverview +
  • +
  • + TelcoAccountPlans +
  • +
  • + TelcoAccount +
  • +
  • + TelcoAccountDetailPlanDetail +
  • +
  • + TelcoAccountDetailAuthorisedContacts +
  • +
  • + TelcoAccountDetailPlans +
  • +
  • + TelcoAccountDetail +
  • +
  • + TelcoPaymentScheduleCardDebit +
  • +
  • + TelcoPaymentScheduleDirectDebit +
  • +
  • + TelcoPaymentScheduleDigitalWallet +
  • +
  • + TelcoPaymentScheduleManualPayment +
  • +
  • + TelcoInvoicePeriod +
  • +
  • + TelcoInvoicePayOnTimeDiscount +
  • +
  • + TelcoUsageDatRoaming +
  • +
  • + TelcoUsageData +
  • +
  • + TelcoUsageVoiceNational +
  • +
  • + TelcoUsageVoiceInternational +
  • +
  • + TelcoUsageVoiceRoaming +
  • +
  • + TelcoUsageVoice +
  • +
  • + TelcoUsageMessagingSms +
  • +
  • + TelcoUsageMessagingMms +
  • +
  • + TelcoUsageMessaging +
  • +
  • + TelcoInvoiceAccountChargesOtherCharges +
  • +
  • + TelcoBillingAccountTransactionAdjustments +
  • +
  • + TelcoServiceBalanceDataRoaming +
  • +
  • + TelcoServiceBalanceData +
  • +
  • + TelcoServiceBalanceVoiceNational +
  • +
  • + TelcoServiceBalanceVoiceInternational +
  • +
  • + TelcoServiceBalanceVoiceRoaming +
  • +
  • + TelcoServiceBalanceVoice +
  • +
  • + TelcoServiceBalanceMessagingSms +
  • +
  • + TelcoServiceBalanceMessagingMms +
  • +
  • + TelcoServiceBalanceMessaging +
  • +
  • + TelcoServiceBalances +
  • @@ -1603,14 +1771,14 @@

    Introduction

    Version

    -

    These standards represent version 1.20.0 of the high level standards. See the versioning section for more information on how versions are managed in the standard.

    +

    These standards represent version 1.22.0 of the high level standards. See the versioning section for more information on how versions are managed in the standard.

    Interpretation

    Note that, in these standards, the key words MUST, MUST NOT, REQUIRED, SHALL, SHALL NOT, SHOULD, SHOULD NOT, RECOMMENDED, MAY, and OPTIONAL are to be interpreted as described in [RFC2119].

    -

    Future Dated Obligations

    Added FDO date for Error Codes: Secondary Data Holder flag change
    -
    +

    Future Dated Obligations

    +

    The standards, as published from time to time, may include specific statements indicating that a specific section of the standards will not take effect until a future date or may cease to have effect on some future date.

    The table below highlights these areas of the standards.

    @@ -2375,8 +2543,7 @@

    Request Headers

    Accept-Encoding: charset=UTF-8
    Accept: AppliCAtion/JSon;Charset=uTf-8

    -
    Clarified that the x-fapi-interaction-id is not required for authenticated resource APIs
    -
    + @@ -3033,9 +3200,7 @@

    Error Response Structure

    } ] } -
    Added following optional Boolean field to Error Response Structure: 
    -+ `isSecondaryDataHolderError` 
    -
    +

    The errors object will be an array of zero or more unnamed objects. The fields in each of these objects will be as follows:

      @@ -5922,7 +6087,6 @@

      Tokens

      ID Token

      "refresh_token_expires_at": 1311281970, "sharing_expires_at": 1311281970 } -
      Added FAPI 1.0 Final Phase 3 Obligation example
       

      Non-Normative Example - FAPI 1.0 Final Phase 3 Obligations

      @@ -6057,7 +6221,6 @@

      CDR Arrangement ID

      "refresh_token_expires_at": 1311281970, "sharing_expires_at": 1311281970 } -
      Added FAPI 1.0 Final Phase 3 Obligation example
       

      Decoded JWT - FAPI 1.0 Final Phase 3 Obligation

      @@ -6320,8 +6483,7 @@

      Certificate Validation

      OCSP stapling

      The use of OCSP Stapling within the CDR ecosystem is not recommended.

      -
      Documentation fix to note that CORS must be enabled for the endpoints listed
      -

      CORS

      +

      CORS

      Cross-origin resource sharing (CORS) protections must be disabled (ie. Access-Control-Allow-Origin set to "*") for the following end points:

      @@ -6368,7 +6530,6 @@

      Request Object

      } } } -
      Added FAPI 1.0 Final Phase 3 Obligation example
       
      @@ -6511,25 +6672,7 @@

      OpenID Provider Configuration E

      Non-Normative Example

      -
      Updated non-normative example - FAPI 1.0 Final Phase 3 Obligations.
      -
      -Updated parameters:
      -"response_types_supported" to support Authorization Code Flow ("code")
      -"response_modes_supported" to support "jwt" for JARM. Note that "fragment" is also a supported JWT response mode
      -
      -Added required PAR parameter:
      -+ require_pushed_authorization_requests set to true
      -
      -Added requied PKCE parameter:
      -+ code_challenge_methods_supported
      -
      -Added requied JARM parameter:
      -+ authorization_signing_alg_values_supported
      -
      -Added JARM parameters where authorisation response encryption is supported (refer to https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/479 for further details):
      -+ authorization_encryption_alg_values_supported
      -+ authorization_encryption_enc_values_supported
      -
      ## Request
      +
      ## Request
       
       GET /.well-known/openid-configuration HTTP/1.1
       Host: www.dh.com.au
      @@ -6671,7 +6814,6 @@ 

      Authorisation End Point

      } } -
      Added FAPI 1.0 Final Phase 3 Obligation example
       
      @@ -7159,7 +7301,6 @@

      Pushed Authorisation End Point

      request_uri=urn%3Adata.holder.com.au%3Abwc4JK-ESC0w8acc191e-Y1LTC2 HTTP/1.1 Host: data.holder.com.au -
      Added FAPI 1.0 Final Phase 3 Obligation example
       
      @@ -8612,8 +8753,7 @@

      Enumerated Values

    Header Field unapproved_software_statement

    -

    Register APIs

    + 'softwareProductDescription' in 'SoftwareProductMetaData' was made mandatory in the response payload for the 'Get Data Recipients' API
    -
    +

    Register APIs

    This following provides an overview of the Register APIs for Data Holders and Data Recipients to collect participant metadata exclusively for the banking sector. These endpoints are exposed by the Register and consumed by Data Holders and Data Recipients.

    @@ -12704,8 +12844,7 @@

    Banking APIs

    Banking OpenAPI Specification (JSON) Banking OpenAPI Specification (YAML)

    -
    Fixed the 'BankingTransactionDetail' schema to treat the 'extendedDescription' as conditional
    -
    +

    Get Accounts

    @@ -25518,30 +25657,7 @@

    Energy APIs

    Energy OpenAPI Specification (JSON) Energy OpenAPI Specification (YAML) -
    Changed type of `EnergyDerRecord.availablePhasesCount` and `EnergyDerRecord.installedPhasesCount` fields
    -from:
    -- PositiveInteger
    -to:
    -+ NaturalNumber
    -
    -Updated description of below fields in `EnergyDerRecord`
    -• `approvedCapacity`
    -• `availablePhasesCount`
    -• `installedPhasesCount`
    -to include:
    -+ Value of 0 indicates no DER record exists for the given servicePointId
    -
    -Updated description of below fields in `EnergyDerRecord.acConnections`:
    -• `inverterDeviceCapacity`
    -• `derDevices.nominalRatedCapacity`
    -• `derDevices.nominalStorageCapacity`
    -to include
    -+ Default is 0 if value not known
    -
    -Defect fix for readQualities to make it an array instead of an object
     
    -Clarified that date filtering of invoices should be done via issue date
    -

    Get Generic Plans

    @@ -43186,8 +43302,7 @@

    Telco APIs

    Telco OpenAPI Specification (JSON) Telco OpenAPI Specification (YAML) -
    + First version of Telco standards published
    -
    +

    Get Telco Products

    @@ -43386,7 +43501,7 @@

    Enumerated Values

    "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -43478,28 +43593,28 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -43613,7 +43728,7 @@

    Parameters

    "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -43636,6 +43751,15 @@

    Parameters

    "pricingUri": "string", "bundleUri": "string" }, + "meteringCharges": [ + { + "displayName": "string", + "description": "string", + "minimumValue": "string", + "maximumValue": "string", + "period": "string" + } + ], "bundles": [ { "displayName": "string", @@ -43749,28 +43873,28 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -43778,7 +43902,7 @@

    Response Headers

    This operation does not require authentication

    -

    Get Usage For A Service

    +

    Get Usage For Telco Service

    @@ -43786,7 +43910,7 @@

    Get Usage For A Service

    Code samples

    -
    GET https://data.holder.com.au/cds-au/v1/telco/account/{serviceId}/usage HTTP/1.1
    +
    GET https://data.holder.com.au/cds-au/v1/telco/accounts/{serviceId}/usage HTTP/1.1
     Host: data.holder.com.au
     Accept: application/json
     x-v: string
    @@ -43808,7 +43932,7 @@ 

    Get Usage For A Service

    }; $.ajax({ - url: 'https://data.holder.com.au/cds-au/v1/telco/account/{serviceId}/usage', + url: 'https://data.holder.com.au/cds-au/v1/telco/accounts/{serviceId}/usage', method: 'get', headers: headers, @@ -43819,7 +43943,7 @@

    Get Usage For A Service

    -

    GET /telco/account/{serviceId}/usage

    +

    GET /telco/accounts/{serviceId}/usage

    Obtain a usage data from a particular service Id

    @@ -43837,7 +43961,7 @@

    Endpoint Version

    -

    Parameters

    +

    Parameters

    @@ -43853,7 +43977,7 @@

    Parameters

    - + @@ -43935,61 +44059,54 @@

    Parameters

    {
       "data": {
    -    "accountId": "string",
    -    "services": [
    -      {
    -        "service": {
    -          "serviceId": "string",
    -          "displayName": "string",
    -          "phoneNumber": "string",
    -          "startDate": "string",
    -          "endDate": "string",
    -          "usage": {
    -            "data": {
    -              "upload": 0,
    -              "download": 0,
    -              "sessions": 0,
    -              "amount": "string",
    -              "roaming": {
    -                "download": 0,
    -                "amount": "string"
    -              }
    -            },
    -            "voice": {
    -              "national": {
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              },
    -              "international": {
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              },
    -              "roaming": {
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              }
    -            },
    -            "messaging": {
    -              "sms": {
    -                "national": 0,
    -                "international": 0,
    -                "roaming": 0,
    -                "amount": "string"
    -              },
    -              "mms": {
    -                "national": 0,
    -                "international": 0,
    -                "roaming": 0,
    -                "amount": "string"
    -              }
    -            }
    -          }
    +    "serviceId": "string",
    +    "displayName": "string",
    +    "phoneNumber": "string",
    +    "startDate": "string",
    +    "endDate": "string",
    +    "usage": {
    +      "data": {
    +        "upload": 0,
    +        "download": 0,
    +        "sessions": 0,
    +        "amount": "string",
    +        "roaming": {
    +          "download": 0,
    +          "amount": "string"
    +        }
    +      },
    +      "voice": {
    +        "national": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        },
    +        "international": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        },
    +        "roaming": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        }
    +      },
    +      "messaging": {
    +        "sms": {
    +          "national": 0,
    +          "international": 0,
    +          "roaming": 0,
    +          "amount": "string"
    +        },
    +        "mms": {
    +          "national": 0,
    +          "international": 0,
    +          "roaming": 0,
    +          "amount": "string"
             }
           }
    -    ]
    +    }
       },
       "links": {
         "self": "string",
    @@ -44005,7 +44122,7 @@ 

    Parameters

    }
    -

    Responses

    +

    Responses

    path string mandatoryID of the specific service requested. This is a tokenised ID returned from thhe account.ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
    oldest-date
    @@ -44019,7 +44136,7 @@

    Responses

    - + @@ -44063,42 +44180,42 @@

    Response Headers

    - + - + - + - + - + - +
    200 OK Successful responseTelcoUsageResponseTelcoServiceUsageResponse
    400 x-v string The version of the API end point that the data holder has responded with.none
    200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    404 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    @@ -44107,7 +44224,7 @@

    Response Headers

    telco:billing:read

    -

    Get Bulk Telco Usage

    +

    Get Usage

    @@ -44166,7 +44283,7 @@

    Endpoint Version

    -

    Parameters

    +

    Parameters

    @@ -44256,82 +44373,69 @@

    Parameters

    {
    -  "data": {
    -    "accounts": [
    -      {
    -        "accountId": "string",
    -        "services": [
    -          {
    -            "service": {
    -              "serviceId": "string",
    -              "displayName": "string",
    -              "phoneNumber": "string",
    -              "startDate": "string",
    -              "endDate": "string",
    -              "usage": {
    -                "data": {
    -                  "upload": 0,
    +  "accounts": [
    +    {
    +      "accountId": "string",
    +      "services": [
    +        {
    +          "service": {
    +            "serviceId": "string",
    +            "displayName": "string",
    +            "phoneNumber": "string",
    +            "startDate": "string",
    +            "endDate": "string",
    +            "usage": {
    +              "data": {
    +                "upload": 0,
    +                "download": 0,
    +                "sessions": 0,
    +                "amount": "string",
    +                "roaming": {
                       "download": 0,
    -                  "sessions": 0,
    -                  "amount": "string",
    -                  "roaming": {
    -                    "download": 0,
    -                    "amount": "string"
    -                  }
    +                  "amount": "string"
    +                }
    +              },
    +              "voice": {
    +                "national": {
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
                     },
    -                "voice": {
    -                  "national": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  },
    -                  "international": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  },
    -                  "roaming": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  }
    +                "international": {
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
                     },
    -                "messaging": {
    -                  "sms": {
    -                    "national": 0,
    -                    "international": 0,
    -                    "roaming": 0,
    -                    "amount": "string"
    -                  },
    -                  "mms": {
    -                    "national": 0,
    -                    "international": 0,
    -                    "roaming": 0,
    -                    "amount": "string"
    -                  }
    +                "roaming": {
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                }
    +              },
    +              "messaging": {
    +                "sms": {
    +                  "national": 0,
    +                  "international": 0,
    +                  "roaming": 0,
    +                  "amount": "string"
    +                },
    +                "mms": {
    +                  "national": 0,
    +                  "international": 0,
    +                  "roaming": 0,
    +                  "amount": "string"
                     }
                   }
                 }
               }
    -        ]
    -      }
    -    ]
    -  },
    -  "links": {
    -    "self": "string",
    -    "first": "string",
    -    "prev": "string",
    -    "next": "string",
    -    "last": "string"
    -  },
    -  "meta": {
    -    "totalRecords": 0,
    -    "totalPages": 0
    -  }
    +        }
    +      ]
    +    }
    +  ]
     }
     
    -

    Responses

    +

    Responses

    @@ -44383,35 +44487,35 @@

    Response Headers

    - + - + - + - + - +
    x-v string The version of the API end point that the data holder has responded with.none
    200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    @@ -44420,7 +44524,7 @@

    Response Headers

    telco:billing:read

    -

    Get Usage For Specific Services

    +

    Get Usage For Specific Telco Service

    @@ -44465,7 +44569,7 @@

    Get Usage For Specific Services

    POST /telco/accounts/usage

    -

    Obtain usage data for a specific set of service

    +

    Obtain usage data for a specific service

    Body parameter

    @@ -44492,7 +44596,7 @@

    Get Usage For Specific Services

    -

    Parameters

    +

    Parameters

    @@ -44504,13 +44608,6 @@

    Parameters

    - - - - - - - @@ -44599,7 +44696,7 @@

    Parameters

    - + @@ -44616,67 +44713,58 @@

    Parameters

    200 Response

    {
    -  "data": {
    -    "accounts": [
    -      {
    -        "accountId": "string",
    -        "services": [
    -          {
    -            "service": {
    -              "serviceId": "string",
    -              "displayName": "string",
    -              "phoneNumber": "string",
    -              "startDate": "string",
    -              "endDate": "string",
    -              "usage": {
    -                "data": {
    -                  "upload": 0,
    -                  "download": 0,
    -                  "sessions": 0,
    -                  "amount": "string",
    -                  "roaming": {
    -                    "download": 0,
    -                    "amount": "string"
    -                  }
    -                },
    -                "voice": {
    -                  "national": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  },
    -                  "international": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  },
    -                  "roaming": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  }
    -                },
    -                "messaging": {
    -                  "sms": {
    -                    "national": 0,
    -                    "international": 0,
    -                    "roaming": 0,
    -                    "amount": "string"
    -                  },
    -                  "mms": {
    -                    "national": 0,
    -                    "international": 0,
    -                    "roaming": 0,
    -                    "amount": "string"
    -                  }
    -                }
    -              }
    -            }
    +  "data": [
    +    {
    +      "serviceId": "string",
    +      "displayName": "string",
    +      "phoneNumber": "string",
    +      "startDate": "string",
    +      "endDate": "string",
    +      "usage": {
    +        "data": {
    +          "upload": 0,
    +          "download": 0,
    +          "sessions": 0,
    +          "amount": "string",
    +          "roaming": {
    +            "download": 0,
    +            "amount": "string"
               }
    -        ]
    +        },
    +        "voice": {
    +          "national": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          },
    +          "international": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          },
    +          "roaming": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          }
    +        },
    +        "messaging": {
    +          "sms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          },
    +          "mms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          }
    +        }
           }
    -    ]
    -  },
    +    }
    +  ],
       "links": {
         "self": "string",
         "first": "string",
    @@ -44691,7 +44779,7 @@ 

    Parameters

    }
    -

    Responses

    +

    Responses

    accountIdspathstringmandatoryA seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
    oldest-date query DateString body [string] mandatoryArray of specific serviceIds to obtain data forArray of specific serviceIds to obtain data for. In accordance with CDR ID permanence requirements
    » meta
    @@ -44705,7 +44793,7 @@

    Responses

    - + @@ -44743,35 +44831,35 @@

    Response Headers

    - + - + - + - + - +
    200 OK Successful responseTelcoUsageListResponseTelcoServiceUsageListResponse
    400 x-v string The version of the API end point that the data holder has responded with.none
    200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    @@ -44837,7 +44925,7 @@

    Endpoint Version

    Version -2 +1 @@ -44960,6 +45048,7 @@

    Enumerated Values

    { "nickname": "string", "type": "MOBILE", + "billingType": "PRE_PAID", "serviceIds": [ "string" ], @@ -45039,41 +45128,41 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none

    Get Telco Account Detail

    @@ -45133,7 +45222,7 @@

    Endpoint Version

    Version -2 +1 @@ -45153,7 +45242,7 @@

    Parameters

    path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements open-status @@ -45236,16 +45325,11 @@

    Enumerated Values

    {
       "data": {
    -    "accountId": "string",
    -    "accountNumber": "string",
    -    "displayName": "string",
    -    "creationDate": "string",
    -    "lastUpdated": "string",
    -    "brand": "string",
    -    "openStatus": "CLOSED",
         "plans": [
           {
             "nickname": "string",
    +        "type": "MOBILE",
    +        "billingType": "PRE_PAID",
             "serviceIds": [
               "string"
             ],
    @@ -45338,41 +45422,41 @@ 

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none

    Get Telco Agreed Payment Schedule

    @@ -45454,7 +45538,7 @@

    Parameters

    path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements x-v @@ -45597,41 +45681,41 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none

    Get Telco Concessions

    @@ -45709,7 +45793,7 @@

    Parameters

    path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements x-v @@ -45839,35 +45923,35 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -45951,7 +46035,7 @@

    Parameters

    path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements x-v @@ -46005,62 +46089,67 @@

    Parameters

    {
       "data": {
    -    "accountId": "string",
    -    "balance": {
    -      "services": [
    -        {
    -          "serviceId": "string",
    -          "displayName": "string",
    -          "phoneNumber": "string",
    -          "startDate": "string",
    -          "endDate": "string",
    -          "totalBalance": "string",
    -          "balances": {
    -            "data": {
    -              "planType": "METERED",
    +    "services": [
    +      {
    +        "serviceId": "string",
    +        "displayName": "string",
    +        "phoneNumber": "string",
    +        "startDate": "string",
    +        "endDate": "string",
    +        "balance": {
    +          "data": {
    +            "planType": "METERED",
    +            "description": "string",
    +            "upload": 0,
    +            "download": 0,
    +            "amount": "string",
    +            "roaming": {
                   "description": "string",
    -              "upload": 0,
                   "download": 0,
    -              "amount": "string",
    -              "roaming": {
    -                "download": 0,
    -                "amount": "string"
    -              }
    +              "amount": "string"
    +            }
    +          },
    +          "voice": {
    +            "planType": "METERED",
    +            "national": {
    +              "description": "string",
    +              "duration": "string",
    +              "number": 0,
    +              "amount": "string"
                 },
    -            "voice": {
    -              "planType": "METERED",
    -              "national": {
    -                "description": "string",
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              },
    -              "international": {
    -                "description": "string",
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              }
    +            "international": {
    +              "description": "string",
    +              "duration": "string",
    +              "number": 0,
    +              "amount": "string"
                 },
    -            "messaging": {
    -              "planType": "METERED",
    -              "sms": {
    -                "description": "string",
    -                "national": 0,
    -                "international": 0,
    -                "amount": "string"
    -              },
    -              "mms": {
    -                "description": "string",
    -                "national": 0,
    -                "international": 0,
    -                "amount": "string"
    -              }
    +            "roaming": {
    +              "description": "string",
    +              "duration": "string",
    +              "number": 0,
    +              "amount": "string"
    +            }
    +          },
    +          "messaging": {
    +            "planType": "METERED",
    +            "sms": {
    +              "description": "string",
    +              "national": 0,
    +              "international": 0,
    +              "roaming": 0,
    +              "amount": "string"
    +            },
    +            "mms": {
    +              "description": "string",
    +              "national": 0,
    +              "international": 0,
    +              "roaming": 0,
    +              "amount": "string"
                 }
               }
             }
    -      ]
    -    }
    +      }
    +    ]
       },
       "links": {
         "self": "string"
    @@ -46121,35 +46210,35 @@ 

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -46158,7 +46247,7 @@

    Response Headers

    telco:billing:read

    -

    Get Balances for Telco Accounts

    +

    Get Bulk Telco Balances

    @@ -46217,7 +46306,7 @@

    Endpoint Version

    -

    Parameters

    +

    Parameters

    @@ -46305,8 +46394,7 @@

    Parameters

    "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -46314,6 +46402,7 @@

    Parameters

    "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -46331,6 +46420,12 @@

    Parameters

    "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -46339,12 +46434,14 @@

    Parameters

    "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -46369,7 +46466,7 @@

    Parameters

    } -

    Responses

    +

    Responses

    @@ -46421,35 +46518,35 @@

    Response Headers

    - + - + - + - + - +
    x-v string The version of the API end point that the data holder has responded with.none
    200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    @@ -46542,13 +46639,6 @@

    Parameters

    -accountIds -path -string -mandatory -A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point. - - page query PositiveInteger @@ -46623,7 +46713,7 @@

    Parameters

    body [string] mandatory -Array of specific accountIds to obtain data for +Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements » meta @@ -46652,8 +46742,7 @@

    Parameters

    "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -46661,6 +46750,7 @@

    Parameters

    "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -46678,6 +46768,12 @@

    Parameters

    "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -46686,12 +46782,14 @@

    Parameters

    "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -46768,35 +46866,35 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -46880,7 +46978,7 @@

    Parameters

    path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements newest-date @@ -46961,97 +47059,84 @@

    Parameters

    {
    -  "data": {
    -    "invoices": [
    -      {
    -        "accountId": "string",
    -        "invoiceNumber": "string",
    -        "issueDate": "string",
    -        "dueDate": "string",
    -        "period": {
    -          "startDate": "string",
    -          "endDate": "string"
    -        },
    -        "invoiceAmount": "string",
    +  "invoices": [
    +    {
    +      "accountId": "string",
    +      "invoiceNumber": "string",
    +      "issueDate": "string",
    +      "dueDate": "string",
    +      "period": {
    +        "startDate": "string",
    +        "endDate": "string"
    +      },
    +      "invoiceAmount": "string",
    +      "gstAmount": "string",
    +      "payOnTimeDiscount": {
    +        "discountAmount": "string",
             "gstAmount": "string",
    -        "payOnTimeDiscount": {
    -          "discountAmount": "string",
    -          "gstAmount": "string",
    -          "date": "string"
    -        },
    -        "balanceAtIssue": "string",
    -        "services": [
    -          "string"
    -        ],
    -        "accountCharges": {
    -          "totalUsageCharges": "string",
    -          "totalOnceOffCharges": "string",
    -          "totalDiscounts": "string",
    -          "otherCharges": {
    -            "amount": "string",
    -            "description": "string",
    -            "type": "SERVICE"
    -          },
    -          "totalGst": "string"
    +        "date": "string"
    +      },
    +      "balanceAtIssue": "string",
    +      "services": [
    +        "string"
    +      ],
    +      "accountCharges": {
    +        "totalUsageCharges": "string",
    +        "totalOnceOffCharges": "string",
    +        "totalDiscounts": "string",
    +        "otherCharges": {
    +          "amount": "string",
    +          "description": "string",
    +          "type": "SERVICE"
             },
    -        "accountUsage": {
    -          "data": {
    -            "upload": 0,
    +        "totalGst": "string"
    +      },
    +      "accountUsage": {
    +        "data": {
    +          "upload": 0,
    +          "download": 0,
    +          "sessions": 0,
    +          "amount": "string",
    +          "roaming": {
                 "download": 0,
    -            "sessions": 0,
    -            "amount": "string",
    -            "roaming": {
    -              "download": 0,
    -              "amount": "string"
    -            }
    +            "amount": "string"
    +          }
    +        },
    +        "voice": {
    +          "national": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               },
    -          "voice": {
    -            "national": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            },
    -            "international": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            },
    -            "roaming": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            }
    +          "international": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               },
    -          "messaging": {
    -            "sms": {
    -              "national": 0,
    -              "international": 0,
    -              "roaming": 0,
    -              "amount": "string"
    -            },
    -            "mms": {
    -              "national": 0,
    -              "international": 0,
    -              "roaming": 0,
    -              "amount": "string"
    -            }
    +          "roaming": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               }
             },
    -        "paymentStatus": "PAID"
    -      }
    -    ]
    -  },
    -  "links": {
    -    "self": "string",
    -    "first": "string",
    -    "prev": "string",
    -    "next": "string",
    -    "last": "string"
    -  },
    -  "meta": {
    -    "totalRecords": 0,
    -    "totalPages": 0
    -  }
    +        "messaging": {
    +          "sms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          },
    +          "mms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          }
    +        }
    +      },
    +      "paymentStatus": "PAID"
    +    }
    +  ]
     }
     
    @@ -47113,42 +47198,42 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -47157,7 +47242,7 @@

    Response Headers

    telco:billing:read

    -

    Get Bulk Telco Invoices

    +

    Get Telco Invoices

    @@ -47216,7 +47301,7 @@

    Endpoint Version

    -

    Parameters

    +

    Parameters

    @@ -47306,101 +47391,88 @@

    Parameters

    {
    -  "data": {
    -    "invoices": [
    -      {
    -        "accountId": "string",
    -        "invoiceNumber": "string",
    -        "issueDate": "string",
    -        "dueDate": "string",
    -        "period": {
    -          "startDate": "string",
    -          "endDate": "string"
    -        },
    -        "invoiceAmount": "string",
    +  "invoices": [
    +    {
    +      "accountId": "string",
    +      "invoiceNumber": "string",
    +      "issueDate": "string",
    +      "dueDate": "string",
    +      "period": {
    +        "startDate": "string",
    +        "endDate": "string"
    +      },
    +      "invoiceAmount": "string",
    +      "gstAmount": "string",
    +      "payOnTimeDiscount": {
    +        "discountAmount": "string",
             "gstAmount": "string",
    -        "payOnTimeDiscount": {
    -          "discountAmount": "string",
    -          "gstAmount": "string",
    -          "date": "string"
    -        },
    -        "balanceAtIssue": "string",
    -        "services": [
    -          "string"
    -        ],
    -        "accountCharges": {
    -          "totalUsageCharges": "string",
    -          "totalOnceOffCharges": "string",
    -          "totalDiscounts": "string",
    -          "otherCharges": {
    -            "amount": "string",
    -            "description": "string",
    -            "type": "SERVICE"
    -          },
    -          "totalGst": "string"
    +        "date": "string"
    +      },
    +      "balanceAtIssue": "string",
    +      "services": [
    +        "string"
    +      ],
    +      "accountCharges": {
    +        "totalUsageCharges": "string",
    +        "totalOnceOffCharges": "string",
    +        "totalDiscounts": "string",
    +        "otherCharges": {
    +          "amount": "string",
    +          "description": "string",
    +          "type": "SERVICE"
             },
    -        "accountUsage": {
    -          "data": {
    -            "upload": 0,
    +        "totalGst": "string"
    +      },
    +      "accountUsage": {
    +        "data": {
    +          "upload": 0,
    +          "download": 0,
    +          "sessions": 0,
    +          "amount": "string",
    +          "roaming": {
                 "download": 0,
    -            "sessions": 0,
    -            "amount": "string",
    -            "roaming": {
    -              "download": 0,
    -              "amount": "string"
    -            }
    +            "amount": "string"
    +          }
    +        },
    +        "voice": {
    +          "national": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               },
    -          "voice": {
    -            "national": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            },
    -            "international": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            },
    -            "roaming": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            }
    +          "international": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               },
    -          "messaging": {
    -            "sms": {
    -              "national": 0,
    -              "international": 0,
    -              "roaming": 0,
    -              "amount": "string"
    -            },
    -            "mms": {
    -              "national": 0,
    -              "international": 0,
    -              "roaming": 0,
    -              "amount": "string"
    -            }
    +          "roaming": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               }
             },
    -        "paymentStatus": "PAID"
    -      }
    -    ]
    -  },
    -  "links": {
    -    "self": "string",
    -    "first": "string",
    -    "prev": "string",
    -    "next": "string",
    -    "last": "string"
    -  },
    -  "meta": {
    -    "totalRecords": 0,
    -    "totalPages": 0
    -  }
    +        "messaging": {
    +          "sms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          },
    +          "mms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          }
    +        }
    +      },
    +      "paymentStatus": "PAID"
    +    }
    +  ]
     }
     
    -

    Responses

    +

    Responses

    @@ -47452,35 +47524,35 @@

    Response Headers

    - + - + - + - + - +
    x-v string The version of the API end point that the data holder has responded with.none
    200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    @@ -47573,13 +47645,6 @@

    Parameters

    -accountIds -path -string -mandatory -A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point. - - newest-date query DateString @@ -47668,7 +47733,7 @@

    Parameters

    body [string] mandatory -Array of specific accountIds to obtain data for +Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements » meta @@ -47685,97 +47750,84 @@

    Parameters

    200 Response

    {
    -  "data": {
    -    "invoices": [
    -      {
    -        "accountId": "string",
    -        "invoiceNumber": "string",
    -        "issueDate": "string",
    -        "dueDate": "string",
    -        "period": {
    -          "startDate": "string",
    -          "endDate": "string"
    -        },
    -        "invoiceAmount": "string",
    +  "invoices": [
    +    {
    +      "accountId": "string",
    +      "invoiceNumber": "string",
    +      "issueDate": "string",
    +      "dueDate": "string",
    +      "period": {
    +        "startDate": "string",
    +        "endDate": "string"
    +      },
    +      "invoiceAmount": "string",
    +      "gstAmount": "string",
    +      "payOnTimeDiscount": {
    +        "discountAmount": "string",
             "gstAmount": "string",
    -        "payOnTimeDiscount": {
    -          "discountAmount": "string",
    -          "gstAmount": "string",
    -          "date": "string"
    -        },
    -        "balanceAtIssue": "string",
    -        "services": [
    -          "string"
    -        ],
    -        "accountCharges": {
    -          "totalUsageCharges": "string",
    -          "totalOnceOffCharges": "string",
    -          "totalDiscounts": "string",
    -          "otherCharges": {
    -            "amount": "string",
    -            "description": "string",
    -            "type": "SERVICE"
    -          },
    -          "totalGst": "string"
    +        "date": "string"
    +      },
    +      "balanceAtIssue": "string",
    +      "services": [
    +        "string"
    +      ],
    +      "accountCharges": {
    +        "totalUsageCharges": "string",
    +        "totalOnceOffCharges": "string",
    +        "totalDiscounts": "string",
    +        "otherCharges": {
    +          "amount": "string",
    +          "description": "string",
    +          "type": "SERVICE"
             },
    -        "accountUsage": {
    -          "data": {
    -            "upload": 0,
    +        "totalGst": "string"
    +      },
    +      "accountUsage": {
    +        "data": {
    +          "upload": 0,
    +          "download": 0,
    +          "sessions": 0,
    +          "amount": "string",
    +          "roaming": {
                 "download": 0,
    -            "sessions": 0,
    -            "amount": "string",
    -            "roaming": {
    -              "download": 0,
    -              "amount": "string"
    -            }
    +            "amount": "string"
    +          }
    +        },
    +        "voice": {
    +          "national": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               },
    -          "voice": {
    -            "national": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            },
    -            "international": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            },
    -            "roaming": {
    -              "duration": "string",
    -              "number": 0,
    -              "amount": "string"
    -            }
    +          "international": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               },
    -          "messaging": {
    -            "sms": {
    -              "national": 0,
    -              "international": 0,
    -              "roaming": 0,
    -              "amount": "string"
    -            },
    -            "mms": {
    -              "national": 0,
    -              "international": 0,
    -              "roaming": 0,
    -              "amount": "string"
    -            }
    +          "roaming": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
               }
             },
    -        "paymentStatus": "PAID"
    -      }
    -    ]
    -  },
    -  "links": {
    -    "self": "string",
    -    "first": "string",
    -    "prev": "string",
    -    "next": "string",
    -    "last": "string"
    -  },
    -  "meta": {
    -    "totalRecords": 0,
    -    "totalPages": 0
    -  }
    +        "messaging": {
    +          "sms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          },
    +          "mms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          }
    +        }
    +      },
    +      "paymentStatus": "PAID"
    +    }
    +  ]
     }
     
    @@ -47831,35 +47883,35 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -47943,7 +47995,7 @@

    Parameters

    path string mandatory -ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point. +ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements newest-time @@ -48145,42 +48197,42 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 404 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -48189,7 +48241,7 @@

    Response Headers

    telco:billing:read

    -

    Get Bulk Telco Transactions

    +

    Get Telco Transactions

    @@ -48248,7 +48300,7 @@

    Endpoint Version

    -

    Parameters

    +

    Parameters

    @@ -48401,7 +48453,7 @@

    Parameters

    } -

    Responses

    +

    Responses

    @@ -48453,35 +48505,35 @@

    Response Headers

    - + - + - + - + - +
    x-v string The version of the API end point that the data holder has responded with.none
    200 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    400 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    406 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    422 x-fapi-interaction-id string An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.none
    @@ -48574,13 +48626,6 @@

    Parameters

    -accountIds -path -string -mandatory -A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point. - - newest-time query DateTimeString @@ -48669,7 +48714,7 @@

    Parameters

    body [string] mandatory -Array of specific accountIds to obtain data for +Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements » meta @@ -48801,35 +48846,35 @@

    Response Headers

    x-v string -The version of the API end point that the data holder has responded with. +none 200 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 400 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 406 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none 422 x-fapi-interaction-id string -An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction. +none @@ -48863,7 +48908,7 @@

    TelcoProductListRespons "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -48913,17 +48958,11 @@

    TelcoProductListRespons data -object +TelcoProductListResponseData mandatory none -» plans -[TelcoProduct] -mandatory -Array of Products - - links LinksPaginated mandatory @@ -48955,7 +48994,7 @@

    TelcoProductResponse

    "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -48978,6 +49017,15 @@

    TelcoProductResponse

    "pricingUri": "string", "bundleUri": "string" }, + "meteringCharges": [ + { + "displayName": "string", + "description": "string", + "minimumValue": "string", + "maximumValue": "string", + "period": "string" + } + ], "bundles": [ { "displayName": "string", @@ -49049,103 +49097,32 @@

    TelcoProductResponse

    data -TelcoProductDetail +any mandatory none + + +

    allOf

    + + - - - - + + + + + - - - + + +
    linksLinksmandatorynoneNameTypeRequiredDescription
    metaMetaoptional» anonymousTelcoProductmandatory none
    -

    TelcoUsageListResponse

    - -

    -
    {
    -  "data": {
    -    "accounts": [
    -      {
    -        "accountId": "string",
    -        "services": [
    -          {
    -            "service": {
    -              "serviceId": "string",
    -              "displayName": "string",
    -              "phoneNumber": "string",
    -              "startDate": "string",
    -              "endDate": "string",
    -              "usage": {
    -                "data": {
    -                  "upload": 0,
    -                  "download": 0,
    -                  "sessions": 0,
    -                  "amount": "string",
    -                  "roaming": {
    -                    "download": 0,
    -                    "amount": "string"
    -                  }
    -                },
    -                "voice": {
    -                  "national": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  },
    -                  "international": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  },
    -                  "roaming": {
    -                    "duration": "string",
    -                    "number": 0,
    -                    "amount": "string"
    -                  }
    -                },
    -                "messaging": {
    -                  "sms": {
    -                    "national": 0,
    -                    "international": 0,
    -                    "roaming": 0,
    -                    "amount": "string"
    -                  },
    -                  "mms": {
    -                    "national": 0,
    -                    "international": 0,
    -                    "roaming": 0,
    -                    "amount": "string"
    -                  }
    -                }
    -              }
    -            }
    -          }
    -        ]
    -      }
    -    ]
    -  },
    -  "links": {
    -    "self": "string",
    -    "first": "string",
    -    "prev": "string",
    -    "next": "string",
    -    "last": "string"
    -  },
    -  "meta": {
    -    "totalRecords": 0,
    -    "totalPages": 0
    -  }
    -}
    +

    and

    -

    Properties

    @@ -49155,27 +49132,33 @@

    TelcoUsageListResponse

    - - + + +
    Name
    dataobject» anonymousTelcoProductDetail mandatory none
    + +

    continued

    + + - - - - + + + + + - + - - + +
    » accounts[TelcoAccountUsage]mandatoryArray of services for the accountNameTypeRequiredDescription
    linksLinksPaginatedLinks mandatory none
    metaMetaPaginatedmandatoryMetaoptional none
    @@ -49254,7 +49237,7 @@

    TelcoUsageResponse

    } } -

    Properties

    +

    Properties

    @@ -49283,6 +49266,200 @@

    TelcoUsageResponse

    Name
    +

    TelcoServiceUsageResponse

    + +

    +
    {
    +  "data": {
    +    "serviceId": "string",
    +    "displayName": "string",
    +    "phoneNumber": "string",
    +    "startDate": "string",
    +    "endDate": "string",
    +    "usage": {
    +      "data": {
    +        "upload": 0,
    +        "download": 0,
    +        "sessions": 0,
    +        "amount": "string",
    +        "roaming": {
    +          "download": 0,
    +          "amount": "string"
    +        }
    +      },
    +      "voice": {
    +        "national": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        },
    +        "international": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        },
    +        "roaming": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        }
    +      },
    +      "messaging": {
    +        "sms": {
    +          "national": 0,
    +          "international": 0,
    +          "roaming": 0,
    +          "amount": "string"
    +        },
    +        "mms": {
    +          "national": 0,
    +          "international": 0,
    +          "roaming": 0,
    +          "amount": "string"
    +        }
    +      }
    +    }
    +  },
    +  "links": {
    +    "self": "string",
    +    "first": "string",
    +    "prev": "string",
    +    "next": "string",
    +    "last": "string"
    +  },
    +  "meta": {
    +    "totalRecords": 0,
    +    "totalPages": 0
    +  }
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    dataTelcoServiceUsagemandatorynone
    linksLinksPaginatedmandatorynone
    metaMetaPaginatedmandatorynone
    + +

    TelcoServiceUsageListResponse

    + +

    +
    {
    +  "data": [
    +    {
    +      "serviceId": "string",
    +      "displayName": "string",
    +      "phoneNumber": "string",
    +      "startDate": "string",
    +      "endDate": "string",
    +      "usage": {
    +        "data": {
    +          "upload": 0,
    +          "download": 0,
    +          "sessions": 0,
    +          "amount": "string",
    +          "roaming": {
    +            "download": 0,
    +            "amount": "string"
    +          }
    +        },
    +        "voice": {
    +          "national": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          },
    +          "international": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          },
    +          "roaming": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          }
    +        },
    +        "messaging": {
    +          "sms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          },
    +          "mms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          }
    +        }
    +      }
    +    }
    +  ],
    +  "links": {
    +    "self": "string",
    +    "first": "string",
    +    "prev": "string",
    +    "next": "string",
    +    "last": "string"
    +  },
    +  "meta": {
    +    "totalRecords": 0,
    +    "totalPages": 0
    +  }
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    data[TelcoServiceUsage]mandatorynone
    linksLinksPaginatedmandatorynone
    metaMetaPaginatedmandatorynone
    +

    TelcoAccountListResponse

    @@ -49301,6 +49478,7 @@

    TelcoAccountListRespons { "nickname": "string", "type": "MOBILE", + "billingType": "PRE_PAID", "serviceIds": [ "string" ], @@ -49327,7 +49505,7 @@

    TelcoAccountListRespons } } -

    Properties

    +

    Properties

    @@ -49338,17 +49516,11 @@

    TelcoAccountListRespons

    - + - - - - - - @@ -49367,16 +49539,11 @@

    TelcoAccountDetailRes

    {
       "data": {
    -    "accountId": "string",
    -    "accountNumber": "string",
    -    "displayName": "string",
    -    "creationDate": "string",
    -    "lastUpdated": "string",
    -    "brand": "string",
    -    "openStatus": "CLOSED",
         "plans": [
           {
             "nickname": "string",
    +        "type": "MOBILE",
    +        "billingType": "PRE_PAID",
             "serviceIds": [
               "string"
             ],
    @@ -49416,7 +49583,7 @@ 

    TelcoAccountDetailRes "meta": {} } -

    Properties

    +

    Properties

    Name
    dataobjectTelcoAccountListResponseData mandatory none
    » accounts[TelcoAccount]mandatoryArray of accounts
    links LinksPaginated mandatory
    @@ -49427,10 +49594,58 @@

    TelcoAccountDetailRes

    - + +
    Name
    dataTelcoAccountDetailany mandatory none
    + +

    allOf

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    » anonymousTelcoAccountmandatoryThe array of plans containing services and associated plan details
    + +

    and

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    » anonymousTelcoAccountDetailmandatoryThe array of plans containing services and associated plan details
    + +

    continued

    + + + + + + + + + @@ -49486,7 +49701,7 @@

    TelcoPaymentSchedul "meta": {} } -

    Properties

    +

    Properties

    NameTypeRequiredDescription
    links Links
    @@ -49497,17 +49712,11 @@

    TelcoPaymentSchedul

    - + - - - - - - @@ -49549,7 +49758,7 @@

    TelcoConcessionsRespons "meta": {} } -

    Properties

    +

    Properties

    Name
    dataobjectTelcoPaymentScheduleResponseData mandatory none
    » paymentSchedules[TelcoPaymentSchedule]mandatoryArray may be empty if no payment schedule exist
    links Links mandatory
    @@ -49560,17 +49769,11 @@

    TelcoConcessionsRespons

    - + - - - - - - @@ -49600,8 +49803,7 @@

    TelcoBalanceListRespons "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -49609,6 +49811,7 @@

    TelcoBalanceListRespons "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -49626,6 +49829,12 @@

    TelcoBalanceListRespons "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -49634,12 +49843,14 @@

    TelcoBalanceListRespons "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -49663,7 +49874,7 @@

    TelcoBalanceListRespons } } -

    Properties

    +

    Properties

    Name
    dataobjectTelcoConcessionsResponseData mandatory none
    » concessions[TelcoConcession]mandatoryArray may be empty if no concessions exist
    links Links mandatory
    @@ -49674,36 +49885,18 @@

    TelcoBalanceListRespons

    - + - - - - - - - - - - - - - - - - - - - + - + @@ -49715,205 +49908,72 @@

    TelcoBalanceResponse

    {
       "data": {
    -    "accountId": "string",
    -    "balance": {
    -      "services": [
    -        {
    -          "serviceId": "string",
    -          "displayName": "string",
    -          "phoneNumber": "string",
    -          "startDate": "string",
    -          "endDate": "string",
    -          "totalBalance": "string",
    -          "balances": {
    -            "data": {
    -              "planType": "METERED",
    -              "description": "string",
    -              "upload": 0,
    -              "download": 0,
    -              "amount": "string",
    -              "roaming": {
    -                "download": 0,
    -                "amount": "string"
    -              }
    -            },
    -            "voice": {
    -              "planType": "METERED",
    -              "national": {
    -                "description": "string",
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              },
    -              "international": {
    -                "description": "string",
    -                "duration": "string",
    -                "number": 0,
    -                "amount": "string"
    -              }
    -            },
    -            "messaging": {
    -              "planType": "METERED",
    -              "sms": {
    -                "description": "string",
    -                "national": 0,
    -                "international": 0,
    -                "amount": "string"
    -              },
    -              "mms": {
    -                "description": "string",
    -                "national": 0,
    -                "international": 0,
    -                "amount": "string"
    -              }
    -            }
    -          }
    -        }
    -      ]
    -    }
    -  },
    -  "links": {
    -    "self": "string"
    -  },
    -  "meta": {}
    -}
    -
    -

    Properties

    -
    Name
    dataobjectTelcoBalanceListResponseBalances mandatory none
    » balances[object]mandatoryArray of account balances
    »» accountIdstringmandatoryThe ID of the account
    »» balanceTelcoBalancemandatoryObject containing Telco account balance
    » linkslinks LinksPaginated mandatory none
    » metameta MetaPaginated mandatory none
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeRequiredDescription
    dataobjectmandatorynone
    » accountIdstringoptionalThe ID of the account
    » balanceTelcoBalancemandatoryObject containing Telco account balance
    linksLinksmandatorynone
    metaMetamandatorynone
    - -

    TelcoInvoiceListResponse

    - -

    -
    {
    -  "data": {
    -    "invoices": [
    +    "services": [
           {
    -        "accountId": "string",
    -        "invoiceNumber": "string",
    -        "issueDate": "string",
    -        "dueDate": "string",
    -        "period": {
    -          "startDate": "string",
    -          "endDate": "string"
    -        },
    -        "invoiceAmount": "string",
    -        "gstAmount": "string",
    -        "payOnTimeDiscount": {
    -          "discountAmount": "string",
    -          "gstAmount": "string",
    -          "date": "string"
    -        },
    -        "balanceAtIssue": "string",
    -        "services": [
    -          "string"
    -        ],
    -        "accountCharges": {
    -          "totalUsageCharges": "string",
    -          "totalOnceOffCharges": "string",
    -          "totalDiscounts": "string",
    -          "otherCharges": {
    -            "amount": "string",
    -            "description": "string",
    -            "type": "SERVICE"
    -          },
    -          "totalGst": "string"
    -        },
    -        "accountUsage": {
    +        "serviceId": "string",
    +        "displayName": "string",
    +        "phoneNumber": "string",
    +        "startDate": "string",
    +        "endDate": "string",
    +        "balance": {
               "data": {
    +            "planType": "METERED",
    +            "description": "string",
                 "upload": 0,
                 "download": 0,
    -            "sessions": 0,
                 "amount": "string",
                 "roaming": {
    +              "description": "string",
                   "download": 0,
                   "amount": "string"
                 }
               },
               "voice": {
    +            "planType": "METERED",
                 "national": {
    +              "description": "string",
                   "duration": "string",
                   "number": 0,
                   "amount": "string"
                 },
                 "international": {
    +              "description": "string",
                   "duration": "string",
                   "number": 0,
                   "amount": "string"
                 },
                 "roaming": {
    +              "description": "string",
                   "duration": "string",
                   "number": 0,
                   "amount": "string"
                 }
               },
               "messaging": {
    +            "planType": "METERED",
                 "sms": {
    +              "description": "string",
                   "national": 0,
                   "international": 0,
                   "roaming": 0,
                   "amount": "string"
                 },
                 "mms": {
    +              "description": "string",
                   "national": 0,
                   "international": 0,
                   "roaming": 0,
                   "amount": "string"
                 }
               }
    -        },
    -        "paymentStatus": "PAID"
    +        }
           }
         ]
       },
       "links": {
    -    "self": "string",
    -    "first": "string",
    -    "prev": "string",
    -    "next": "string",
    -    "last": "string"
    +    "self": "string"
       },
    -  "meta": {
    -    "totalRecords": 0,
    -    "totalPages": 0
    -  }
    +  "meta": {}
     }
     
     

    Properties

    @@ -49927,25 +49987,19 @@

    TelcoInvoiceListRespons data -object -mandatory -none - - -» invoices -[TelcoInvoice] +TelcoBalance mandatory -Array of invoices sorted by issue date in descending order +Object containing account service usage summary links -LinksPaginated +Links mandatory none meta -MetaPaginated +Meta mandatory none @@ -50028,17 +50082,11 @@

    TelcoTransactionLis data -object +TelcoTransactionListResponseData mandatory none -» transactions -[TelcoBillingTransaction] -mandatory -Array of transactions sorted by date and time in descending order - - links LinksPaginated mandatory @@ -50079,40 +50127,10 @@

    ErrorListResponse

    errors -[object] +[ErrorListResponsErrors] mandatory none - -» code -string -mandatory -The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN. - - -» title -string -mandatory -A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code. - - -» detail -string -mandatory -A human-readable explanation specific to this occurrence of the problem. - - -» meta -object -optional -Additional data for customised error codes - - -»» urn -string -conditional -The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code. -

    TelcoProduct

    @@ -50132,7 +50150,7 @@

    TelcoProduct

    "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -50217,7 +50235,7 @@

    TelcoProduct

    billingType string -optional +mandatory The type of product @@ -50246,35 +50264,11 @@

    TelcoProduct

    pricing -[object] +[TelcoProductPricing] mandatory List of pricing details for the product plan -» name -string -mandatory -The display name of the pricing - - -» description -string -mandatory -The description of the pricing - - -» period -ExternalRef -optional -The duration that occurs on a pricing schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax) - - -» chargeAmount -AmountString -mandatory -The amount charged for the duration period - - thirdPartyAgentId string optional @@ -50294,40 +50288,10 @@

    TelcoProduct

    additionalInformation -object +TelcoAdditionalInformation optional Object that contains links to additional information on specific topics - -» overviewUri -URIString -optional -A link to a general overview of the plan - - -» termsUri -URIString -optional -A link to terms and conditions for the plan - - -» eligibilityUri -URIString -optional -A link to detail on eligibility criteria for the plan - - -» pricingUri -URIString -optional -A link to detail on pricing for the plan - - -» bundleUri -URIString -optional -A link to detail on bundles that this plan can be a part of -

    Enumerated Values

    @@ -50374,360 +50338,6 @@

    Enumerated Values

    -

    TelcoProductDetail

    - -

    -
    {
    -  "productId": "string",
    -  "effectiveFrom": "string",
    -  "effectiveTo": "string",
    -  "lastUpdated": "string",
    -  "displayName": "string",
    -  "description": "string",
    -  "type": "MOBILE",
    -  "purpose": "PERSONAL",
    -  "billingType": "PRE_PAID",
    -  "contract": {
    -    "name": "string",
    -    "description": "string",
    -    "duration": 0,
    -    "contractURI": "string"
    -  },
    -  "bundle": true,
    -  "brand": "string",
    -  "brandName": "string",
    -  "pricing": [
    -    {
    -      "name": "string",
    -      "description": "string",
    -      "period": "string",
    -      "chargeAmount": "string"
    -    }
    -  ],
    -  "thirdPartyAgentId": "string",
    -  "thirdPartyAgentName": "string",
    -  "applicationUri": "string",
    -  "additionalInformation": {
    -    "overviewUri": "string",
    -    "termsUri": "string",
    -    "eligibilityUri": "string",
    -    "pricingUri": "string",
    -    "bundleUri": "string"
    -  },
    -  "bundles": [
    -    {
    -      "displayName": "string",
    -      "description": "string",
    -      "bundleUri": "string",
    -      "features": [
    -        {
    -          "displayName": "string",
    -          "description": "string",
    -          "category": "DATA"
    -        }
    -      ]
    -    }
    -  ],
    -  "plans": [
    -    {
    -      "displayName": "string",
    -      "description": "string",
    -      "planUri": "string",
    -      "features": [
    -        {
    -          "displayName": "string",
    -          "description": "string"
    -        }
    -      ]
    -    }
    -  ],
    -  "discounts": [
    -    {
    -      "displayName": "string",
    -      "description": "string",
    -      "discountUri": "string",
    -      "features": [
    -        {
    -          "displayName": "string",
    -          "description": "string"
    -        }
    -      ]
    -    }
    -  ],
    -  "incentives": [
    -    {
    -      "displayName": "string",
    -      "description": "string",
    -      "incentiveUri": "string",
    -      "features": [
    -        {
    -          "displayName": "string",
    -          "description": "string"
    -        }
    -      ]
    -    }
    -  ]
    -}
    -
    -

    Properties

    -

    allOf

    - - - - - - - - - - - - - - - -
    NameTypeRequiredDescription
    anonymousTelcoProductmandatorynone
    - -

    and

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeRequiredDescription
    anonymousobjectmandatorynone
    » bundles[object]optionalBundles the product can be part of
    »» displayNamestringmandatoryThe display name of the product bundle
    »» descriptionstringoptionalThe description of the product bundle
    »» bundleUriURIStringoptionalThe URI of the product bundle
    »» features[object]optionalOptional list of features of the bundle
    »»» displayNamestringmandatoryThe display name of the feature
    »»» descriptionstringoptionalThe description of the feature
    »»» categorystringoptionalThe type of the feature
    »» plans[object]optionalPlans associated to the product
    »»» displayNamestringmandatoryThe display name of the product plan
    »»» descriptionstringoptionalThe display name of the product plan
    »»» planUriURIStringoptionalThe URI of the product plan
    »»» features[object]optionalOptional list of features of the plan
    »»»» displayNamestringmandatoryThe display name of the feature
    »»»» descriptionstringoptionalThe description of the feature
    »»» discounts[object]optionalDiscounts associated to the product
    »»»» displayNamestringmandatoryThe display name of the product plan
    »»»» descriptionstringoptionalThe description name of the product plan
    »»»» discountUriURIStringoptionalThe URI of the discount
    »»»» features[object]optionalOptional list of features of the discount
    »»»»» displayNamestringmandatoryThe display name of the discount feature
    »»»»» descriptionstringoptionalThe description of the discount feature
    »»»» incentives[object]optionalIncentives associated to the product
    »»»»» displayNamestringmandatoryThe display name of the incentive
    »»»»» descriptionstringoptionalThe description of the incentive
    »»»»» incentiveUriURIStringoptionalThe URI of the incentive
    »»»»» features[object]optionalOptional list of features of the incentive
    »»»»»» displayNamestringmandatoryThe display name of the incentive feature
    »»»»»» descriptionstringoptionalThe description of the incentive feature
    -

    Enumerated Values

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    PropertyValue
    categoryDATA
    categoryVOICE
    categoryMESSAGING
    categoryHANDSET
    categoryDEVICE
    categoryNETWORK
    categoryENTERTAINMENT
    categorySUBSCRIPTION
    categorySOFTWARE
    categoryOTHER
    -

    TelcoContract

    @@ -50735,14 +50345,14 @@

    TelcoContract

    "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }

    Summary of the contract details. Required if a contract is required

    -

    Properties

    +

    Properties

    @@ -50766,12 +50376,12 @@

    Properties

    - + - + @@ -50786,7 +50396,7 @@

    TelcoServiceDetail

    "serviceId": "string" } -

    Properties

    +

    Properties

    durationnumberNumber mandatory Minimum contract duration in months
    contractURIcontractUri URIString optional URI of the contract conditions
    @@ -50799,7 +50409,7 @@

    TelcoServiceDetail

    - +
    Name serviceId string mandatoryThe tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for ID permanenceThe tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for CDR ID permanence
    @@ -50864,7 +50474,7 @@

    TelcoAccountUsage

    ] } -

    Properties

    +

    Properties

    @@ -50877,20 +50487,14 @@

    TelcoAccountUsage

    - + - + - - - - - -
    Name accountId string optionalTokenised ID of the account. In accordance with CDR ID permanence requirementsTokenised ID of the account. In accordance with CDR ID permanence requirements
    services[object][TelcoAccountUsageServices] optional List of services that are part of the account
    » serviceTelcoServiceUsagemandatorynone

    TelcoServiceUsage

    @@ -50947,7 +50551,7 @@

    TelcoServiceUsage

    } } -

    Properties

    +

    Properties

    @@ -50960,7 +50564,7 @@

    TelcoServiceUsage

    - + @@ -51007,7 +50611,7 @@

    TelcoAccountBase

    "openStatus": "CLOSED" } -

    Properties

    +

    Properties

    Name serviceId string mandatoryTokenised ID of the service. To be created in accordance with CDR ID permanence requirementsTokenised ID of the service. To be created in accordance with CDR ID permanence requirements
    displayName
    @@ -51019,8 +50623,8 @@

    TelcoAccountBase

    - - + + @@ -51037,7 +50641,7 @@

    TelcoAccountBase

    - + @@ -51059,7 +50663,7 @@

    TelcoAccountBase

    Name
    accountId stringmandatoryThe ID of the account. To be created in accordance with CDR ID permanence requirementsoptionalThe ID of the account. To be created in accordance with CDR ID permanence requirements
    accountNumber
    creationDate DateStringmandatoryoptional The date that the account was created or opened. Mandatory if openStatus is OPEN
    Open or closed status for the account. If not present then OPEN is assumed
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -51076,9 +50680,9 @@

    Enumerated Values

    Property
    -

    TelcoAccount

    +

    TelcoAccountResponse

    -

    +

    {
       "accountId": "string",
       "accountNumber": "string",
    @@ -51091,6 +50695,7 @@ 

    TelcoAccount

    { "nickname": "string", "type": "MOBILE", + "billingType": "PRE_PAID", "serviceIds": [ "string" ], @@ -51103,7 +50708,7 @@

    TelcoAccount

    ] } -

    Properties

    +

    Properties

    allOf

    @@ -51134,449 +50739,90 @@

    TelcoAccount

    - + +
    anonymousobjectTelcoAccount mandatory The array of plans containing services and associated plan details
    + +

    TelcoPaymentSchedule

    + +

    +
    {
    +  "amount": "string",
    +  "paymentScheduleUType": "cardDebit",
    +  "cardDebit": {
    +    "cardScheme": "VISA",
    +    "paymentFrequency": "string",
    +    "calculationType": "STATIC"
    +  },
    +  "directDebit": {
    +    "isTokenised": true,
    +    "bsb": "string",
    +    "accountNumber": "string",
    +    "paymentFrequency": "string",
    +    "calculationType": "STATIC"
    +  },
    +  "digitalWallet": {
    +    "name": "string",
    +    "identifier": "string",
    +    "type": "EMAIL",
    +    "provider": "PAYPAL_AU",
    +    "paymentFrequency": "string",
    +    "calculationType": "STATIC"
    +  },
    +  "manualPayment": {
    +    "billFrequency": "string"
    +  }
    +}
    +
    +

    Properties

    + - - - - + + + + + - - + + - + - + - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - -
    » plans[object]mandatoryThe array of plans containing service and associated plan detailsNameTypeRequiredDescription
    »» nicknamestringamountAmountString optionalOptional display name for the plan provided by the customer to help differentiate multiple plansOptional payment amount indicating that a constant payment amount is scheduled to be paid (used in bill smooting scenarios)
    »» typepaymentScheduleUType stringoptionalThe type of the plan
    »» serviceIds[string] mandatoryAn array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expectedThe type of object present in this response
    »» planOverviewobjectconditionalMandatory if openStatus is OPEN
    »»» displayNamestringoptionalThe name of the plan if one exists
    »»» startDateDateStringmandatoryThe start date of the applicability of this plan
    »»» endDateDateStringoptionalThe end date of the applicability of this plan
    -

    Enumerated Values

    - - - - - - - - - - - - - - -
    PropertyValue
    typeMOBILE
    typeBROADBAND
    - -

    TelcoAccountDetail

    - -

    -
    {
    -  "accountId": "string",
    -  "accountNumber": "string",
    -  "displayName": "string",
    -  "creationDate": "string",
    -  "lastUpdated": "string",
    -  "brand": "string",
    -  "openStatus": "CLOSED",
    -  "plans": [
    -    {
    -      "nickname": "string",
    -      "serviceIds": [
    -        "string"
    -      ],
    -      "planOverview": {
    -        "displayName": "string",
    -        "startDate": "string",
    -        "endDate": "string"
    -      },
    -      "planDetail": {
    -        "charges": [
    -          {
    -            "displayName": "string",
    -            "description": "string",
    -            "minimumValue": "string",
    -            "maximumValue": "string",
    -            "period": "string"
    -          }
    -        ]
    -      },
    -      "authorisedContacts": [
    -        {
    -          "firstName": "string",
    -          "lastName": "string",
    -          "middleNames": [
    -            "string"
    -          ],
    -          "prefix": "string",
    -          "suffix": "string"
    -        }
    -      ]
    -    }
    -  ]
    -}
    -
    -

    Properties

    -

    allOf

    - - - - - - - - - - - - - - - -
    NameTypeRequiredDescription
    anonymousTelcoAccountBasemandatorynone
    - -

    and

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    NameTypeRequiredDescription
    anonymousobjectmandatoryThe array of plans containing services and associated plan details
    » plans[object]mandatoryThe array of plans containing services and associated plan details
    »» nicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plans
    »» serviceIds[string]mandatoryAn array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected
    »» planOverviewobjectconditionalMandatory if openStatus is OPEN
    »»» displayNamestringoptionalThe name of the plan if one exists
    »»» startDateDateStringmandatoryThe start date of the applicability of this plan
    »»» endDateDateStringoptionalThe end date of the applicability of this plan
    »» planDetailobjectconditionalDetail on the plan applicable to this account. Mandatory if openStatus is OPEN
    »»» charges[object]optionalCharges included in the plan
    »»»» displayNamestringmandatoryDisplay name of the charge
    »»»» descriptionstringoptionalDescription of the charge
    »»»» minimumValueAmountStringmandatoryMinimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified
    »»»» maximumValueAmountStringoptionalThe upper limit of the charge if the charge could occur in a range
    »»»» periodExternalRefoptionalThe charges that occur on a schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    »»» authorisedContacts[object]optionalAn array of additional contacts that are authorised to act on this account
    »»»» firstNamestringoptionalFor people with single names this field need not be present. The single name should be in the lastName field
    »»»» lastNamestringmandatoryFor people with single names the single name should be in this field
    »»»» middleNames[string]optionalField is mandatory but array may be empty
    »»»» prefixstringoptionalAlso known as title or salutation. The prefix to the name (e.g. Mr, Mrs, Ms, Miss, Sir, etc)
    »»»» suffixstringoptionalUsed for a trailing suffix to the name (e.g. Jr)
    - -

    TelcoPaymentSchedule

    - -

    -
    {
    -  "amount": "string",
    -  "paymentScheduleUType": "cardDebit",
    -  "cardDebit": {
    -    "cardScheme": "VISA",
    -    "paymentFrequency": "string",
    -    "calculationType": "STATIC"
    -  },
    -  "directDebit": {
    -    "isTokenised": true,
    -    "bsb": "string",
    -    "accountNumber": "string",
    -    "paymentFrequency": "string",
    -    "calculationType": "STATIC"
    -  },
    -  "digitalWallet": {
    -    "name": "string",
    -    "identifier": "string",
    -    "type": "EMAIL",
    -    "provider": "PAYPAL_AU",
    -    "paymentFrequency": "string",
    -    "calculationType": "STATIC"
    -  },
    -  "manualPayment": {
    -    "billFrequency": "string"
    -  }
    -}
    -
    -

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + - - - - - -
    NameTypeRequiredDescription
    amountAmountStringoptionalOptional payment amount indicating that a constant payment amount is scheduled to be paid (used in bill smooting scenarios)
    paymentScheduleUTypestringmandatoryThe type of object present in this response
    cardDebitobjectcardDebitTelcoPaymentScheduleCardDebit conditional Represents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit
    » cardSchemestringmandatoryThe type of credit card held on file
    » paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    » calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
    • STATIC - Indicates a consistent, static amount, per payment
    • BALANCE - Indicates that the outstanding balance for the account is paid per period
    • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
    directDebitobjectTelcoPaymentScheduleDirectDebit conditional Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit
    » isTokenisedbooleanoptionalFlag indicating that the account details are tokenised and cannot be shared. False if absent
    » bsbstringconditionalThe unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
    » accountNumberstringconditionalThe unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
    » paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    » calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
    • STATIC - Indicates a consistent, static amount, per payment
    • BALANCE - Indicates that the outstanding balance for the account is paid per period
    • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
    digitalWalletobjectTelcoPaymentScheduleDigitalWallet conditional Represents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet
    » namestringmandatoryThe name assigned to the digital wallet by the owner of the wallet, else the display name provided by the digital wallet provider
    » identifierstringmandatoryThe identifier of the digital wallet (dependent on type)
    » typestringmandatoryThe type of the digital wallet identifier
    » providerstringmandatoryThe provider of the digital wallet
    » paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    » calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
    • STATIC - Indicates a consistent, static amount, per payment
    • BALANCE - Indicates that the outstanding balance for the account is paid per period
    • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
    manualPaymentobjectTelcoPaymentScheduleManualPayment conditional Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
    » billFrequencyExternalRefmandatoryThe frequency with which a bill will be issued. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -51599,86 +50845,6 @@

    Enumerated Values

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Property paymentScheduleUType digitalWallet
    cardSchemeVISA
    cardSchemeMASTERCARD
    cardSchemeAMEX
    cardSchemeDINERS
    cardSchemeOTHER
    cardSchemeUNKNOWN
    calculationTypeSTATIC
    calculationTypeBALANCE
    calculationTypeCALCULATED
    calculationTypeSTATIC
    calculationTypeBALANCE
    calculationTypeCALCULATED
    typeEMAIL
    typeCONTACT_NAME
    typeTELEPHONE
    providerPAYPAL_AU
    providerOTHER
    calculationTypeSTATIC
    calculationTypeBALANCE
    calculationTypeCALCULATED

    TelcoConcession

    @@ -51699,7 +50865,7 @@

    TelcoConcession

    ] } -

    Properties

    +

    Properties

    @@ -51736,7 +50902,7 @@

    TelcoConcession

    - + @@ -51769,7 +50935,7 @@

    TelcoConcession

    Name startDate DateString mandatoryStart date for the application of the concessionOptional start date for the application of the concession
    endDate Array of ENUM's to specify what the concession applies to. Multiple ENUM values can be provided. If absent, USAGE is assumed
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -51878,7 +51044,7 @@

    TelcoInvoice

    "paymentStatus": "PAID" } -

    Properties

    +

    Properties

    Property
    @@ -51891,7 +51057,7 @@

    TelcoInvoice

    - + @@ -51913,23 +51079,11 @@

    TelcoInvoice

    - + - - - - - - - - - - - - @@ -51943,29 +51097,11 @@

    TelcoInvoice

    - + - - - - - - - - - - - - - - - - - - @@ -51981,13 +51117,13 @@

    TelcoInvoice

    - + - + @@ -51996,7 +51132,7 @@

    TelcoInvoice

    Name accountId string mandatoryThe ID of the account for which the invoice was issued. accountId must comply in accordance with CDR ID permanenceThe ID of the account for which the invoice was issued. accountId must comply in accordance with CDR ID permanence
    invoiceNumber
    periodobjectTelcoInvoicePeriod conditional Object containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice
    » startDateDateStringmandatoryThe start date of the period covered by this invoice
    » endDateDateStringmandatoryThe end date of the period covered by this invoice
    invoiceAmount AmountString optional
    payOnTimeDiscountobjectTelcoInvoicePayOnTimeDiscount optional A discount for on time payment
    » discountAmountAmountStringmandatoryThe amount that will be discounted if the invoice is paid by the date specified
    » gstAmountAmountStringoptionalThe GST amount that will be discounted if the invoice is paid by the date specified. If absent then zero is assumed
    » dateDateStringmandatoryThe date by which the invoice must be paid to receive the pay on time discount
    balanceAtIssue AmountString mandatory accountCharges TelcoInvoiceAccountCharges optionalAn array of service IDs to which this invoice applies. May be empty if the invoice contains no usage related chargesObject contain charges and credits related to usage
    accountUsage TelcoUsage optionalUsage summary for the invoice. May be empty if the invoice contains no usage dataObject containing usage summary
    paymentStatus Indicator of the payment status for the invoice
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -52068,7 +51204,7 @@

    TelcoUsage

    Object containing usage summary

    -

    Properties

    +

    Properties

    Property
    @@ -52080,196 +51216,22 @@

    Properties

    - + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    dataobjectTelcoUsageData mandatory Summary of data usage
    » uploadnumbermandatoryAmount of data uploaded in megabytes (MB)
    » downloadnumbermandatoryAmount of data downloaded in megabytes (MB)
    » sessionsnumberoptionalNumber of data sessions
    » amountAmountStringmandatoryCost amount of data usage
    » roamingobjectmandatoryRoaming Data Usage
    »» downloadnumberconditionalAmount of data used while roaming in megabytes (MB)
    »» amountAmountStringconditionalAmount value of data roaming charges
    » voiceobjectvoiceTelcoUsageVoice conditional Summary of voice calls. Required if voice calls are included in product plan
    »» nationalobjectmandatoryNational voice calls
    »»» durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs
    »»» numbernumbermandatoryNumber of national voice calls
    »»» amountAmountStringmandatoryCost amount of national calls
    »» internationalobjectmandatoryInternational voice calls
    »»» durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of international voice calls. Not limited to 24hrs
    »»» numbernumbermandatoryNumber of international voice calls
    »»» amountAmountStringmandatoryCost amount of international voice calls
    »» roamingobjectmandatoryRoaming voice calls
    »»» durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of roaming voice calls. Not limited to 24hrs
    »»» numbernumbermandatoryNumber of roaming voice calls
    »»» amountAmountStringmandatoryCost amount of roaming voice calls
    »» messagingobjectmessagingTelcoUsageMessaging conditional Summary of messaging. Required if messaging services is included in the product plan
    »»» smsobjectmandatorySummary of SMS usage
    »»»» nationalnumbermandatoryNumber of national SMS messages sent. Including premium SMS services
    »»»» internationalnumbermandatoryNumber of international SMS messages sent. Including premium SMS services
    »»»» roamingnumbermandatoryNumber of roaming SMS messages sent. Including premium SMS services
    »»»» amountAmountStringmandatoryCost amount of SMS messages. Including premium SMS services
    »»» mmsobjectmandatorySummary of MMS usage
    »»»» nationalnumbermandatoryNumber of national MMS messages sent
    »»»» internationalnumbermandatoryNumber of international MMS messages sent
    »»»» roamingnumbermandatoryNumber of roaming MMS messages sent. Including premium MMS services
    »»»» amountAmountStringmandatoryCost amount of MMS messages

    TelcoInvoiceAccountCharges

    @@ -52292,7 +51254,7 @@

    TelcoInvoiceAccountCh

    Object contain charges and credits related to usage

    -

    Properties

    +

    Properties

    @@ -52322,29 +51284,11 @@

    Properties

    - + - - - - - - - - - - - - - - - - - - @@ -52352,52 +51296,6 @@

    Properties

    otherChargesobjectTelcoInvoiceAccountChargesOtherCharges optional Optional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)
    » amountAmountStringmandatoryThe aggregate total of charges for this item (exclusive of GST)
    » descriptionAmountStringmandatoryA free text description of the charge
    » typestringoptionalA free text description of the charge
    totalGst AmountString optional
    -

    Enumerated Values

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    PropertyValue
    typeSERVICE
    typeEQUIPMENT
    typeNETWORK
    typeHANDSET
    typeDEVICE
    typeENTERTAINMENT
    typeSUBSCRIPTION
    typeSOFTWARE
    typeOTHER
    -

    TelcoBillingTransaction

    @@ -52448,7 +51346,7 @@

    TelcoBillingTransaction< } } -

    Properties

    +

    Properties

    @@ -52461,7 +51359,7 @@

    TelcoBillingTransaction<

    - + @@ -52485,28 +51383,28 @@

    TelcoBillingTransaction<

    - + - + - + - +
    NameaccountId string mandatoryThe ID of the account for which the transaction occurred. accountId must comply in accordance with CDR ID permanenceThe ID of the account for which the transaction occurred. accountId must comply in accordance with CDR ID permanence
    executionDateTimeaccount TelcoBillingAccountTransaction optionalRepresents an account bill charge. Mandatory if transactionUType is equal to accountnone
    onceOff TelcoBillingOnceOffTransaction conditionalRepresents a once off charge or credit. Mandatory if transactionUType is equal to onceOffnone
    otherCharges TelcoBillingOtherTransaction optionalRepresents charge other than usage and once off. Mandatory if transactionUType is equal to otherChargenone
    payment TelcoBillingPaymentTransaction conditionalRepresents a payment to the account. Mandatory if transactionUType is equal to paymentnone
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -52549,7 +51447,7 @@

    TelcoBillingAccou ] } -

    Properties

    +

    Properties

    Property
    @@ -52562,7 +51460,7 @@

    TelcoBillingAccou

    - + @@ -52596,22 +51494,10 @@

    TelcoBillingAccou

    - + - - - - - - - - - - - -
    NameserviceIds string optionalArray list of services IDs to which this transaction applies if anyArray list of services IDs to which this transaction applies if any. In accordance with CDR ID permanence requirements
    invoiceNumber
    adjustments[object][TelcoBillingAccountTransactionAdjustments] optional Optional array of adjustments arising for this transaction
    » amountAmountStringmandatoryThe amount of the adjustment
    » descriptionstringmandatoryA free text description of the adjustment

    TelcoBillingOnceOffTransaction

    @@ -52624,7 +51510,7 @@

    TelcoBillingOnceO "description": "string" } -

    Properties

    +

    Properties

    @@ -52637,7 +51523,7 @@

    TelcoBillingOnceO

    - + @@ -52678,7 +51564,7 @@

    TelcoBillingOtherTr ] } -

    Properties

    +

    Properties

    NameserviceId string optionalThe ID of the service to which this transaction applies if anyThe ID of the service to which this transaction applies if any. In accordance with CDR ID permanence requirements
    invoiceNumber
    @@ -52691,7 +51577,7 @@

    TelcoBillingOtherTr

    - + @@ -52731,24 +51617,12 @@

    TelcoBillingOtherTr

    - + - - - - - - - - - - - -
    NameserviceId string optionalThe ID of the service to which this transaction applies if anyThe ID of the service to which this transaction applies if any. In accordance with CDR ID permanence requirements
    invoiceNumber
    adjustments[object][TelcoBillingAccountTransactionAdjustments] optional Optional array of adjustments arising for this transaction
    » amountAmountStringmandatoryThe amount of the adjustment
    » descriptionstringmandatoryA free text description of the adjustment
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -52785,7 +51659,7 @@

    TelcoBillingPayme "method": "DIRECT_DEBIT" } -

    Properties

    +

    Properties

    Property
    @@ -52807,7 +51681,7 @@

    TelcoBillingPayme

    NameThe method of payment
    -

    Enumerated Values

    +

    Enumerated Values

    @@ -52859,8 +51733,7 @@

    TelcoBalance

    "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -52868,6 +51741,7 @@

    TelcoBalance

    "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -52885,6 +51759,12 @@

    TelcoBalance

    "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -52893,12 +51773,14 @@

    TelcoBalance

    "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -52909,9 +51791,9 @@

    TelcoBalance

    -

    Object containing Telco account balance

    +

    Object containing account service usage summary

    -

    Properties

    +

    Properties

    Property
    @@ -52923,9 +51805,9 @@

    Properties

    - + - +
    services[TelcoServiceBalance][allOf] mandatorySummary of balance for a Telco serviceSummary of balances
    @@ -52939,8 +51821,7 @@

    TelcoServiceBalance

    "phoneNumber": "string", "startDate": "string", "endDate": "string", - "totalBalance": "string", - "balances": { + "balance": { "data": { "planType": "METERED", "description": "string", @@ -52948,6 +51829,7 @@

    TelcoServiceBalance

    "download": 0, "amount": "string", "roaming": { + "description": "string", "download": 0, "amount": "string" } @@ -52965,6 +51847,12 @@

    TelcoServiceBalance

    "duration": "string", "number": 0, "amount": "string" + }, + "roaming": { + "description": "string", + "duration": "string", + "number": 0, + "amount": "string" } }, "messaging": { @@ -52973,12 +51861,14 @@

    TelcoServiceBalance

    "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" }, "mms": { "description": "string", "national": 0, "international": 0, + "roaming": 0, "amount": "string" } } @@ -52989,7 +51879,7 @@

    TelcoServiceBalance

    Telco balances for a service

    -

    Properties

    +

    Properties

    @@ -53002,8 +51892,8 @@

    Properties

    - - + + @@ -53020,7 +51910,7 @@

    Properties

    - + @@ -53030,214 +51920,10 @@

    Properties

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - +
    serviceId stringmandatoryThe serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)optionalThe serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service (e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
    displayName
    startDate DateTimeStringmandatoryoptional Date when the balance period started
    Date when the balance period ends
    totalBalanceAmountStringmandatoryThe current amount owing for the account as a whole
    balancesobjectmandatoryThe serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)
    » dataobjectoptionalSummary of data balances
    »» planTypeTelcoPlanTypeoptionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
    »» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    »» uploadnumberoptionalRemaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
    »» downloadnumberoptionalRemaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
    »» amountAmountStringconditionalRemaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED
    »» roamingobjectoptionalBalance of data roaming charges. Required unless planType is UNSUPPORTED
    »»» downloadnumberconditionalAmount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTED
    »»» amountAmountStringconditionalAmount value of data roaming charges. Required unless planType is UNSUPPORTED
    »» voiceobjectoptionalSummary of voice balances. Required if voice calls are included in product plan
    »»» planTypeTelcoPlanTypeoptionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
    »»» nationalobjectoptionalNational voice calls
    »»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    »»»» durationTimeStringconditionalTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
    »»»» numbernumberconditionalNumber of national voice calls. Required unless planType is UNSUPPORTED or UNMETERED
    »»»» amountAmountStringconditionalAmount balance of national calls. Required unless planType is UNSUPPORTED or UNMETERED
    »»» internationalobjectoptionalNational voice calls
    »»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    »»»» durationTimeStringoptionalTotal duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
    »»»» numbernumberoptionalNumber of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED
    »»»» amountAmountStringconditionalAmount value of international calls available. Required unless planType is UNSUPPORTED or UNMETERED
    »»» messagingobjectoptionalSummary of messaging. Required if messaging services is included in the product plan
    »»»» planTypeTelcoPlanTypebalanceTelcoServiceBalances optionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
    »»»» smsobjectmandatoryRequired if the service plan supports SMS messaging
    »»»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    »»»»» nationalnumberconditionalNumber of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    »»»»» internationalnumberconditionalNumber of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    »»»»» amountAmountStringconditionalAmount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    »»»» mmsobjectmandatorySummary of MMS usage
    »»»»» descriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    »»»»» nationalnumberconditionalNumber of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    »»»»» internationalnumberconditionalNumber of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    »»»»» amountAmountStringconditionalAmount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETEREDThe serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
    @@ -53251,7 +51937,7 @@

    TelcoPlanType

    Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported

    -

    Properties

    +

    Properties

    @@ -53269,7 +51955,7 @@

    Properties

    -

    Enumerated Values

    +

    Enumerated Values

    @@ -53337,7 +52023,7 @@

    CommonPhysicalAddress

    } } -

    Properties

    +

    Properties

    @@ -53365,42 +52051,3261 @@

    CommonPhysicalAddress

    Name Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf
    -

    Enumerated Values

    +

    Enumerated Values

    + + + + + + + + + + + + + + +
    PropertyValue
    addressUTypepaf
    addressUTypesimple
    + +

    CommonSimpleAddress

    + +

    +
    {
    +  "mailingName": "string",
    +  "addressLine1": "string",
    +  "addressLine2": "string",
    +  "addressLine3": "string",
    +  "postcode": "string",
    +  "city": "string",
    +  "state": "string",
    +  "country": "AUS"
    +}
    +
    +
    + +

    Required if addressUType is set to simple

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    mailingNamestringoptionalName of the individual or business formatted for inclusion in an address used for physical mail
    addressLine1stringmandatoryFirst line of the standard address object
    addressLine2stringoptionalSecond line of the standard address object
    addressLine3stringoptionalThird line of the standard address object
    postcodestringconditionalMandatory for Australian addresses
    citystringmandatoryName of the city or locality
    statestringmandatoryFree text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
    countryExternalRefoptionalA valid ISO 3166 Alpha-3 country code. Australia (AUS) is assumed if country is not present.
    + +

    CommonPAFAddress

    + +

    + +
    {
    +  "dpid": "string",
    +  "thoroughfareNumber1": 0,
    +  "thoroughfareNumber1Suffix": "string",
    +  "thoroughfareNumber2": 0,
    +  "thoroughfareNumber2Suffix": "string",
    +  "flatUnitType": "string",
    +  "flatUnitNumber": "string",
    +  "floorLevelType": "string",
    +  "floorLevelNumber": "string",
    +  "lotNumber": "string",
    +  "buildingName1": "string",
    +  "buildingName2": "string",
    +  "streetName": "string",
    +  "streetType": "string",
    +  "streetSuffix": "string",
    +  "postalDeliveryType": "string",
    +  "postalDeliveryNumber": 0,
    +  "postalDeliveryNumberPrefix": "string",
    +  "postalDeliveryNumberSuffix": "string",
    +  "localityName": "string",
    +  "postcode": "string",
    +  "state": "string"
    +}
    +
    +
    + +

    Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    dpidstringoptionalUnique identifier for an address as defined by Australia Post. Also known as Delivery Point Identifier
    thoroughfareNumber1PositiveIntegeroptionalThoroughfare number for a property (first number in a property ranged address)
    thoroughfareNumber1SuffixstringoptionalSuffix for the thoroughfare number. Only relevant is thoroughfareNumber1 is populated
    thoroughfareNumber2PositiveIntegeroptionalSecond thoroughfare number (only used if the property has a ranged address eg 23-25)
    thoroughfareNumber2SuffixstringoptionalSuffix for the second thoroughfare number. Only relevant is thoroughfareNumber2 is populated
    flatUnitTypestringoptionalType of flat or unit for the address
    flatUnitNumberstringoptionalUnit number (including suffix, if applicable)
    floorLevelTypestringoptionalType of floor or level for the address
    floorLevelNumberstringoptionalFloor or level number (including alpha characters)
    lotNumberstringoptionalAllotment number for the address
    buildingName1stringoptionalBuilding/Property name 1
    buildingName2stringoptionalBuilding/Property name 2
    streetNamestringoptionalThe name of the street
    streetTypestringoptionalThe street type. Valid enumeration defined by Australia Post PAF code file
    streetSuffixstringoptionalThe street type suffix. Valid enumeration defined by Australia Post PAF code file
    postalDeliveryTypestringoptionalPostal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code file
    postalDeliveryNumberPositiveIntegeroptionalPostal delivery number if the address is a postal delivery type
    postalDeliveryNumberPrefixstringoptionalPostal delivery number prefix related to the postal delivery number
    postalDeliveryNumberSuffixstringoptionalPostal delivery number suffix related to the postal delivery number
    localityNamestringmandatoryFull name of locality
    postcodestringmandatoryPostcode for the locality
    statestringmandatoryState in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
    + + + +

    + +
    {
    +  "self": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    selfURIStringmandatoryFully qualified link that generated the current response document
    + +

    Meta

    + +

    +
    {}
    +
    +

    Properties

    +

    None

    + +

    LinksPaginated

    + +

    +
    {
    +  "self": "string",
    +  "first": "string",
    +  "prev": "string",
    +  "next": "string",
    +  "last": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    selfURIStringmandatoryFully qualified link that generated the current response document
    firstURIStringconditionalURI to the first page of this set. Mandatory if this response is not the first page
    prevURIStringconditionalURI to the previous page of this set. Mandatory if this response is not the first page
    nextURIStringconditionalURI to the next page of this set. Mandatory if this response is not the last page
    lastURIStringconditionalURI to the last page of this set. Mandatory if this response is not the last page
    + +

    MetaPaginated

    + +

    +
    {
    +  "totalRecords": 0,
    +  "totalPages": 0
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    totalRecordsNaturalNumbermandatoryThe total number of records in the full set. See pagination.
    totalPagesNaturalNumbermandatoryThe total number of pages in the full set. See pagination.
    + +

    TelcoProductListResponseData

    + +

    +
    {
    +  "plans": [
    +    {
    +      "productId": "string",
    +      "effectiveFrom": "string",
    +      "effectiveTo": "string",
    +      "lastUpdated": "string",
    +      "displayName": "string",
    +      "description": "string",
    +      "type": "MOBILE",
    +      "purpose": "PERSONAL",
    +      "billingType": "PRE_PAID",
    +      "contract": {
    +        "name": "string",
    +        "description": "string",
    +        "duration": 0,
    +        "contractUri": "string"
    +      },
    +      "bundle": true,
    +      "brand": "string",
    +      "brandName": "string",
    +      "pricing": [
    +        {
    +          "name": "string",
    +          "description": "string",
    +          "period": "string",
    +          "chargeAmount": "string"
    +        }
    +      ],
    +      "thirdPartyAgentId": "string",
    +      "thirdPartyAgentName": "string",
    +      "applicationUri": "string",
    +      "additionalInformation": {
    +        "overviewUri": "string",
    +        "termsUri": "string",
    +        "eligibilityUri": "string",
    +        "pricingUri": "string",
    +        "bundleUri": "string"
    +      }
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    plans[TelcoProduct]mandatoryArray of Products
    + +

    TelcoUsageListResponse

    + +

    +
    {
    +  "accounts": [
    +    {
    +      "accountId": "string",
    +      "services": [
    +        {
    +          "service": {
    +            "serviceId": "string",
    +            "displayName": "string",
    +            "phoneNumber": "string",
    +            "startDate": "string",
    +            "endDate": "string",
    +            "usage": {
    +              "data": {
    +                "upload": 0,
    +                "download": 0,
    +                "sessions": 0,
    +                "amount": "string",
    +                "roaming": {
    +                  "download": 0,
    +                  "amount": "string"
    +                }
    +              },
    +              "voice": {
    +                "national": {
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                },
    +                "international": {
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                },
    +                "roaming": {
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                }
    +              },
    +              "messaging": {
    +                "sms": {
    +                  "national": 0,
    +                  "international": 0,
    +                  "roaming": 0,
    +                  "amount": "string"
    +                },
    +                "mms": {
    +                  "national": 0,
    +                  "international": 0,
    +                  "roaming": 0,
    +                  "amount": "string"
    +                }
    +              }
    +            }
    +          }
    +        }
    +      ]
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    accounts[TelcoAccountUsage]mandatoryArray of services for the account
    + +

    TelcoAccountListResponseData

    + +

    +
    {
    +  "accounts": [
    +    {
    +      "accountId": "string",
    +      "accountNumber": "string",
    +      "displayName": "string",
    +      "creationDate": "string",
    +      "lastUpdated": "string",
    +      "brand": "string",
    +      "openStatus": "CLOSED",
    +      "plans": [
    +        {
    +          "nickname": "string",
    +          "type": "MOBILE",
    +          "billingType": "PRE_PAID",
    +          "serviceIds": [
    +            "string"
    +          ],
    +          "planOverview": {
    +            "displayName": "string",
    +            "startDate": "string",
    +            "endDate": "string"
    +          }
    +        }
    +      ]
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    accounts[TelcoAccountResponse]mandatoryArray of accounts
    + +

    TelcoPaymentScheduleResponseData

    + +

    +
    {
    +  "paymentSchedules": [
    +    {
    +      "amount": "string",
    +      "paymentScheduleUType": "cardDebit",
    +      "cardDebit": {
    +        "cardScheme": "VISA",
    +        "paymentFrequency": "string",
    +        "calculationType": "STATIC"
    +      },
    +      "directDebit": {
    +        "isTokenised": true,
    +        "bsb": "string",
    +        "accountNumber": "string",
    +        "paymentFrequency": "string",
    +        "calculationType": "STATIC"
    +      },
    +      "digitalWallet": {
    +        "name": "string",
    +        "identifier": "string",
    +        "type": "EMAIL",
    +        "provider": "PAYPAL_AU",
    +        "paymentFrequency": "string",
    +        "calculationType": "STATIC"
    +      },
    +      "manualPayment": {
    +        "billFrequency": "string"
    +      }
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    paymentSchedules[TelcoPaymentSchedule]mandatoryArray may be empty if no payment schedule exist
    + +

    TelcoConcessionsResponseData

    + +

    +
    {
    +  "concessions": [
    +    {
    +      "type": "CONCESSION",
    +      "displayName": "string",
    +      "additionalInfo": "string",
    +      "additionalInfoUri": "string",
    +      "startDate": "string",
    +      "endDate": "string",
    +      "discountFrequency": "string",
    +      "amount": "string",
    +      "percentage": "string",
    +      "appliedTo": [
    +        "INVOICE"
    +      ]
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    concessions[TelcoConcession]mandatoryArray may be empty if no concessions exist
    + +

    TelcoBalanceListResponseBalances

    + +

    +
    {
    +  "balances": [
    +    {
    +      "accountId": "string",
    +      "balance": {
    +        "services": [
    +          {
    +            "serviceId": "string",
    +            "displayName": "string",
    +            "phoneNumber": "string",
    +            "startDate": "string",
    +            "endDate": "string",
    +            "balance": {
    +              "data": {
    +                "planType": "METERED",
    +                "description": "string",
    +                "upload": 0,
    +                "download": 0,
    +                "amount": "string",
    +                "roaming": {
    +                  "description": "string",
    +                  "download": 0,
    +                  "amount": "string"
    +                }
    +              },
    +              "voice": {
    +                "planType": "METERED",
    +                "national": {
    +                  "description": "string",
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                },
    +                "international": {
    +                  "description": "string",
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                },
    +                "roaming": {
    +                  "description": "string",
    +                  "duration": "string",
    +                  "number": 0,
    +                  "amount": "string"
    +                }
    +              },
    +              "messaging": {
    +                "planType": "METERED",
    +                "sms": {
    +                  "description": "string",
    +                  "national": 0,
    +                  "international": 0,
    +                  "roaming": 0,
    +                  "amount": "string"
    +                },
    +                "mms": {
    +                  "description": "string",
    +                  "national": 0,
    +                  "international": 0,
    +                  "roaming": 0,
    +                  "amount": "string"
    +                }
    +              }
    +            }
    +          }
    +        ]
    +      }
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    balances[TelcoBalanceResponseData]mandatoryArray of account balances
    + +

    TelcoBalanceResponseData

    + +

    +
    {
    +  "accountId": "string",
    +  "balance": {
    +    "services": [
    +      {
    +        "serviceId": "string",
    +        "displayName": "string",
    +        "phoneNumber": "string",
    +        "startDate": "string",
    +        "endDate": "string",
    +        "balance": {
    +          "data": {
    +            "planType": "METERED",
    +            "description": "string",
    +            "upload": 0,
    +            "download": 0,
    +            "amount": "string",
    +            "roaming": {
    +              "description": "string",
    +              "download": 0,
    +              "amount": "string"
    +            }
    +          },
    +          "voice": {
    +            "planType": "METERED",
    +            "national": {
    +              "description": "string",
    +              "duration": "string",
    +              "number": 0,
    +              "amount": "string"
    +            },
    +            "international": {
    +              "description": "string",
    +              "duration": "string",
    +              "number": 0,
    +              "amount": "string"
    +            },
    +            "roaming": {
    +              "description": "string",
    +              "duration": "string",
    +              "number": 0,
    +              "amount": "string"
    +            }
    +          },
    +          "messaging": {
    +            "planType": "METERED",
    +            "sms": {
    +              "description": "string",
    +              "national": 0,
    +              "international": 0,
    +              "roaming": 0,
    +              "amount": "string"
    +            },
    +            "mms": {
    +              "description": "string",
    +              "national": 0,
    +              "international": 0,
    +              "roaming": 0,
    +              "amount": "string"
    +            }
    +          }
    +        }
    +      }
    +    ]
    +  }
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    accountIdstringoptionalThe ID of the account. In accordance with CDR ID permanence requirements
    balanceTelcoBalanceoptionalObject containing account service usage summary
    + +

    TelcoInvoiceListResponse

    + +

    +
    {
    +  "invoices": [
    +    {
    +      "accountId": "string",
    +      "invoiceNumber": "string",
    +      "issueDate": "string",
    +      "dueDate": "string",
    +      "period": {
    +        "startDate": "string",
    +        "endDate": "string"
    +      },
    +      "invoiceAmount": "string",
    +      "gstAmount": "string",
    +      "payOnTimeDiscount": {
    +        "discountAmount": "string",
    +        "gstAmount": "string",
    +        "date": "string"
    +      },
    +      "balanceAtIssue": "string",
    +      "services": [
    +        "string"
    +      ],
    +      "accountCharges": {
    +        "totalUsageCharges": "string",
    +        "totalOnceOffCharges": "string",
    +        "totalDiscounts": "string",
    +        "otherCharges": {
    +          "amount": "string",
    +          "description": "string",
    +          "type": "SERVICE"
    +        },
    +        "totalGst": "string"
    +      },
    +      "accountUsage": {
    +        "data": {
    +          "upload": 0,
    +          "download": 0,
    +          "sessions": 0,
    +          "amount": "string",
    +          "roaming": {
    +            "download": 0,
    +            "amount": "string"
    +          }
    +        },
    +        "voice": {
    +          "national": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          },
    +          "international": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          },
    +          "roaming": {
    +            "duration": "string",
    +            "number": 0,
    +            "amount": "string"
    +          }
    +        },
    +        "messaging": {
    +          "sms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          },
    +          "mms": {
    +            "national": 0,
    +            "international": 0,
    +            "roaming": 0,
    +            "amount": "string"
    +          }
    +        }
    +      },
    +      "paymentStatus": "PAID"
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    invoices[TelcoInvoice]mandatoryArray of invoices sorted by issue date in descending order
    + +

    TelcoTransactionListResponseData

    + +

    +
    {
    +  "transactions": [
    +    {
    +      "accountId": "string",
    +      "executionDateTime": "string",
    +      "gst": "string",
    +      "transactionUType": "account",
    +      "account": {
    +        "serviceIds": "string",
    +        "invoiceNumber": "string",
    +        "description": "string",
    +        "startDate": "string",
    +        "endDate": "string",
    +        "amount": "string",
    +        "adjustments": [
    +          {
    +            "amount": "string",
    +            "description": "string"
    +          }
    +        ]
    +      },
    +      "onceOff": {
    +        "serviceId": "string",
    +        "invoiceNumber": "string",
    +        "amount": "string",
    +        "description": "string"
    +      },
    +      "otherCharges": {
    +        "serviceId": "string",
    +        "invoiceNumber": "string",
    +        "startDate": "string",
    +        "endDate": "string",
    +        "type": "SERVICE",
    +        "amount": "string",
    +        "description": "string",
    +        "adjustments": [
    +          {
    +            "amount": "string",
    +            "description": "string"
    +          }
    +        ]
    +      },
    +      "payment": {
    +        "amount": "string",
    +        "method": "DIRECT_DEBIT"
    +      }
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    transactions[TelcoBillingTransaction]mandatoryArray of transactions sorted by date and time in descending order
    + +

    ErrorListResponseMeta

    + +

    +
    {
    +  "urn": "string"
    +}
    +
    +
    + +

    Additional data for customised error codes

    + +

    Properties

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    urnstringconditionalThe CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
    + +

    ErrorListResponsErrors

    + +

    + +
    {
    +  "code": "string",
    +  "title": "string",
    +  "detail": "string",
    +  "meta": {
    +    "urn": "string"
    +  }
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    codestringmandatoryThe code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
    titlestringmandatoryA short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
    detailstringmandatoryA human-readable explanation specific to this occurrence of the problem.
    metaErrorListResponseMetaoptionalAdditional data for customised error codes
    + +

    TelcoProductPricing

    + +

    +
    {
    +  "name": "string",
    +  "description": "string",
    +  "period": "string",
    +  "chargeAmount": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    namestringmandatoryThe display name of the pricing
    descriptionstringmandatoryThe description of the pricing
    periodExternalRefoptionalThe duration that occurs on a pricing schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    chargeAmountAmountStringmandatoryThe amount charged for the duration period
    + +

    TelcoAdditionalInformation

    + +

    +
    {
    +  "overviewUri": "string",
    +  "termsUri": "string",
    +  "eligibilityUri": "string",
    +  "pricingUri": "string",
    +  "bundleUri": "string"
    +}
    +
    +
    + +

    Object that contains links to additional information on specific topics

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    overviewUriURIStringoptionalA link to a general overview of the plan
    termsUriURIStringoptionalA link to terms and conditions for the plan
    eligibilityUriURIStringoptionalA link to detail on eligibility criteria for the plan
    pricingUriURIStringoptionalA link to detail on pricing for the plan
    bundleUriURIStringoptionalA link to detail on bundles that this plan can be a part of
    + +

    TelcoProductDetailMeteringCharges

    + +

    + +
    {
    +  "displayName": "string",
    +  "description": "string",
    +  "minimumValue": "string",
    +  "maximumValue": "string",
    +  "period": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryDisplay name of the charge
    descriptionstringoptionalDescription of the charge
    minimumValueAmountStringmandatoryMinimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified
    maximumValueAmountStringoptionalThe upper limit of the charge if the charge could occur in a range
    periodExternalRefoptionalThe charges that occur on a schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    + +

    TelcoProductDetailFeature

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string",
    +  "category": "DATA"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the feature
    descriptionstringoptionalThe description of the feature
    categorystringoptionalThe type of the feature
    +

    Enumerated Values

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    PropertyValue
    categoryDATA
    categoryVOICE
    categoryMESSAGING
    categoryHANDSET
    categoryDEVICE
    categoryNETWORK
    categoryENTERTAINMENT
    categorySUBSCRIPTION
    categorySOFTWARE
    categoryOTHER
    + +

    TelcoProductDetailBundles

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string",
    +  "bundleUri": "string",
    +  "features": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "category": "DATA"
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the product bundle
    descriptionstringoptionalThe description of the product bundle
    bundleUriURIStringoptionalThe URI of the product bundle
    features[TelcoProductDetailFeature]optionalOptional list of features of the bundle
    + +

    TelcoProductDetailPlan

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string",
    +  "planUri": "string",
    +  "features": [
    +    {
    +      "displayName": "string",
    +      "description": "string"
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the product plan
    descriptionstringoptionalThe display name of the product plan
    planUriURIStringoptionalThe URI of the product plan
    features[TelcoProductDetailPlanFeature]optionalOptional list of features of the plan
    + +

    TelcoProductDetailPlanFeature

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the feature
    descriptionstringoptionalThe description of the feature
    + +

    TelcoProductDetailDiscountFeature

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the discount feature
    descriptionstringoptionalThe description of the discount feature
    + +

    TelcoProductDetailDiscounts

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string",
    +  "discountUri": "string",
    +  "features": [
    +    {
    +      "displayName": "string",
    +      "description": "string"
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the product plan
    descriptionstringoptionalThe description name of the product plan
    discountUriURIStringoptionalThe URI of the discount
    features[TelcoProductDetailDiscountFeature]optionalOptional list of features of the discount
    + +

    TelcoProductDetailIncentiveFeature

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the incentive feature
    descriptionstringoptionalThe description of the incentive feature
    + +

    TelcoProductDetailIncentives

    + +

    +
    {
    +  "displayName": "string",
    +  "description": "string",
    +  "incentiveUri": "string",
    +  "features": [
    +    {
    +      "displayName": "string",
    +      "description": "string"
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringmandatoryThe display name of the incentive
    descriptionstringoptionalThe description of the incentive
    incentiveUriURIStringoptionalThe URI of the incentive
    features[TelcoProductDetailIncentiveFeature]optionalOptional list of features of the incentive
    + +

    TelcoProductDetail

    + +

    +
    {
    +  "meteringCharges": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "minimumValue": "string",
    +      "maximumValue": "string",
    +      "period": "string"
    +    }
    +  ],
    +  "bundles": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "bundleUri": "string",
    +      "features": [
    +        {
    +          "displayName": "string",
    +          "description": "string",
    +          "category": "DATA"
    +        }
    +      ]
    +    }
    +  ],
    +  "plans": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "planUri": "string",
    +      "features": [
    +        {
    +          "displayName": "string",
    +          "description": "string"
    +        }
    +      ]
    +    }
    +  ],
    +  "discounts": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "discountUri": "string",
    +      "features": [
    +        {
    +          "displayName": "string",
    +          "description": "string"
    +        }
    +      ]
    +    }
    +  ],
    +  "incentives": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "incentiveUri": "string",
    +      "features": [
    +        {
    +          "displayName": "string",
    +          "description": "string"
    +        }
    +      ]
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    meteringCharges[TelcoProductDetailMeteringCharges]optionalCharges for metering included in the plan
    bundles[TelcoProductDetailBundles]optionalBundles the product can be part of
    plans[TelcoProductDetailPlan]optionalPlans associated to the product
    discounts[TelcoProductDetailDiscounts]optionalDiscounts associated to the product
    incentives[TelcoProductDetailIncentives]optionalIncentives associated to the product
    + +

    TelcoAccountUsageServices

    + +

    +
    {
    +  "service": {
    +    "serviceId": "string",
    +    "displayName": "string",
    +    "phoneNumber": "string",
    +    "startDate": "string",
    +    "endDate": "string",
    +    "usage": {
    +      "data": {
    +        "upload": 0,
    +        "download": 0,
    +        "sessions": 0,
    +        "amount": "string",
    +        "roaming": {
    +          "download": 0,
    +          "amount": "string"
    +        }
    +      },
    +      "voice": {
    +        "national": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        },
    +        "international": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        },
    +        "roaming": {
    +          "duration": "string",
    +          "number": 0,
    +          "amount": "string"
    +        }
    +      },
    +      "messaging": {
    +        "sms": {
    +          "national": 0,
    +          "international": 0,
    +          "roaming": 0,
    +          "amount": "string"
    +        },
    +        "mms": {
    +          "national": 0,
    +          "international": 0,
    +          "roaming": 0,
    +          "amount": "string"
    +        }
    +      }
    +    }
    +  }
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    serviceTelcoServiceUsagemandatorynone
    + +

    TelcoAccountPlanOverview

    + +

    +
    {
    +  "displayName": "string",
    +  "startDate": "string",
    +  "endDate": "string"
    +}
    +
    +
    + +

    Mandatory if openStatus is OPEN

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    displayNamestringoptionalThe name of the plan if one exists
    startDateDateStringmandatoryThe start date of the applicability of this plan
    endDateDateStringoptionalThe end date of the applicability of this plan
    + +

    TelcoAccountPlans

    + +

    + +
    {
    +  "nickname": "string",
    +  "type": "MOBILE",
    +  "billingType": "PRE_PAID",
    +  "serviceIds": [
    +    "string"
    +  ],
    +  "planOverview": {
    +    "displayName": "string",
    +    "startDate": "string",
    +    "endDate": "string"
    +  }
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    nicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plans
    typestringoptionalThe type of the plan
    billingTypestringoptionalThe billing type of then plan
    serviceIds[string]mandatoryAn array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
    planOverviewTelcoAccountPlanOverviewconditionalMandatory if openStatus is OPEN
    +

    Enumerated Values

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    PropertyValue
    typeMOBILE
    typeBROADBAND
    billingTypePRE_PAID
    billingTypePOST_PAID
    billingTypeUPFRONT_PAID
    billingTypeOTHER
    + +

    TelcoAccount

    + +

    +
    {
    +  "plans": [
    +    {
    +      "nickname": "string",
    +      "type": "MOBILE",
    +      "billingType": "PRE_PAID",
    +      "serviceIds": [
    +        "string"
    +      ],
    +      "planOverview": {
    +        "displayName": "string",
    +        "startDate": "string",
    +        "endDate": "string"
    +      }
    +    }
    +  ]
    +}
    +
    +
    + +

    The array of plans containing services and associated plan details

    + +

    Properties

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    plans[TelcoAccountPlans]mandatoryThe array of plans containing service and associated plan details
    + +

    TelcoAccountDetailPlanDetail

    + +

    + +
    {
    +  "charges": [
    +    {
    +      "displayName": "string",
    +      "description": "string",
    +      "minimumValue": "string",
    +      "maximumValue": "string",
    +      "period": "string"
    +    }
    +  ]
    +}
    +
    +
    + +

    Detail on the plan applicable to this account. Mandatory if openStatus is OPEN

    + +

    Properties

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    charges[TelcoProductDetailMeteringCharges]mandatoryCharges for metering included in the plan
    + +

    TelcoAccountDetailAuthorisedContacts

    + +

    + +
    {
    +  "firstName": "string",
    +  "lastName": "string",
    +  "middleNames": [
    +    "string"
    +  ],
    +  "prefix": "string",
    +  "suffix": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    firstNamestringoptionalFor people with single names this field need not be present. The single name should be in the lastName field
    lastNamestringmandatoryFor people with single names the single name should be in this field
    middleNames[string]optionalField is mandatory but array may be empty
    prefixstringoptionalAlso known as title or salutation. The prefix to the name (e.g. Mr, Mrs, Ms, Miss, Sir, etc)
    suffixstringoptionalUsed for a trailing suffix to the name (e.g. Jr)
    + +

    TelcoAccountDetailPlans

    + +

    +
    {
    +  "nickname": "string",
    +  "serviceIds": [
    +    "string"
    +  ],
    +  "planOverview": {
    +    "displayName": "string",
    +    "startDate": "string",
    +    "endDate": "string"
    +  },
    +  "planDetail": {
    +    "charges": [
    +      {
    +        "displayName": "string",
    +        "description": "string",
    +        "minimumValue": "string",
    +        "maximumValue": "string",
    +        "period": "string"
    +      }
    +    ]
    +  },
    +  "authorisedContacts": [
    +    {
    +      "firstName": "string",
    +      "lastName": "string",
    +      "middleNames": [
    +        "string"
    +      ],
    +      "prefix": "string",
    +      "suffix": "string"
    +    }
    +  ]
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    nicknamestringoptionalOptional display name for the plan provided by the customer to help differentiate multiple plans
    serviceIds[string]mandatoryAn array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
    planOverviewTelcoAccountPlanOverviewconditionalMandatory if openStatus is OPEN
    planDetailTelcoAccountDetailPlanDetailconditionalDetail on the plan applicable to this account. Mandatory if openStatus is OPEN
    authorisedContacts[TelcoAccountDetailAuthorisedContacts]optionalAn array of additional contacts that are authorised to act on this account
    + +

    TelcoAccountDetail

    + +

    +
    {
    +  "plans": [
    +    {
    +      "nickname": "string",
    +      "serviceIds": [
    +        "string"
    +      ],
    +      "planOverview": {
    +        "displayName": "string",
    +        "startDate": "string",
    +        "endDate": "string"
    +      },
    +      "planDetail": {
    +        "charges": [
    +          {
    +            "displayName": "string",
    +            "description": "string",
    +            "minimumValue": "string",
    +            "maximumValue": "string",
    +            "period": "string"
    +          }
    +        ]
    +      },
    +      "authorisedContacts": [
    +        {
    +          "firstName": "string",
    +          "lastName": "string",
    +          "middleNames": [
    +            "string"
    +          ],
    +          "prefix": "string",
    +          "suffix": "string"
    +        }
    +      ]
    +    }
    +  ]
    +}
    +
    +
    + +

    The array of plans containing services and associated plan details

    + +

    Properties

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    plans[TelcoAccountDetailPlans]mandatoryThe array of plans containing services and associated plan details
    + +

    TelcoPaymentScheduleCardDebit

    + +

    + +
    {
    +  "cardScheme": "VISA",
    +  "paymentFrequency": "string",
    +  "calculationType": "STATIC"
    +}
    +
    +
    + +

    Represents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    cardSchemestringmandatoryThe type of credit card held on file
    paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
    • STATIC - Indicates a consistent, static amount, per payment
    • BALANCE - Indicates that the outstanding balance for the account is paid per period
    • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
    + +

    Enumerated Values

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    PropertyValue
    cardSchemeVISA
    cardSchemeMASTERCARD
    cardSchemeAMEX
    cardSchemeDINERS
    cardSchemeOTHER
    cardSchemeUNKNOWN
    calculationTypeSTATIC
    calculationTypeBALANCE
    calculationTypeCALCULATED
    + +

    TelcoPaymentScheduleDirectDebit

    + +

    + +
    {
    +  "isTokenised": true,
    +  "bsb": "string",
    +  "accountNumber": "string",
    +  "paymentFrequency": "string",
    +  "calculationType": "STATIC"
    +}
    +
    +
    + +

    Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    isTokenisedbooleanoptionalFlag indicating that the account details are tokenised and cannot be shared. False if absent
    bsbstringconditionalThe unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
    accountNumberstringconditionalThe unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
    paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
    • STATIC - Indicates a consistent, static amount, per payment
    • BALANCE - Indicates that the outstanding balance for the account is paid per period
    • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
    + +

    Enumerated Values

    + + + + + + + + + + + + + + + + + + + +
    PropertyValue
    calculationTypeSTATIC
    calculationTypeBALANCE
    calculationTypeCALCULATED
    + +

    TelcoPaymentScheduleDigitalWallet

    + +

    + +
    {
    +  "name": "string",
    +  "identifier": "string",
    +  "type": "EMAIL",
    +  "provider": "PAYPAL_AU",
    +  "paymentFrequency": "string",
    +  "calculationType": "STATIC"
    +}
    +
    +
    + +

    Represents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    namestringmandatoryThe name assigned to the digital wallet by the owner of the wallet, else the display name provided by the digital wallet provider
    identifierstringmandatoryThe identifier of the digital wallet (dependent on type)
    typestringmandatoryThe type of the digital wallet identifier
    providerstringmandatoryThe provider of the digital wallet
    paymentFrequencyExternalRefmandatoryThe frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    calculationTypestringmandatoryThe mechanism by which the payment amount is calculated. Explanation of values are as follows:
    • STATIC - Indicates a consistent, static amount, per payment
    • BALANCE - Indicates that the outstanding balance for the account is paid per period
    • CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
    + +

    Enumerated Values

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    PropertyValue
    typeEMAIL
    typeCONTACT_NAME
    typeTELEPHONE
    providerPAYPAL_AU
    providerOTHER
    calculationTypeSTATIC
    calculationTypeBALANCE
    calculationTypeCALCULATED
    + +

    TelcoPaymentScheduleManualPayment

    + +

    + +
    {
    +  "billFrequency": "string"
    +}
    +
    +
    + +

    Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment

    + +

    Properties

    + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    billFrequencyExternalRefmandatoryThe frequency with which a bill will be issued. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
    + +

    TelcoInvoicePeriod

    + +

    + +
    {
    +  "startDate": "string",
    +  "endDate": "string"
    +}
    +
    +
    + +

    Object containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    startDateDateStringmandatoryThe start date of the period covered by this invoice
    endDateDateStringmandatoryThe end date of the period covered by this invoice
    + +

    TelcoInvoicePayOnTimeDiscount

    + +

    + +
    {
    +  "discountAmount": "string",
    +  "gstAmount": "string",
    +  "date": "string"
    +}
    +
    +
    + +

    A discount for on time payment

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    discountAmountAmountStringmandatoryThe amount that will be discounted if the invoice is paid by the date specified
    gstAmountAmountStringoptionalThe GST amount that will be discounted if the invoice is paid by the date specified. If absent then zero is assumed
    dateDateStringmandatoryThe date by which the invoice must be paid to receive the pay on time discount
    + +

    TelcoUsageDatRoaming

    + +

    + +
    {
    +  "download": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Roaming Data Usage

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    downloadNumberconditionalAmount of data used while roaming in megabytes (MB)
    amountAmountStringconditionalAmount value of data roaming charges
    + +

    TelcoUsageData

    + +

    + +
    {
    +  "upload": 0,
    +  "download": 0,
    +  "sessions": 0,
    +  "amount": "string",
    +  "roaming": {
    +    "download": 0,
    +    "amount": "string"
    +  }
    +}
    +
    +
    + +

    Summary of data usage

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    uploadNumbermandatoryAmount of data uploaded in megabytes (MB)
    downloadNumbermandatoryAmount of data downloaded in megabytes (MB)
    sessionsNumberoptionalNumber of data sessions
    amountAmountStringmandatoryCost amount of data usage
    roamingobjectmandatorynone
    » downloadNumberoptionalAmount of data downloaded in megabytes (MB)
    » amountAmountStringoptionalCost amount of data usage
    + +

    TelcoUsageVoiceNational

    + +

    + +
    {
    +  "duration": "string",
    +  "number": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    National voice calls

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs
    numberNumbermandatoryNumber of national voice calls
    amountAmountStringmandatoryCost amount of national calls
    + +

    TelcoUsageVoiceInternational

    + +

    + +
    {
    +  "duration": "string",
    +  "number": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    International voice calls

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of international voice calls. Not limited to 24hrs
    numberNumbermandatoryNumber of international voice calls
    amountAmountStringmandatoryCost amount of international voice calls
    + +

    TelcoUsageVoiceRoaming

    + +

    + +
    {
    +  "duration": "string",
    +  "number": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Roaming voice calls

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    durationTimeStringmandatoryTotal duration (hours, minutes, and seconds) of roaming voice calls. Not limited to 24hrs
    numberNumbermandatoryNumber of roaming voice calls
    amountAmountStringmandatoryCost amount of roaming voice calls
    + +

    TelcoUsageVoice

    + +

    + +
    {
    +  "national": {
    +    "duration": "string",
    +    "number": 0,
    +    "amount": "string"
    +  },
    +  "international": {
    +    "duration": "string",
    +    "number": 0,
    +    "amount": "string"
    +  },
    +  "roaming": {
    +    "duration": "string",
    +    "number": 0,
    +    "amount": "string"
    +  }
    +}
    +
    +
    + +

    Summary of voice calls. Required if voice calls are included in product plan

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    nationalTelcoUsageVoiceNationalmandatoryNational voice calls
    internationalTelcoUsageVoiceInternationalmandatoryInternational voice calls
    roamingTelcoUsageVoiceRoamingmandatoryRoaming voice calls
    + +

    TelcoUsageMessagingSms

    + +

    + +
    {
    +  "national": 0,
    +  "international": 0,
    +  "roaming": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Summary of SMS usage

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    nationalNumbermandatoryNumber of national SMS messages sent. Including premium SMS services
    internationalNumbermandatoryNumber of international SMS messages sent. Including premium SMS services
    roamingNumbermandatoryNumber of roaming SMS messages sent. Including premium SMS services
    amountAmountStringmandatoryCost amount of SMS messages. Including premium SMS services
    + +

    TelcoUsageMessagingMms

    + +

    + +
    {
    +  "national": 0,
    +  "international": 0,
    +  "roaming": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Summary of MMS usage

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    nationalNumbermandatoryNumber of national MMS messages sent
    internationalNumbermandatoryber of international MMS messages sent
    roamingNumbermandatoryNumber of roaming SMS messages sent. Including premium SMS services
    amountAmountStringmandatoryCost amount of MMS messages
    + +

    TelcoUsageMessaging

    + +

    + +
    {
    +  "sms": {
    +    "national": 0,
    +    "international": 0,
    +    "roaming": 0,
    +    "amount": "string"
    +  },
    +  "mms": {
    +    "national": 0,
    +    "international": 0,
    +    "roaming": 0,
    +    "amount": "string"
    +  }
    +}
    +
    +
    + +

    Summary of messaging. Required if messaging services is included in the product plan

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    smsTelcoUsageMessagingSmsmandatorySummary of SMS usage
    mmsTelcoUsageMessagingMmsmandatorySummary of MMS usage
    + +

    TelcoInvoiceAccountChargesOtherCharges

    + +

    + +
    {
    +  "amount": "string",
    +  "description": "string",
    +  "type": "SERVICE"
    +}
    +
    +
    + +

    Optional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    amountAmountStringmandatoryThe aggregate total of charges for this item (exclusive of GST)
    descriptionAmountStringmandatoryA free text description of the charge
    typestringoptionalA free text description of the charge
    + +

    Enumerated Values

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    PropertyValue
    typeSERVICE
    typeEQUIPMENT
    typeNETWORK
    typeHANDSET
    typeDEVICE
    typeENTERTAINMENT
    typeSUBSCRIPTION
    typeSOFTWARE
    typeOTHER
    + +

    TelcoBillingAccountTransactionAdjustments

    + +

    + +
    {
    +  "amount": "string",
    +  "description": "string"
    +}
    +
    +

    Properties

    + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    amountAmountStringmandatoryThe amount of the adjustment
    descriptionstringmandatoryA free text description of the adjustment
    + +

    TelcoServiceBalanceDataRoaming

    + +

    +
    {
    +  "description": "string",
    +  "download": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Balance of data roaming charges. Required unless planType is UNSUPPORTED

    + +

    Properties

    + - - + + + + - - + + + + - - + + + + + + + + + +
    PropertyValueNameTypeRequiredDescription
    addressUTypepafdescriptionstringoptionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    addressUTypesimpledownloadNumberconditionalAmount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTED
    amountAmountStringconditionalAmount value of data roaming charges. Required unless planType is UNSUPPORTED
    -

    CommonSimpleAddress

    +

    TelcoServiceBalanceData

    + +

    -

    {
    -  "mailingName": "string",
    -  "addressLine1": "string",
    -  "addressLine2": "string",
    -  "addressLine3": "string",
    -  "postcode": "string",
    -  "city": "string",
    -  "state": "string",
    -  "country": "AUS"
    +  "planType": "METERED",
    +  "description": "string",
    +  "upload": 0,
    +  "download": 0,
    +  "amount": "string",
    +  "roaming": {
    +    "description": "string",
    +    "download": 0,
    +    "amount": "string"
    +  }
     }
     
     
    -

    Required if addressUType is set to simple

    +

    Summary of data balances

    -

    Properties

    +

    Properties

    @@ -53411,89 +55316,59 @@

    Properties

    - - + + - + - + - - + + - - + + - + - - + + - + - - + + - - - - - - - - - - - - - + - - + + - +
    mailingNamestringplanTypeTelcoPlanType optionalName of the individual or business formatted for inclusion in an address used for physical mailPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
    addressLine1description stringmandatoryFirst line of the standard address objectconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    addressLine2stringuploadNumber optionalSecond line of the standard address objectRemaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
    addressLine3stringdownloadNumber optionalThird line of the standard address objectRemaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
    postcodestringamountAmountString conditionalMandatory for Australian addresses
    citystringmandatoryName of the city or locality
    statestringmandatoryFree text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AATRemaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED
    countryExternalRefroamingTelcoServiceBalanceDataRoaming optionalA valid ISO 3166 Alpha-3 country code. Australia (AUS) is assumed if country is not present.Balance of data roaming charges. Required unless planType is UNSUPPORTED
    -

    CommonPAFAddress

    +

    TelcoServiceBalanceVoiceNational

    -

    +

    {
    -  "dpid": "string",
    -  "thoroughfareNumber1": 0,
    -  "thoroughfareNumber1Suffix": "string",
    -  "thoroughfareNumber2": 0,
    -  "thoroughfareNumber2Suffix": "string",
    -  "flatUnitType": "string",
    -  "flatUnitNumber": "string",
    -  "floorLevelType": "string",
    -  "floorLevelNumber": "string",
    -  "lotNumber": "string",
    -  "buildingName1": "string",
    -  "buildingName2": "string",
    -  "streetName": "string",
    -  "streetType": "string",
    -  "streetSuffix": "string",
    -  "postalDeliveryType": "string",
    -  "postalDeliveryNumber": 0,
    -  "postalDeliveryNumberPrefix": "string",
    -  "postalDeliveryNumberSuffix": "string",
    -  "localityName": "string",
    -  "postcode": "string",
    -  "state": "string"
    +  "description": "string",
    +  "duration": "string",
    +  "number": 0,
    +  "amount": "string"
     }
     
     
    -

    Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf

    +

    National voice calls

    -

    Properties

    +

    Properties

    @@ -53504,148 +55379,217 @@

    Properties

    - + - - + + - - - - + + + + - - - - + + + + - - - - + + + + +
    dpiddescription stringoptionalUnique identifier for an address as defined by Australia Post. Also known as Delivery Point IdentifierconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    thoroughfareNumber1PositiveIntegeroptionalThoroughfare number for a property (first number in a property ranged address)durationTimeStringconditionalTotal duration (hours, minutes, and seconds) of national voice calls. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
    thoroughfareNumber1SuffixstringoptionalSuffix for the thoroughfare number. Only relevant is thoroughfareNumber1 is populatednumberNumberconditionalNumber of national voice calls. Required unless planType is UNSUPPORTED or UNMETERED
    thoroughfareNumber2PositiveIntegeroptionalSecond thoroughfare number (only used if the property has a ranged address eg 23-25)amountAmountStringconditionalAmount balance of national calls. Required unless planType is UNSUPPORTED or UNMETERED
    + +

    TelcoServiceBalanceVoiceInternational

    + +

    + +
    {
    +  "description": "string",
    +  "duration": "string",
    +  "number": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    International voice calls

    + +

    Properties

    + + - - - - + + + + + - + - - + + - - + + - + - - + + - + - - - - + + + + +
    thoroughfareNumber2SuffixstringoptionalSuffix for the second thoroughfare number. Only relevant is thoroughfareNumber2 is populatedNameTypeRequiredDescription
    flatUnitTypedescription stringoptionalType of flat or unit for the addressconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    flatUnitNumberstringdurationTimeString optionalUnit number (including suffix, if applicable)Total duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
    floorLevelTypestringnumberNumber optionalType of floor or level for the addressNumber of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED
    floorLevelNumberstringoptionalFloor or level number (including alpha characters)amountAmountStringconditionalAmount value of international calls available. Required unless planType is UNSUPPORTED or UNMETERED
    + +

    TelcoServiceBalanceVoiceRoaming

    + +

    + +
    {
    +  "description": "string",
    +  "duration": "string",
    +  "number": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Roaming voice calls

    + +

    Properties

    + + - - - - + + + + + - + - - + + - - + + - + - - + + - + - - - - + + + + +
    lotNumberstringoptionalAllotment number for the addressNameTypeRequiredDescription
    buildingName1description stringoptionalBuilding/Property name 1conditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    buildingName2stringdurationTimeString optionalBuilding/Property name 2Total duration (hours, minutes, and seconds) of roaming voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
    streetNamestringnumberNumber optionalThe name of the streetNumber of roaming voice calls available Required unless planType is UNSUPPORTED or UNMETERED
    streetTypestringoptionalThe street type. Valid enumeration defined by Australia Post PAF code fileamountAmountStringconditionalAmount value of roaming calls available. Required unless planType is UNSUPPORTED or UNMETERED
    + +

    TelcoServiceBalanceVoice

    + +

    + +
    {
    +  "planType": "METERED",
    +  "national": {
    +    "description": "string",
    +    "duration": "string",
    +    "number": 0,
    +    "amount": "string"
    +  },
    +  "international": {
    +    "description": "string",
    +    "duration": "string",
    +    "number": 0,
    +    "amount": "string"
    +  },
    +  "roaming": {
    +    "description": "string",
    +    "duration": "string",
    +    "number": 0,
    +    "amount": "string"
    +  }
    +}
    +
    +
    + +

    Summary of voice balances. Required if voice calls are included in product plan

    + +

    Properties

    + + - - - - + + + + + - - + + - + - - + + - + - - + + - + - - + + - - - - - - - - - - - - - - - - - - - +
    streetSuffixstringoptionalThe street type suffix. Valid enumeration defined by Australia Post PAF code fileNameTypeRequiredDescription
    postalDeliveryTypestringplanTypeTelcoPlanType optionalPostal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code filePlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
    postalDeliveryNumberPositiveIntegernationalTelcoServiceBalanceVoiceNational optionalPostal delivery number if the address is a postal delivery typeNational voice calls
    postalDeliveryNumberPrefixstringinternationalTelcoServiceBalanceVoiceInternational optionalPostal delivery number prefix related to the postal delivery numberInternational voice calls
    postalDeliveryNumberSuffixstringroamingTelcoServiceBalanceVoiceRoaming optionalPostal delivery number suffix related to the postal delivery number
    localityNamestringmandatoryFull name of locality
    postcodestringmandatoryPostcode for the locality
    statestringmandatoryState in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AATRoaming voice calls
    - +

    TelcoServiceBalanceMessagingSms

    -

    +

    -

    {
    -  "self": "string"
    -}

    +
    {
    +  "description": "string",
    +  "national": 0,
    +  "international": 0,
    +  "roaming": 0,
    +  "amount": "string"
    +}
    +
    +
    + +

    Summary of SMS Balance. Required if the service plan supports SMS messaging

    + +

    Properties

    -

    Properties

    @@ -53655,35 +55599,55 @@ - - - - + + + + -
    Name
    selfURIStringmandatoryFully qualified link that generated the current response documentdescriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED

    - -

    Meta

    + +national +Number +conditional +Number of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED + + +international +Number +conditional +Number of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED + + +roaming +Number +conditional +Number of roaming SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED + + +amount +AmountString +conditional +Amount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED + + -

    +

    TelcoServiceBalanceMessagingMms

    -

    {}

    +

    -

    Properties

    -

    None

    +
    {
    +  "description": "string",
    +  "national": 0,
    +  "international": 0,
    +  "roaming": 0,
    +  "amount": "string"
    +}
     
    -

    LinksPaginated

    +
    -

    +

    Summary of MMS Balance. Required if the service plan supports MMS messaging

    -

    {
    -  "self": "string",
    -  "first": "string",
    -  "prev": "string",
    -  "next": "string",
    -  "last": "string"
    -}

    +

    Properties

    -

    Properties

    @@ -53693,47 +55657,65 @@

    LinksPaginated

    - - - - + + + + - - + + - + - - + + - + - - + + - + - - + + - + -
    Name
    selfURIStringmandatoryFully qualified link that generated the current response documentdescriptionstringconditionalAn overview of plan limits. Required unless planType is UNSUPPORTED
    firstURIStringnationalNumber conditionalURI to the first page of this set. Mandatory if this response is not the first pageNumber of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    prevURIStringinternationalNumber conditionalURI to the previous page of this set. Mandatory if this response is not the first pageNumber of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    nextURIStringroamingNumber conditionalURI to the next page of this set. Mandatory if this response is not the last pageNumber of roaming MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
    lastURIStringamountAmountString conditionalURI to the last page of this set. Mandatory if this response is not the last pageAmount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED

    + -

    MetaPaginated

    +

    TelcoServiceBalanceMessaging

    -

    +

    -

    {
    -  "totalRecords": 0,
    -  "totalPages": 0
    -}

    +
    {
    +  "planType": "METERED",
    +  "sms": {
    +    "description": "string",
    +    "national": 0,
    +    "international": 0,
    +    "roaming": 0,
    +    "amount": "string"
    +  },
    +  "mms": {
    +    "description": "string",
    +    "national": 0,
    +    "international": 0,
    +    "roaming": 0,
    +    "amount": "string"
    +  }
    +}
    +
    +
    + +

    Summary of messaging. Required if messaging services is included in the product plan

    + +

    Properties

    -

    Properties

    @@ -53743,18 +55725,115 @@

    MetaPaginated

    - - + + + + + + + + - + - - + + - + -
    Name
    totalRecordsNaturalNumberplanTypeTelcoPlanTypeoptionalPlan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
    smsTelcoServiceBalanceMessagingSms mandatoryThe total number of records in the full set. See pagination.Summary of SMS Balance. Required if the service plan supports SMS messaging
    totalPagesNaturalNumbermmsTelcoServiceBalanceMessagingMms mandatoryThe total number of pages in the full set. See pagination.Summary of MMS Balance. Required if the service plan supports MMS messaging

    + + +

    TelcoServiceBalances

    + +

    + +
    {
    +  "data": {
    +    "planType": "METERED",
    +    "description": "string",
    +    "upload": 0,
    +    "download": 0,
    +    "amount": "string",
    +    "roaming": {
    +      "description": "string",
    +      "download": 0,
    +      "amount": "string"
    +    }
    +  },
    +  "voice": {
    +    "planType": "METERED",
    +    "national": {
    +      "description": "string",
    +      "duration": "string",
    +      "number": 0,
    +      "amount": "string"
    +    },
    +    "international": {
    +      "description": "string",
    +      "duration": "string",
    +      "number": 0,
    +      "amount": "string"
    +    },
    +    "roaming": {
    +      "description": "string",
    +      "duration": "string",
    +      "number": 0,
    +      "amount": "string"
    +    }
    +  },
    +  "messaging": {
    +    "planType": "METERED",
    +    "sms": {
    +      "description": "string",
    +      "national": 0,
    +      "international": 0,
    +      "roaming": 0,
    +      "amount": "string"
    +    },
    +    "mms": {
    +      "description": "string",
    +      "national": 0,
    +      "international": 0,
    +      "roaming": 0,
    +      "amount": "string"
    +    }
    +  }
    +}
    +
    +
    + +

    The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements

    + +

    Properties

    + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    NameTypeRequiredDescription
    dataTelcoServiceBalanceDataoptionalSummary of data balances
    voiceTelcoServiceBalanceVoiceoptionalSummary of voice balances. Required if voice calls are included in product plan
    messagingTelcoServiceBalanceMessagingoptionalSummary of messaging. Required if messaging services is included in the product plan

    common

    Common APIs

    This specification defines the Common APIs that apply to Data Holders multiple sectors.

    @@ -58332,28 +60411,7 @@

    Energy Secondary DH APIs

    Energy Secondary Data Holder OpenAPI Specification (JSON) Energy Secondary Data Holder OpenAPI Specification (YAML) -
    Changed type of `EnergyDerRecord.availablePhasesCount` and `EnergyDerRecord.installedPhasesCount` fields
    -from:
    -- PositiveInteger
    -to:
    -+ NaturalNumber
    -
    -Updated description of below fields in `EnergyDerRecord`
    -• `approvedCapacity`
    -• `availablePhasesCount`
    -• `installedPhasesCount`
    -to include:
    -+ Value of 0 indicates no DER record exists for the given servicePointId
    -
    -Updated description of below fields in `EnergyDerRecord.acConnections`:
    -• `inverterDeviceCapacity`
    -• `derDevices.nominalRatedCapacity`
    -• `derDevices.nominalStorageCapacity`
    -to include
    -+ Default is 0 if value not known
    -
    -Defect fix for readQualities to make it an array instead of an object
    -
    +

    Get Service Points (SR)

    diff --git a/slate/source/includes/cds_telco.md b/slate/source/includes/cds_telco.md index 09e9ac2e..7c5cd52b 100644 --- a/slate/source/includes/cds_telco.md +++ b/slate/source/includes/cds_telco.md @@ -96,7 +96,7 @@ Note that the results returned by this end point are expected to be ordered in d "name": "string", "description": "string", "duration": 0, - "contractURI": "string" + "contractUri": "string" }, "bundle": true, "brand": "string", @@ -149,10 +149,10 @@ Note that the results returned by this end point are expected to be ordered in d |Status|Header|Type|Format|Description| |---|---|---|---|---| -|200|x-v|string||The [version](#response-headers) of the API end point that the data holder has responded with.| -|400|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.| -|406|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.| -|422|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.| +|200|x-v|string||none| +|400|x-fapi-interaction-id|string||none| +|406|x-fapi-interaction-id|string||none| +|422|x-fapi-interaction-id|string||none|