From 5aba5509f89a2b9c73142472a85ff1bc8dc69194 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Wed, 19 Oct 2022 19:18:05 +1000
Subject: [PATCH 01/72] Standards Maintenance Issue 546: Updated DCR and
Register swagger specifications to use Common Field Types
---
swagger-gen/api/cds_dcr.json | 123 +++++++++-----
swagger-gen/api/cds_register.json | 270 +++++++++++++++++++++---------
2 files changed, 273 insertions(+), 120 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 77fc0a9c..3ff32623 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -70,7 +70,8 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
@@ -79,7 +80,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
@@ -101,7 +103,8 @@
"description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
"schema": {
"pattern": "^Bearer .*",
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -128,7 +131,8 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
@@ -137,7 +141,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
@@ -180,7 +185,8 @@
"description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
"schema": {
"pattern": "^Bearer .*",
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -208,7 +214,8 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
@@ -217,7 +224,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
@@ -232,7 +240,8 @@
"description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
"schema": {
"pattern": "^Bearer .*",
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -285,48 +294,57 @@
"client_id": {
"type": "string",
"description": "Data Holder issued client identifier string",
- "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a"
+ "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
+ "x-cds-type": "String"
},
"client_id_issued_at": {
"type": "integer",
"description": "Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
"format": "int32",
- "example": 1571808167
+ "example": 1571808167,
+ "x-cds-type": "PositiveInteger"
},
"client_name": {
"type": "string",
"description": "Human-readable string name of the software product to be presented to the end-user during authorization",
- "example": "Mock Software"
+ "example": "Mock Software",
+ "x-cds-type": "String"
},
"client_description": {
"type": "string",
"description": "Human-readable string name of the software product description to be presented to the end user during authorization",
- "example": "A mock software product"
+ "example": "A mock software product",
+ "x-cds-type": "String"
},
"client_uri": {
"type": "string",
"description": "URL string of a web page providing information about the client",
- "example": "https://www.mockcompany.com.au"
+ "example": "https://www.mockcompany.com.au",
+ "x-cds-type": "URIString"
},
"legal_entity_id": {
"type": "string",
"description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
- "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B"
+ "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
+ "x-cds-type": "String"
},
"legal_entity_name": {
"type": "string",
"description": "Human-readable string name of the Accredited Data Recipient Legal Entity",
- "example": "Mock Company Pty Ltd."
+ "example": "Mock Company Pty Ltd.",
+ "x-cds-type": "String"
},
"org_id": {
"type": "string",
"description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
- "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8"
+ "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
+ "x-cds-type": "String"
},
"org_name": {
"type": "string",
"description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
- "example": "Mock Company Brand."
+ "example": "Mock Company Brand.",
+ "x-cds-type": "String"
},
"redirect_uris": {
"type": "array",
@@ -335,45 +353,54 @@
"https://www.mockcompany.com.au/redirects/redirect1",
"https://www.mockcompany.com.au/redirects/redirect2"
],
+ "x-cds-type": "URIString",
"items": {
"type": "string",
- "format": "uri"
+ "format": "uri",
+ "x-cds-type": "URIString"
}
},
"sector_identifier_uri": {
"type": "string",
"description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier",
- "example": "https://www.mockcompany.com.au/sector_identifier.json"
+ "example": "https://www.mockcompany.com.au/sector_identifier.json",
+ "x-cds-type": "URIString"
},
"logo_uri": {
"type": "string",
"description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval",
- "example": "https://www.mockcompany.com.au/logos/logo1.png"
+ "example": "https://www.mockcompany.com.au/logos/logo1.png",
+ "x-cds-type": "URIString"
},
"tos_uri": {
"type": "string",
"description": "URL string that points to a human-readable terms of service document for the Software Product",
- "example": "https://www.mockcompany.com.au/tos.html"
+ "example": "https://www.mockcompany.com.au/tos.html",
+ "x-cds-type": "URIString"
},
"policy_uri": {
"type": "string",
"description": "URL string that points to a human-readable policy document for the Software Product",
- "example": "https://www.mockcompany.com.au/policy.html"
+ "example": "https://www.mockcompany.com.au/policy.html",
+ "x-cds-type": "URIString"
},
"jwks_uri": {
"type": "string",
"description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys",
- "example": "https://www.mockcompany.com.au/jwks"
+ "example": "https://www.mockcompany.com.au/jwks",
+ "x-cds-type": "URIString"
},
"revocation_uri": {
"type": "string",
"description": "URI string that references the location of the Software Product consent revocation endpoint",
- "example": "https://www.mockcompany.com.au/revocation"
+ "example": "https://www.mockcompany.com.au/revocation",
+ "x-cds-type": "URIString"
},
"recipient_base_uri": {
"type": "string",
"description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints",
- "example": "https://www.mockcompany.com.au"
+ "example": "https://www.mockcompany.com.au",
+ "x-cds-type": "URIString"
},
"token_endpoint_auth_method": {
"type": "string",
@@ -430,12 +457,14 @@
"id_token_encrypted_response_alg": {
"type": "string",
"description": "JWE `alg` algorithm with which an id_token is to be encrypted",
- "example": "RSA-OAEP"
+ "example": "RSA-OAEP",
+ "x-cds-type": "ExternalRef"
},
"id_token_encrypted_response_enc": {
"type": "string",
"description": "JWE `enc` algorithm with which an id_token is to be encrypted",
- "example": "A256GCM"
+ "example": "A256GCM",
+ "x-cds-type": "ExternalRef"
},
"request_object_signing_alg": {
"type": "string",
@@ -453,17 +482,22 @@
"software_id": {
"type": "string",
"description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
- "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE"
+ "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
+ "x-cds-type": "String"
},
"software_roles": {
"type": "string",
"description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`",
- "example": "data-recipient-software-product"
+ "example": "data-recipient-software-product",
+ "enum": [
+ "data-recipient-software-product"
+ ]
},
"scope": {
"type": "string",
"description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.",
- "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration"
+ "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
+ "x-cds-type": "String"
}
}
},
@@ -482,29 +516,34 @@
"iss": {
"type": "string",
"description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register",
- "example": "CDR Software Product ID"
+ "example": "CDR Software Product ID",
+ "x-cds-type": "String"
},
"iat": {
"type": "integer",
"description": "The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
"format": "int32",
- "example": 1571808167
+ "example": 1571808167,
+ "x-cds-type": "PositiveInteger"
},
"exp": {
"type": "integer",
"description": "The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
"format": "int32",
- "example": 2147483646
+ "example": 2147483646,
+ "x-cds-type": "PositiveInteger"
},
"jti": {
"type": "string",
"description": "Unique identifier for the JWT, used to prevent replay of the token",
- "example": "37747cd1c10545699f754adf28b73e31"
+ "example": "37747cd1c10545699f754adf28b73e31",
+ "x-cds-type": "String"
},
"aud": {
"type": "string",
"description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document",
- "example": "https://secure.api.dataholder.com/issuer"
+ "example": "https://secure.api.dataholder.com/issuer",
+ "x-cds-type": "String"
}
}
},
@@ -531,7 +570,8 @@
},
"error_description": {
"type": "string",
- "description": "Additional text description of the error for debugging."
+ "description": "Additional text description of the error for debugging.",
+ "x-cds-type": "String"
}
}
}
@@ -554,7 +594,8 @@
"description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
"schema": {
"pattern": "^Bearer .*",
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -573,7 +614,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
"ClientId": {
@@ -582,7 +624,8 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 264c2dca..46cc7cfb 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -85,7 +85,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
{
@@ -93,8 +94,9 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string",
- "default": "1"
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -102,7 +104,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -111,7 +114,8 @@
"description": "query filter returns results updated since the specified date-time",
"schema": {
"type": "string",
- "format": "date-time"
+ "format": "date-time",
+ "x-cds-type": "DateTimeString"
}
},
{
@@ -120,7 +124,8 @@
"description": "the page number to return",
"schema": {
"type": "integer",
- "format": "int32"
+ "format": "int32",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -129,7 +134,8 @@
"description": "the number of records to return per page",
"schema": {
"type": "integer",
- "format": "int32"
+ "format": "int32",
+ "x-cds-type": "PositiveInteger"
}
}
],
@@ -140,7 +146,8 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
}
},
@@ -219,7 +226,8 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"required": true,
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -227,7 +235,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -235,7 +244,8 @@
"in": "header",
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
@@ -246,13 +256,15 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
@@ -270,7 +282,8 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
@@ -338,8 +351,9 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string",
- "default": "1"
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -347,7 +361,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -356,7 +371,8 @@
"description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
@@ -365,7 +381,8 @@
"description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
@@ -374,7 +391,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
@@ -385,7 +403,8 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
}
},
@@ -493,8 +512,9 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string",
- "default": "1"
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -502,7 +522,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -510,7 +531,8 @@
"in": "header",
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
@@ -521,13 +543,15 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
@@ -545,7 +569,8 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
@@ -603,8 +628,9 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string",
- "default": "1"
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -612,7 +638,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -620,7 +647,8 @@
"in": "header",
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
@@ -631,13 +659,15 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
@@ -655,7 +685,8 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
@@ -713,8 +744,9 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string",
- "default": "1"
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -722,7 +754,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -730,7 +763,8 @@
"in": "header",
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
@@ -741,13 +775,15 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
@@ -765,7 +801,8 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
@@ -823,8 +860,9 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string",
- "default": "1"
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -832,7 +870,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
@@ -840,7 +879,8 @@
"in": "header",
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
@@ -851,13 +891,15 @@
"x-v": {
"description": "The version of the API end point that the CDR Register has responded with.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
@@ -875,7 +917,8 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
@@ -927,81 +970,94 @@
"properties": {
"issuer": {
"type": "string",
- "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier"
+ "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier",
+ "x-cds-type": "String"
},
"jwks_uri": {
"type": "string",
- "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication"
+ "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication",
+ "x-cds-type": "URIString"
},
"token_endpoint": {
"type": "string",
- "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint"
+ "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint",
+ "x-cds-type": "URIString"
},
"claims_supported": {
"type": "array",
"description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"id_token_signing_alg_values_supported": {
"type": "array",
"description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"subject_types_supported": {
"type": "array",
"description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"code_challenge_methods_supported": {
"type": "array",
"description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"scopes_supported": {
"type": "array",
"description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"response_types_supported": {
"type": "array",
"description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"grant_types_supported": {
"type": "array",
"description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"token_endpoint_auth_methods_supported": {
"type": "array",
"description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"tls_client_certificate_bound_access_tokens": {
"type": "boolean",
- "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens"
+ "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens",
+ "x-cds-type": "Boolean"
},
"token_endpoint_auth_signing_alg_values_supported": {
"type": "array",
"description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \\\"private_key_jwt\\\" authentication method",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
@@ -1036,30 +1092,36 @@
"properties": {
"alg": {
"type": "string",
- "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key"
+ "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key",
+ "x-cds-type": "String"
},
"e": {
"type": "string",
- "description": "The \"e\" RSA public exponent parameter"
+ "description": "The \"e\" RSA public exponent parameter",
+ "x-cds-type": "String"
},
"key_ops": {
"type": "array",
"description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used",
"items": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"kid": {
"type": "string",
- "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set"
+ "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set",
+ "x-cds-type": "String"
},
"kty": {
"type": "string",
- "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key"
+ "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key",
+ "x-cds-type": "String"
},
"n": {
"type": "string",
- "description": "The \"n\" RSA public modulus parameter"
+ "description": "The \"n\" RSA public modulus parameter",
+ "x-cds-type": "String"
}
},
"description": "Object representing a JSON Web Key"
@@ -1106,12 +1168,14 @@
"dataHolderBrandId": {
"maxLength": 36,
"type": "string",
- "description": "Unique id of the Data Holder Brand issued by the CDR Register"
+ "description": "Unique id of the Data Holder Brand issued by the CDR Register",
+ "x-cds-type": "String"
},
"brandName": {
"maxLength": 200,
"type": "string",
- "description": "The name of Data Holder Brand"
+ "description": "The name of Data Holder Brand",
+ "x-cds-type": "String"
},
"industries": {
"uniqueItems": true,
@@ -1198,18 +1262,21 @@
"dataHolderBrandId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"x-conditional": true,
"description": "Unique id of the Data Holder Brand issued by the CDR Register"
},
"interimId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"x-conditional": true,
"description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
},
"brandName": {
"maxLength": 200,
"type": "string",
+ "x-cds-type": "String",
"description": "The name of Data Holder Brand"
},
"publicBaseUri": {
@@ -1246,16 +1313,19 @@
"abn": {
"maxLength": 11,
"type": "string",
+ "x-cds-type": "String",
"description": "Australian Business Number for the organisation"
},
"acn": {
"maxLength": 9,
"type": "string",
+ "x-cds-type": "String",
"description": "Australian Company Number for the organisation"
},
"arbn": {
"maxLength": 9,
"type": "string",
+ "x-cds-type": "String",
"description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
}
}
@@ -1294,6 +1364,7 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the Data Holder Legal Entity issued by the CDR Register."
},
"status": {
@@ -1340,6 +1411,7 @@
"softwareProductId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the software product issued by the CDR Register"
},
"status": {
@@ -1387,6 +1459,7 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register"
},
"status": {
@@ -1441,16 +1514,19 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register."
},
"legalEntityName": {
"maxLength": 200,
"type": "string",
+ "x-cds-type": "String",
"description": "Legal name of the Data Recipient"
},
"accreditationNumber": {
"maxLength": 100,
"type": "string",
+ "x-cds-type": "String",
"description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation"
},
"accreditationLevel": {
@@ -1504,11 +1580,13 @@
"dataRecipientBrandId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient brand issued by the CDR Register"
},
"brandName": {
"maxLength": 200,
"type": "string",
+ "x-cds-type": "String",
"description": "Data Recipient Brand name"
},
"logoUri": {
@@ -1548,16 +1626,19 @@
"softwareProductId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient software product issued by the CDR Register"
},
"softwareProductName": {
"maxLength": 200,
"type": "string",
+ "x-cds-type": "String",
"description": "Name of the software product"
},
"softwareProductDescription": {
"maxLength": 4000,
"type": "string",
+ "x-cds-type": "String",
"description": "Description of the software product"
},
"logoUri": {
@@ -1590,11 +1671,13 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique id of the organisation issued by the CDR Register"
},
"legalEntityName": {
"maxLength": 36,
"type": "string",
+ "x-cds-type": "String",
"description": "Unique legal name of the organisation"
},
"logoUri": {
@@ -1605,6 +1688,7 @@
},
"registrationNumber": {
"type": "string",
+ "x-cds-type": "String",
"description": "Unique registration number (if the company is registered outside Australia)"
},
"registrationDate": {
@@ -1616,26 +1700,31 @@
"registeredCountry": {
"maxLength": 100,
"type": "string",
+ "x-cds-type": "String",
"description": "Country of registeration (if the company is registered outside Australia)"
},
"abn": {
"maxLength": 11,
"type": "string",
+ "x-cds-type": "String",
"description": "Australian Business Number for the organisation"
},
"acn": {
"maxLength": 9,
"type": "string",
+ "x-cds-type": "String",
"description": "Australian Company Number for the organisation"
},
"arbn": {
"maxLength": 9,
"type": "string",
+ "x-cds-type": "String",
"description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
},
"anzsicDivision": {
"maxLength": 100,
"type": "string",
+ "x-cds-type": "ExternalRef",
"description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**"
},
"organisationType": {
@@ -1672,6 +1761,7 @@
"properties": {
"version": {
"type": "string",
+ "x-cds-type": "String",
"description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
},
"publicBaseUri": {
@@ -1738,22 +1828,27 @@
"properties": {
"first": {
"type": "string",
+ "x-cds-type": "URIString",
"description": "URI to the first page of this set. Mandatory if this response is not the first page"
},
"last": {
"type": "string",
+ "x-cds-type": "URIString",
"description": "URI to the last page of this set. Mandatory if this response is not the last page"
},
"next": {
"type": "string",
+ "x-cds-type": "URIString",
"description": "URI to the next page of this set. Mandatory if this response is not the last page"
},
"prev": {
"type": "string",
+ "x-cds-type": "URIString",
"description": "URI to the previous page of this set. Mandatory if this response is not the first page"
},
"self": {
"type": "string",
+ "x-cds-type": "URIString",
"description": "Fully qualified link to this API call"
}
}
@@ -1768,12 +1863,14 @@
"totalPages": {
"type": "integer",
"description": "The total number of pages in the full set",
- "format": "int32"
+ "format": "int32",
+ "x-cds-type": "PositiveInteger"
},
"totalRecords": {
"type": "integer",
"description": "The total number of records in the full set",
- "format": "int32"
+ "format": "int32",
+ "x-cds-type": "PositiveInteger"
}
}
},
@@ -1785,6 +1882,7 @@
"properties": {
"self": {
"type": "string",
+ "x-cds-type": "URIString",
"description": "Fully qualified link to this API call"
}
}
@@ -1797,6 +1895,7 @@
"properties": {
"urn": {
"type": "string",
+ "x-cds-type": "String",
"description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code."
}
},
@@ -1833,14 +1932,17 @@
"properties": {
"code": {
"type": "string",
+ "x-cds-type": "String",
"description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN."
},
"title": {
"type": "string",
+ "x-cds-type": "String",
"description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code."
},
"detail": {
"type": "string",
+ "x-cds-type": "String",
"description": "A human-readable explanation specific to this occurrence of the problem."
},
"meta": {
@@ -1876,7 +1978,8 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
@@ -1899,7 +2002,8 @@
"description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
"required": true,
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
"XV": {
@@ -1907,7 +2011,8 @@
"in": "header",
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"Industry": {
@@ -1930,7 +2035,8 @@
"in": "header",
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
- "type": "string"
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
"IfNoneMatch": {
@@ -1938,7 +2044,8 @@
"in": "header",
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
- "type": "string"
+ "type": "string",
+ "x-cds-type": "String"
}
},
"UpdatedSince": {
@@ -1947,7 +2054,8 @@
"description": "query filter returns results updated since the specified date-time",
"schema": {
"type": "string",
- "format": "date-time"
+ "format": "date-time",
+ "x-cds-type": "DateTimeString"
}
},
"Page": {
@@ -1956,7 +2064,8 @@
"description": "the page number to return",
"schema": {
"type": "integer",
- "format": "int32"
+ "format": "int32",
+ "x-cds-type": "PositiveInteger"
}
},
"PageSize": {
@@ -1965,7 +2074,8 @@
"description": "the number of records to return per page",
"schema": {
"type": "integer",
- "format": "int32"
+ "format": "int32",
+ "x-cds-type": "PositiveInteger"
}
}
}
From 64252a8ac06b4f2e22205906458e9fdd933235c6 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Wed, 19 Oct 2022 19:25:42 +1000
Subject: [PATCH 02/72] Added diff and release notes
---
slate/source/includes/_dcr_apis.md.erb | 3 +
slate/source/includes/_register.md.erb | 3 +
.../releasenotes/releasenotes.1.21.0.html.md | 69 +++++++++++++++++++
swagger-gen/api/cds_dcr.json | 2 +-
swagger-gen/api/cds_register.json | 2 +-
5 files changed, 77 insertions(+), 2 deletions(-)
create mode 100644 slate/source/includes/releasenotes/releasenotes.1.21.0.html.md
diff --git a/slate/source/includes/_dcr_apis.md.erb b/slate/source/includes/_dcr_apis.md.erb
index 17b84484..338449a1 100644
--- a/slate/source/includes/_dcr_apis.md.erb
+++ b/slate/source/includes/_dcr_apis.md.erb
@@ -10,5 +10,8 @@ This specification defines the APIs for Data Holders exposing Dynamic Client Reg
+```diff
+Updated DCR field types to use Common Field Types
+```
<%= partial "includes/cds_dcr.md" %>
diff --git a/slate/source/includes/_register.md.erb b/slate/source/includes/_register.md.erb
index 36a26e11..dd802f29 100644
--- a/slate/source/includes/_register.md.erb
+++ b/slate/source/includes/_register.md.erb
@@ -39,4 +39,7 @@ These endpoints are exposed by the Register and consumed by Data Holders and Dat
|**Production mTLS**|https://secure.api.cdr.gov.au|
+```diff
+Updated DCR field types to use Common Field Types
+```
<%= partial "includes/cds_register.md" %>
diff --git a/slate/source/includes/releasenotes/releasenotes.1.21.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.21.0.html.md
new file mode 100644
index 00000000..b3c61b10
--- /dev/null
+++ b/slate/source/includes/releasenotes/releasenotes.1.21.0.html.md
@@ -0,0 +1,69 @@
+---
+title: Consumer Data Standards - v1.21.0 Release Notes
+
+#language_tabs: # must be one of https://git.io/vQNgJ
+
+toc_footers:
+ - Consumer Data Standards
+
+search: false
+---
+
+# V1.21.0 Release Notes
+Release notes for version v1.21.0 of the [CDR Standards](../../index.html).
+
+## Changes Made
+### Change Requests
+
+This release addresses the following minor defects raised on [Standards Staging](https://github.com/ConsumerDataStandardsAustralia/standards-staging/issues):
+
+
+This release addresses the following change requests raised on [Standards Maintenance](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues):
+
+
+### Decision Proposals
+
+This release addresses the following Decision Proposals published on [Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues):
+
+
+## Introduction
+
+|Change|Description|Link|
+|------|-----------|----|
+| | | |
+
+## High Level Standards
+
+|Change|Description|Link|
+|------|-----------|----|
+| | | |
+
+
+## API End Points
+
+|Change|Description|Link|
+|------|-----------|----|
+| DCR API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Dynamic Client Registration API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#dcr-apis) |
+| Register API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Register API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#register-apis) |
+
+
+## Information Security Profile
+
+|Change|Description|Link|
+|------|-----------|----|
+| | | |
+
+
+## Consumer Experience
+
+|Change|Description|Link|
+|------|-----------|----|
+| | | |
+
+
+## Known Issues
+
+|Change|Description|Link|
+|------|-----------|----|
+| | | |
+
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 3ff32623..7c723109 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -3,7 +3,7 @@
"info": {
"title": "CDR Dynamic Client Registration API",
"description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.",
- "version": "1.19.0"
+ "version": "1.21.0"
},
"servers": [
{
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 46cc7cfb..798395fc 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -2,7 +2,7 @@
"openapi": "3.0.3",
"info": {
"title": "CDR Participant Discovery API",
- "version": "1.19.0"
+ "version": "1.21.0"
},
"servers": [
{
From 89103bd0e23bb8dd38ce84e4b6fe85f57164f5b0 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Tue, 8 Nov 2022 10:27:10 +1000
Subject: [PATCH 03/72] Fixed redirect_uris array use of URIString in relation
to maintenance comment:
https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546#issuecomment-1291428306
---
swagger-gen/api/cds_dcr.json | 1 -
1 file changed, 1 deletion(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 7c723109..fe61c331 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -353,7 +353,6 @@
"https://www.mockcompany.com.au/redirects/redirect1",
"https://www.mockcompany.com.au/redirects/redirect2"
],
- "x-cds-type": "URIString",
"items": {
"type": "string",
"format": "uri",
From 920463322a4eab31e5f1073d6050b625f942bfee Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Tue, 8 Nov 2022 10:37:58 +1000
Subject: [PATCH 04/72] Updated code formatting and indenting
---
swagger-gen/api/cds_dcr.json | 42 +++++++++----------
swagger-gen/api/cds_register.json | 68 +++++++++++++++----------------
2 files changed, 55 insertions(+), 55 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index fe61c331..343621a1 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -104,7 +104,7 @@
"schema": {
"pattern": "^Bearer .*",
"type": "string",
- "x-cds-type": "ExternalRef"
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -186,7 +186,7 @@
"schema": {
"pattern": "^Bearer .*",
"type": "string",
- "x-cds-type": "ExternalRef"
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -241,7 +241,7 @@
"schema": {
"pattern": "^Bearer .*",
"type": "string",
- "x-cds-type": "ExternalRef"
+ "x-cds-type": "ExternalRef"
}
}
}
@@ -295,7 +295,7 @@
"type": "string",
"description": "Data Holder issued client identifier string",
"example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"client_id_issued_at": {
"type": "integer",
@@ -314,37 +314,37 @@
"type": "string",
"description": "Human-readable string name of the software product description to be presented to the end user during authorization",
"example": "A mock software product",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"client_uri": {
"type": "string",
"description": "URL string of a web page providing information about the client",
"example": "https://www.mockcompany.com.au",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"legal_entity_id": {
"type": "string",
"description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
"example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"legal_entity_name": {
"type": "string",
"description": "Human-readable string name of the Accredited Data Recipient Legal Entity",
"example": "Mock Company Pty Ltd.",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"org_id": {
"type": "string",
"description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
"example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"org_name": {
"type": "string",
"description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
"example": "Mock Company Brand.",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"redirect_uris": {
"type": "array",
@@ -363,43 +363,43 @@
"type": "string",
"description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier",
"example": "https://www.mockcompany.com.au/sector_identifier.json",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"logo_uri": {
"type": "string",
"description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval",
"example": "https://www.mockcompany.com.au/logos/logo1.png",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"tos_uri": {
"type": "string",
"description": "URL string that points to a human-readable terms of service document for the Software Product",
"example": "https://www.mockcompany.com.au/tos.html",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"policy_uri": {
"type": "string",
"description": "URL string that points to a human-readable policy document for the Software Product",
"example": "https://www.mockcompany.com.au/policy.html",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"jwks_uri": {
"type": "string",
"description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys",
"example": "https://www.mockcompany.com.au/jwks",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"revocation_uri": {
"type": "string",
"description": "URI string that references the location of the Software Product consent revocation endpoint",
"example": "https://www.mockcompany.com.au/revocation",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"recipient_base_uri": {
"type": "string",
"description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints",
"example": "https://www.mockcompany.com.au",
- "x-cds-type": "URIString"
+ "x-cds-type": "URIString"
},
"token_endpoint_auth_method": {
"type": "string",
@@ -457,13 +457,13 @@
"type": "string",
"description": "JWE `alg` algorithm with which an id_token is to be encrypted",
"example": "RSA-OAEP",
- "x-cds-type": "ExternalRef"
+ "x-cds-type": "ExternalRef"
},
"id_token_encrypted_response_enc": {
"type": "string",
"description": "JWE `enc` algorithm with which an id_token is to be encrypted",
"example": "A256GCM",
- "x-cds-type": "ExternalRef"
+ "x-cds-type": "ExternalRef"
},
"request_object_signing_alg": {
"type": "string",
@@ -482,7 +482,7 @@
"type": "string",
"description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
"example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
- "x-cds-type": "String"
+ "x-cds-type": "String"
},
"software_roles": {
"type": "string",
@@ -496,7 +496,7 @@
"type": "string",
"description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.",
"example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
- "x-cds-type": "String"
+ "x-cds-type": "String"
}
}
},
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index a8946386..9b1a4a49 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -1262,21 +1262,21 @@
"dataHolderBrandId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"x-conditional": true,
"description": "Unique id of the Data Holder Brand issued by the CDR Register"
},
"interimId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"x-conditional": true,
"description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
},
"brandName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "The name of Data Holder Brand"
},
"publicBaseUri": {
@@ -1313,19 +1313,19 @@
"abn": {
"maxLength": 11,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Australian Business Number for the organisation"
},
"acn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Australian Company Number for the organisation"
},
"arbn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
}
}
@@ -1364,7 +1364,7 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the Data Holder Legal Entity issued by the CDR Register."
},
"status": {
@@ -1411,7 +1411,7 @@
"softwareProductId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the software product issued by the CDR Register"
},
"status": {
@@ -1459,7 +1459,7 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register"
},
"status": {
@@ -1514,19 +1514,19 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register."
},
"legalEntityName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Legal name of the Data Recipient"
},
"accreditationNumber": {
"maxLength": 100,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation"
},
"accreditationLevel": {
@@ -1580,13 +1580,13 @@
"dataRecipientBrandId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient brand issued by the CDR Register"
},
"brandName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Data Recipient Brand name"
},
"logoUri": {
@@ -1627,19 +1627,19 @@
"softwareProductId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the Data Recipient software product issued by the CDR Register"
},
"softwareProductName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Name of the software product"
},
"softwareProductDescription": {
"maxLength": 4000,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Description of the software product"
},
"logoUri": {
@@ -1672,13 +1672,13 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique id of the organisation issued by the CDR Register"
},
"legalEntityName": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique legal name of the organisation"
},
"logoUri": {
@@ -1689,7 +1689,7 @@
},
"registrationNumber": {
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Unique registration number (if the company is registered outside Australia)"
},
"registrationDate": {
@@ -1701,31 +1701,31 @@
"registeredCountry": {
"maxLength": 100,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Country of registeration (if the company is registered outside Australia)"
},
"abn": {
"maxLength": 11,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Australian Business Number for the organisation"
},
"acn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Australian Company Number for the organisation"
},
"arbn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
},
"anzsicDivision": {
"maxLength": 100,
"type": "string",
- "x-cds-type": "ExternalRef",
+ "x-cds-type": "ExternalRef",
"description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**"
},
"organisationType": {
@@ -1762,7 +1762,7 @@
"properties": {
"version": {
"type": "string",
- "x-cds-type": "String",
+ "x-cds-type": "String",
"description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
},
"publicBaseUri": {
@@ -1979,7 +1979,7 @@
"Etag": {
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
- "type": "string",
+ "type": "string",
"x-cds-type": "String"
}
}
@@ -2004,7 +2004,7 @@
"required": true,
"schema": {
"type": "string",
- "x-cds-type": "ExternalRef"
+ "x-cds-type": "ExternalRef"
}
},
"XV": {
@@ -2013,7 +2013,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger"
}
},
"Industry": {
@@ -2037,7 +2037,7 @@
"description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
"schema": {
"type": "integer",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger"
}
},
"IfNoneMatch": {
@@ -2046,7 +2046,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "String"
}
},
"UpdatedSince": {
@@ -2056,7 +2056,7 @@
"schema": {
"type": "string",
"format": "date-time",
- "x-cds-type": "DateTimeString"
+ "x-cds-type": "DateTimeString"
}
},
"Page": {
@@ -2066,7 +2066,7 @@
"schema": {
"type": "integer",
"format": "int32",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger"
}
},
"PageSize": {
@@ -2076,7 +2076,7 @@
"schema": {
"type": "integer",
"format": "int32",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger"
}
}
}
From e52f411e4ad80ea6ded2e92d92d3ae77806b4fb4 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Tue, 8 Nov 2022 13:11:34 +1000
Subject: [PATCH 05/72] Added Enum common type usage
---
swagger-gen/api/cds_dcr.json | 9 +++++++++
swagger-gen/api/cds_register.json | 21 +++++++++++++++++++++
2 files changed, 30 insertions(+)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 343621a1..9e3871e2 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -403,6 +403,7 @@
},
"token_endpoint_auth_method": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "The requested authentication method for the token endpoint",
"enum": [
"private_key_jwt"
@@ -410,6 +411,7 @@
},
"token_endpoint_auth_signing_alg": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "The algorithm used for signing the JWT",
"enum": [
"PS256",
@@ -421,6 +423,7 @@
"description": "Array of OAuth 2.0 grant type strings that the client can use at the token endpoint",
"items": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"client_credentials",
"authorization_code",
@@ -433,6 +436,7 @@
"description": "Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.",
"items": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"code id_token"
]
@@ -440,6 +444,7 @@
},
"application_type": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Kind of the application. The only supported application type will be `web`",
"enum": [
"web"
@@ -447,6 +452,7 @@
},
"id_token_signed_response_alg": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Algorithm with which an id_token is to be signed",
"enum": [
"PS256",
@@ -467,6 +473,7 @@
},
"request_object_signing_alg": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder",
"enum": [
"PS256",
@@ -486,6 +493,7 @@
},
"software_roles": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`",
"example": "data-recipient-software-product",
"enum": [
@@ -559,6 +567,7 @@
"properties": {
"error": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)",
"enum": [
"invalid_redirect_uri",
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 9b1a4a49..4e9b3c92 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -71,6 +71,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -212,6 +213,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -338,6 +340,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -499,6 +502,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -615,6 +619,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -731,6 +736,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -847,6 +853,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -1183,6 +1190,7 @@
"description": "The industries the Data Holder Brand belongs to",
"items": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -1201,6 +1209,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"ACTIVE",
"INACTIVE",
@@ -1297,6 +1306,7 @@
"description": "The industries the Data Holder Brand belongs to",
"items": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
@@ -1369,6 +1379,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Data Holder status in the CDR Register",
"enum": [
"ACTIVE",
@@ -1416,6 +1427,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Software product status in the CDR Register",
"enum": [
"ACTIVE",
@@ -1464,6 +1476,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Data Recipient status in the CDR Register",
"enum": [
"ACTIVE",
@@ -1531,6 +1544,7 @@
},
"accreditationLevel": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Accreditation level of the Data Recipient in the CDR Register",
"enum": [
"UNRESTRICTED",
@@ -1552,6 +1566,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Data Recipient status in the CDR Register",
"enum": [
"ACTIVE",
@@ -1604,6 +1619,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Data Recipient Brand status in the CDR Register",
"enum": [
"ACTIVE",
@@ -1650,6 +1666,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Software Product status in the CDR Register",
"enum": [
"ACTIVE",
@@ -1730,6 +1747,7 @@
},
"organisationType": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "Legal organisation type",
"enum": [
"SOLE_TRADER",
@@ -1742,6 +1760,7 @@
},
"status": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"ACTIVE",
"REMOVED"
@@ -1807,6 +1826,7 @@
"properties": {
"registerUType": {
"type": "string",
+ "x-cds-type": "Enum",
"description": "The type of authentication and authorisation mechanism in use",
"enum": [
"SIGNED-JWT"
@@ -2023,6 +2043,7 @@
"required": true,
"schema": {
"type": "string",
+ "x-cds-type": "Enum",
"enum": [
"banking",
"energy",
From 337f8981a426a190f14dd32ae59ed248d1977d10 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Wed, 16 Nov 2022 11:23:12 +1000
Subject: [PATCH 06/72] Updated DCR and Register specs based on community
feedback to the Common Field Types implementation
---
swagger-gen/api/cds_dcr.json | 874 +++++----
swagger-gen/api/cds_register.json | 2822 +++++++++++++++--------------
2 files changed, 1847 insertions(+), 1849 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 9e3871e2..34c0a29e 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -1,274 +1,271 @@
{
- "openapi": "3.0.3",
- "info": {
- "title": "CDR Dynamic Client Registration API",
- "description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.",
- "version": "1.21.0"
+ "openapi":"3.0.3",
+ "info":{
+ "title":"CDR Dynamic Client Registration API",
+ "description":"This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.",
+ "version":"1.21.0"
},
- "servers": [
+ "servers":[
{
- "url": "https://data.holder.com.au/"
+ "url":"https://data.holder.com.au/"
}
],
- "paths": {
- "/register": {
- "post": {
- "tags": [
+ "paths":{
+ "/register":{
+ "post":{
+ "tags":[
"Client Registration"
],
- "summary": "Register Data Recipient oAuth Client",
- "description": "Register a client using a CDR Register issued Software Statement Assertion.",
- "operationId": "PostDataRecipientRegistration",
- "requestBody": {
- "description": "The registration request JWT to be used to register with a Data Holder.",
- "content": {
- "application/jwt": {
- "schema": {
- "$ref": "#/components/schemas/ClientRegistrationRequest"
+ "summary":"Register Data Recipient oAuth Client",
+ "description":"Register a client using a CDR Register issued Software Statement Assertion.",
+ "operationId":"PostDataRecipientRegistration",
+ "requestBody":{
+ "description":"The registration request JWT to be used to register with a Data Holder.",
+ "content":{
+ "application/jwt":{
+ "schema":{
+ "$ref":"#/components/schemas/ClientRegistrationRequest"
}
}
},
- "required": true
+ "required":true
},
- "responses": {
- "201": {
- "description": "Client registration success",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/RegistrationProperties"
+ "responses":{
+ "201":{
+ "description":"Client registration success",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/RegistrationProperties"
}
}
}
},
- "400": {
- "description": "Request failed due to client error",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/RegistrationError"
+ "400":{
+ "description":"Request failed due to client error",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/RegistrationError"
}
}
}
}
},
- "x-codegen-request-body-name": "ClientRegistrationRequest"
+ "x-codegen-request-body-name":"ClientRegistrationRequest"
}
},
- "/register/{ClientId}": {
- "get": {
- "tags": [
+ "/register/{ClientId}":{
+ "get":{
+ "tags":[
"Client Registration"
],
- "summary": "Get oAuth Client Registration",
- "description": "Get a Client Registration for a given Client ID.",
- "operationId": "GetClientRegistration",
- "parameters": [
+ "summary":"Get oAuth Client Registration",
+ "description":"Get a Client Registration for a given Client ID.",
+ "operationId":"GetClientRegistration",
+ "parameters":[
{
- "name": "ClientId",
- "in": "path",
- "description": "The client ID issued by the target Data Holder",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"ClientId",
+ "in":"path",
+ "description":"The client ID issued by the target Data Holder",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
},
{
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
],
- "responses": {
- "200": {
- "description": "Client registration retrieval success",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/RegistrationProperties"
+ "responses":{
+ "200":{
+ "description":"Client registration retrieval success",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/RegistrationProperties"
}
}
}
},
- "401": {
- "description": "Request failed due to unknown or invalid Client or invalid access token",
- "headers": {
- "WWW-Authenticate": {
- "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema": {
- "pattern": "^Bearer .*",
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "401":{
+ "description":"Request failed due to unknown or invalid Client or invalid access token",
+ "headers":{
+ "WWW-Authenticate":{
+ "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
}
},
- "403": {
- "description": "The client does not have permission to read, update or delete the Client"
+ "403":{
+ "description":"The client does not have permission to read, update or delete the Client"
}
},
- "x-scopes": [
+ "x-scopes":[
"cdr:registration"
]
},
- "put": {
- "tags": [
+ "put":{
+ "tags":[
"Client Registration"
],
- "summary": "Update Data Recipient Registration",
- "description": "Update a Client Registration for a given Client ID.",
- "operationId": "PutDataRecipientRegistration",
- "parameters": [
+ "summary":"Update Data Recipient Registration",
+ "description":"Update a Client Registration for a given Client ID.",
+ "operationId":"PutDataRecipientRegistration",
+ "parameters":[
{
- "name": "ClientId",
- "in": "path",
- "description": "The client ID issued by the target Data Holder",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"ClientId",
+ "in":"path",
+ "description":"The client ID issued by the target Data Holder",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
},
{
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
],
- "requestBody": {
- "description": "The registration request JWT to be used to register with a Data Holder.",
- "content": {
- "application/jwt": {
- "schema": {
- "$ref": "#/components/schemas/ClientRegistrationRequest"
+ "requestBody":{
+ "description":"The registration request JWT to be used to register with a Data Holder.",
+ "content":{
+ "application/jwt":{
+ "schema":{
+ "$ref":"#/components/schemas/ClientRegistrationRequest"
}
}
},
- "required": true
+ "required":true
},
- "responses": {
- "200": {
- "description": "Client registration update success",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/RegistrationProperties"
+ "responses":{
+ "200":{
+ "description":"Client registration update success",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/RegistrationProperties"
}
}
}
},
- "400": {
- "description": "Request failed due to client error",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/RegistrationError"
+ "400":{
+ "description":"Request failed due to client error",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/RegistrationError"
}
}
}
},
- "401": {
- "description": "Request failed due to unknown or invalid Client or invalid access token",
- "headers": {
- "WWW-Authenticate": {
- "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema": {
- "pattern": "^Bearer .*",
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "401":{
+ "description":"Request failed due to unknown or invalid Client or invalid access token",
+ "headers":{
+ "WWW-Authenticate":{
+ "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
}
},
- "403": {
- "description": "The client does not have permission to read, update or delete the Client"
+ "403":{
+ "description":"The client does not have permission to read, update or delete the Client"
}
},
- "x-scopes": [
+ "x-scopes":[
"cdr:registration"
],
- "x-codegen-request-body-name": "ClientRegistrationRequest"
+ "x-codegen-request-body-name":"ClientRegistrationRequest"
},
- "delete": {
- "tags": [
+ "delete":{
+ "tags":[
"Client Registration"
],
- "summary": "Delete Data Recipient oAuth Client Registration",
- "description": "Delete a Client Registration for a given Client ID.",
- "operationId": "DeleteDataRecipientRegistration",
- "parameters": [
+ "summary":"Delete Data Recipient oAuth Client Registration",
+ "description":"Delete a Client Registration for a given Client ID.",
+ "operationId":"DeleteDataRecipientRegistration",
+ "parameters":[
{
- "name": "ClientId",
- "in": "path",
- "description": "The client ID issued by the target Data Holder",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"ClientId",
+ "in":"path",
+ "description":"The client ID issued by the target Data Holder",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
},
{
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
],
- "responses": {
- "204": {
- "description": "Client deleted"
- },
- "401": {
- "description": "Request failed due to unknown or invalid Client or invalid access token",
- "headers": {
- "WWW-Authenticate": {
- "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema": {
- "pattern": "^Bearer .*",
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "responses":{
+ "204":{
+ "description":"Client deleted"
+ },
+ "401":{
+ "description":"Request failed due to unknown or invalid Client or invalid access token",
+ "headers":{
+ "WWW-Authenticate":{
+ "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
}
},
- "403": {
- "description": "The client does not have permission to read, update or delete the Client"
+ "403":{
+ "description":"The client does not have permission to read, update or delete the Client"
},
- "405": {
- "description": "Method Not Allowed. The requested method is unsupported"
+ "405":{
+ "description":"Method Not Allowed. The requested method is unsupported"
}
},
- "x-scopes": [
+ "x-scopes":[
"cdr:registration"
]
}
}
},
- "components": {
- "schemas": {
- "ClientRegistrationRequest": {
- "type": "string",
- "description": "The registration request JWT to be used to register with a Data Holder.",
- "format": "JWT",
- "example": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..."
+ "components":{
+ "schemas":{
+ "ClientRegistrationRequest":{
+ "type":"string",
+ "description":"The registration request JWT to be used to register with a Data Holder.",
+ "format":"JWT",
+ "example":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..."
},
- "RegistrationProperties": {
- "required": [
+ "RegistrationProperties":{
+ "required":[
"client_description",
"client_id",
"client_name",
@@ -289,353 +286,352 @@
"token_endpoint_auth_method",
"token_endpoint_auth_signing_alg"
],
- "type": "object",
- "properties": {
- "client_id": {
- "type": "string",
- "description": "Data Holder issued client identifier string",
- "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
- "x-cds-type": "String"
- },
- "client_id_issued_at": {
- "type": "integer",
- "description": "Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "format": "int32",
- "example": 1571808167,
- "x-cds-type": "PositiveInteger"
- },
- "client_name": {
- "type": "string",
- "description": "Human-readable string name of the software product to be presented to the end-user during authorization",
- "example": "Mock Software",
- "x-cds-type": "String"
- },
- "client_description": {
- "type": "string",
- "description": "Human-readable string name of the software product description to be presented to the end user during authorization",
- "example": "A mock software product",
- "x-cds-type": "String"
- },
- "client_uri": {
- "type": "string",
- "description": "URL string of a web page providing information about the client",
- "example": "https://www.mockcompany.com.au",
- "x-cds-type": "URIString"
- },
- "legal_entity_id": {
- "type": "string",
- "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
- "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
- "x-cds-type": "String"
- },
- "legal_entity_name": {
- "type": "string",
- "description": "Human-readable string name of the Accredited Data Recipient Legal Entity",
- "example": "Mock Company Pty Ltd.",
- "x-cds-type": "String"
- },
- "org_id": {
- "type": "string",
- "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
- "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
- "x-cds-type": "String"
- },
- "org_name": {
- "type": "string",
- "description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
- "example": "Mock Company Brand.",
- "x-cds-type": "String"
- },
- "redirect_uris": {
- "type": "array",
- "description": "Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA",
- "example": [
+ "type":"object",
+ "properties":{
+ "client_id":{
+ "type":"string",
+ "description":"Data Holder issued client identifier string",
+ "example":"35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
+ "x-cds-type":"ExternalRef"
+ },
+ "client_id_issued_at":{
+ "type":"integer",
+ "description":"Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
+ "format":"int32",
+ "example":1571808167,
+ "x-cds-type":"ExternalRef"
+ },
+ "client_name":{
+ "type":"string",
+ "description":"Human-readable string name of the software product to be presented to the end-user during authorization",
+ "example":"Mock Software",
+ "x-cds-type":"String"
+ },
+ "client_description":{
+ "type":"string",
+ "description":"Human-readable string name of the software product description to be presented to the end user during authorization",
+ "example":"A mock software product",
+ "x-cds-type":"String"
+ },
+ "client_uri":{
+ "type":"string",
+ "description":"URL string of a web page providing information about the client",
+ "example":"https://www.mockcompany.com.au",
+ "x-cds-type":"URIString"
+ },
+ "legal_entity_id":{
+ "type":"string",
+ "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
+ "example":"344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
+ "x-cds-type":"String"
+ },
+ "legal_entity_name":{
+ "type":"string",
+ "description":"Human-readable string name of the Accredited Data Recipient Legal Entity",
+ "example":"Mock Company Pty Ltd.",
+ "x-cds-type":"String"
+ },
+ "org_id":{
+ "type":"string",
+ "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
+ "example":"3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
+ "x-cds-type":"String"
+ },
+ "org_name":{
+ "type":"string",
+ "description":"Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
+ "example":"Mock Company Brand.",
+ "x-cds-type":"String"
+ },
+ "redirect_uris":{
+ "type":"array",
+ "description":"Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA",
+ "example":[
"https://www.mockcompany.com.au/redirects/redirect1",
"https://www.mockcompany.com.au/redirects/redirect2"
],
- "items": {
- "type": "string",
- "format": "uri",
- "x-cds-type": "URIString"
+ "items":{
+ "type":"string",
+ "format":"uri",
+ "x-cds-type":"URIString"
}
},
- "sector_identifier_uri": {
- "type": "string",
- "description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier",
- "example": "https://www.mockcompany.com.au/sector_identifier.json",
- "x-cds-type": "URIString"
- },
- "logo_uri": {
- "type": "string",
- "description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval",
- "example": "https://www.mockcompany.com.au/logos/logo1.png",
- "x-cds-type": "URIString"
- },
- "tos_uri": {
- "type": "string",
- "description": "URL string that points to a human-readable terms of service document for the Software Product",
- "example": "https://www.mockcompany.com.au/tos.html",
- "x-cds-type": "URIString"
- },
- "policy_uri": {
- "type": "string",
- "description": "URL string that points to a human-readable policy document for the Software Product",
- "example": "https://www.mockcompany.com.au/policy.html",
- "x-cds-type": "URIString"
- },
- "jwks_uri": {
- "type": "string",
- "description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys",
- "example": "https://www.mockcompany.com.au/jwks",
- "x-cds-type": "URIString"
- },
- "revocation_uri": {
- "type": "string",
- "description": "URI string that references the location of the Software Product consent revocation endpoint",
- "example": "https://www.mockcompany.com.au/revocation",
- "x-cds-type": "URIString"
- },
- "recipient_base_uri": {
- "type": "string",
- "description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints",
- "example": "https://www.mockcompany.com.au",
- "x-cds-type": "URIString"
- },
- "token_endpoint_auth_method": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "The requested authentication method for the token endpoint",
- "enum": [
+ "sector_identifier_uri":{
+ "type":"string",
+ "description":"URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier",
+ "example":"https://www.mockcompany.com.au/sector_identifier.json",
+ "x-cds-type":"URIString"
+ },
+ "logo_uri":{
+ "type":"string",
+ "description":"URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval",
+ "example":"https://www.mockcompany.com.au/logos/logo1.png",
+ "x-cds-type":"URIString"
+ },
+ "tos_uri":{
+ "type":"string",
+ "description":"URL string that points to a human-readable terms of service document for the Software Product",
+ "example":"https://www.mockcompany.com.au/tos.html",
+ "x-cds-type":"URIString"
+ },
+ "policy_uri":{
+ "type":"string",
+ "description":"URL string that points to a human-readable policy document for the Software Product",
+ "example":"https://www.mockcompany.com.au/policy.html",
+ "x-cds-type":"URIString"
+ },
+ "jwks_uri":{
+ "type":"string",
+ "description":"URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys",
+ "example":"https://www.mockcompany.com.au/jwks",
+ "x-cds-type":"URIString"
+ },
+ "revocation_uri":{
+ "type":"string",
+ "description":"URI string that references the location of the Software Product consent revocation endpoint",
+ "example":"https://www.mockcompany.com.au/revocation",
+ "x-cds-type":"URIString"
+ },
+ "recipient_base_uri":{
+ "type":"string",
+ "description":"Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints",
+ "example":"https://www.mockcompany.com.au",
+ "x-cds-type":"URIString"
+ },
+ "token_endpoint_auth_method":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"The requested authentication method for the token endpoint",
+ "enum":[
"private_key_jwt"
]
},
- "token_endpoint_auth_signing_alg": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "The algorithm used for signing the JWT",
- "enum": [
+ "token_endpoint_auth_signing_alg":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"The algorithm used for signing the JWT",
+ "enum":[
"PS256",
"ES256"
]
},
- "grant_types": {
- "type": "array",
- "description": "Array of OAuth 2.0 grant type strings that the client can use at the token endpoint",
- "items": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "grant_types":{
+ "type":"array",
+ "description":"Array of OAuth 2.0 grant type strings that the client can use at the token endpoint",
+ "items":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"client_credentials",
"authorization_code",
"refresh_token"
]
}
},
- "response_types": {
- "type": "array",
- "description": "Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.",
- "items": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "response_types":{
+ "type":"array",
+ "description":"Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.",
+ "items":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"code id_token"
]
}
},
- "application_type": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Kind of the application. The only supported application type will be `web`",
- "enum": [
+ "application_type":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Kind of the application. The only supported application type will be `web`",
+ "enum":[
"web"
]
},
- "id_token_signed_response_alg": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Algorithm with which an id_token is to be signed",
- "enum": [
+ "id_token_signed_response_alg":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Algorithm with which an id_token is to be signed",
+ "enum":[
"PS256",
"ES256"
]
},
- "id_token_encrypted_response_alg": {
- "type": "string",
- "description": "JWE `alg` algorithm with which an id_token is to be encrypted",
- "example": "RSA-OAEP",
- "x-cds-type": "ExternalRef"
- },
- "id_token_encrypted_response_enc": {
- "type": "string",
- "description": "JWE `enc` algorithm with which an id_token is to be encrypted",
- "example": "A256GCM",
- "x-cds-type": "ExternalRef"
- },
- "request_object_signing_alg": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder",
- "enum": [
+ "id_token_encrypted_response_alg":{
+ "type":"string",
+ "description":"JWE `alg` algorithm with which an id_token is to be encrypted",
+ "example":"RSA-OAEP",
+ "x-cds-type":"ExternalRef"
+ },
+ "id_token_encrypted_response_enc":{
+ "type":"string",
+ "description":"JWE `enc` algorithm with which an id_token is to be encrypted",
+ "example":"A256GCM",
+ "x-cds-type":"ExternalRef"
+ },
+ "request_object_signing_alg":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder",
+ "enum":[
"PS256",
"ES256"
]
},
- "software_statement": {
- "type": "string",
- "description": "The Software Statement Assertion, as defined in CDR standards",
- "format": "JWT"
- },
- "software_id": {
- "type": "string",
- "description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
- "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
- "x-cds-type": "String"
- },
- "software_roles": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`",
- "example": "data-recipient-software-product",
- "enum": [
+ "software_statement":{
+ "type":"string",
+ "description":"The Software Statement Assertion, as defined in CDR standards",
+ "format":"JWT"
+ },
+ "software_id":{
+ "type":"string",
+ "description":"String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
+ "example":"740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
+ "x-cds-type":"String"
+ },
+ "software_roles":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`",
+ "example":"data-recipient-software-product",
+ "enum":[
"data-recipient-software-product"
]
},
- "scope": {
- "type": "string",
- "description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.",
- "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
- "x-cds-type": "String"
+ "scope":{
+ "type":"string",
+ "description":"String containing a space-separated list of scope values that the client can use when requesting access tokens.",
+ "example":"openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
+ "x-cds-type":"String"
}
}
},
- "ClientRegistration": {
- "allOf": [
+ "ClientRegistration":{
+ "allOf":[
{
- "required": [
+ "required":[
"aud",
"exp",
"iat",
"iss",
"jti"
],
- "type": "object",
- "properties": {
- "iss": {
- "type": "string",
- "description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register",
- "example": "CDR Software Product ID",
- "x-cds-type": "String"
+ "type":"object",
+ "properties":{
+ "iss":{
+ "type":"string",
+ "description":"Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register",
+ "example":"CDR Software Product ID",
+ "x-cds-type":"String"
},
- "iat": {
- "type": "integer",
- "description": "The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "format": "int32",
- "example": 1571808167,
- "x-cds-type": "PositiveInteger"
+ "iat":{
+ "type":"integer",
+ "description":"The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
+ "format":"int32",
+ "example":1571808167,
+ "x-cds-type":"ExternalRef"
},
- "exp": {
- "type": "integer",
- "description": "The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "format": "int32",
- "example": 2147483646,
- "x-cds-type": "PositiveInteger"
+ "exp":{
+ "type":"integer",
+ "description":"The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
+ "format":"int32",
+ "example":2147483646,
+ "x-cds-type":"ExternalRef"
},
- "jti": {
- "type": "string",
- "description": "Unique identifier for the JWT, used to prevent replay of the token",
- "example": "37747cd1c10545699f754adf28b73e31",
- "x-cds-type": "String"
+ "jti":{
+ "type":"string",
+ "description":"Unique identifier for the JWT, used to prevent replay of the token",
+ "example":"37747cd1c10545699f754adf28b73e31",
+ "x-cds-type":"String"
},
- "aud": {
- "type": "string",
- "description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document",
- "example": "https://secure.api.dataholder.com/issuer",
- "x-cds-type": "String"
+ "aud":{
+ "type":"string",
+ "description":"'Contains the Data Holder issuer value as described in the OIDC Discovery Document",
+ "example":"https://secure.api.dataholder.com/issuer",
+ "x-cds-type":"String"
}
}
},
{
- "$ref": "#/components/schemas/RegistrationProperties"
+ "$ref":"#/components/schemas/RegistrationProperties"
}
]
},
- "RegistrationError": {
- "required": [
+ "RegistrationError":{
+ "required":[
"error"
],
- "type": "object",
- "properties": {
- "error": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)",
- "enum": [
+ "type":"object",
+ "properties":{
+ "error":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)",
+ "enum":[
"invalid_redirect_uri",
"invalid_client_metadata",
"invalid_software_statement",
"unapproved_software_statement"
]
},
- "error_description": {
- "type": "string",
- "description": "Additional text description of the error for debugging.",
- "x-cds-type": "String"
+ "error_description":{
+ "type":"string",
+ "description":"Additional text description of the error for debugging.",
+ "x-cds-type":"String"
}
}
}
},
- "responses": {
- "400Error": {
- "description": "Request failed due to client error",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/RegistrationError"
+ "responses":{
+ "400Error":{
+ "description":"Request failed due to client error",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/RegistrationError"
}
}
}
},
- "401Error": {
- "description": "Request failed due to unknown or invalid Client or invalid access token",
- "headers": {
- "WWW-Authenticate": {
- "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema": {
- "pattern": "^Bearer .*",
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "401Error":{
+ "description":"Request failed due to unknown or invalid Client or invalid access token",
+ "headers":{
+ "WWW-Authenticate":{
+ "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
}
},
- "403Error": {
- "description": "The client does not have permission to read, update or delete the Client"
+ "403Error":{
+ "description":"The client does not have permission to read, update or delete the Client"
},
- "405Error": {
- "description": "Method Not Allowed. The requested method is unsupported"
+ "405Error":{
+ "description":"Method Not Allowed. The requested method is unsupported"
}
},
- "parameters": {
- "Authorization": {
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "parameters":{
+ "Authorization":{
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
},
- "ClientId": {
- "name": "ClientId",
- "in": "path",
- "description": "The client ID issued by the target Data Holder",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "ClientId":{
+ "name":"ClientId",
+ "in":"path",
+ "description":"The client ID issued by the target Data Holder",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
}
-}
+}
\ No newline at end of file
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 4e9b3c92..3ac3e53f 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -1,31 +1,33 @@
{
- "openapi": "3.0.3",
- "info": {
- "title": "CDR Participant Discovery API",
- "version": "1.21.0"
+ "openapi":"3.0.3",
+ "info":{
+ "title":"CDR Participant Discovery API",
+ "version":"1.21.0"
},
- "servers": [
+ "servers":[
{
- "url": "https:///"
+ "url":"https:///"
}
],
- "tags": [],
- "paths": {
- "/.well-known/openid-configuration": {
- "get": {
- "tags": [
+ "tags":[
+
+ ],
+ "paths":{
+ "/.well-known/openid-configuration":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get OpenId Provider Config",
- "description": "Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.",
- "operationId": "GetOpenIdProviderConfig",
- "responses": {
- "200": {
- "description": "The OpenID Provider Configuration Metadata values",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseOpenIDProviderConfigMetadata"
+ "summary":"Get OpenId Provider Config",
+ "description":"Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.",
+ "operationId":"GetOpenIdProviderConfig",
+ "responses":{
+ "200":{
+ "description":"The OpenID Provider Configuration Metadata values",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseOpenIDProviderConfigMetadata"
}
}
}
@@ -33,21 +35,21 @@
}
}
},
- "/jwks": {
- "get": {
- "tags": [
+ "/jwks":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get JWKS",
- "description": "JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.",
- "operationId": "Get JWKS",
- "responses": {
- "200": {
- "description": "A JSON object that represents a set of JWKs",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseJWKS"
+ "summary":"Get JWKS",
+ "description":"JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.",
+ "operationId":"Get JWKS",
+ "responses":{
+ "200":{
+ "description":"A JSON object that represents a set of JWKs",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseJWKS"
}
}
}
@@ -55,24 +57,24 @@
}
}
},
- "/cdr-register/v1/{industry}/data-holders/brands": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-holders/brands":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Data Holder Brands",
- "description": "Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)",
- "operationId": "GetDataHolderBrands",
- "parameters": [
+ "summary":"Get Data Holder Brands",
+ "description":"Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)",
+ "operationId":"GetDataHolderBrands",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -81,140 +83,140 @@
}
},
{
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "default": "1",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "default":"1",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "updated-since",
- "in": "query",
- "description": "query filter returns results updated since the specified date-time",
- "schema": {
- "type": "string",
- "format": "date-time",
- "x-cds-type": "DateTimeString"
+ "name":"updated-since",
+ "in":"query",
+ "description":"query filter returns results updated since the specified date-time",
+ "schema":{
+ "type":"string",
+ "format":"date-time",
+ "x-cds-type":"DateTimeString"
}
},
{
- "name": "page",
- "in": "query",
- "description": "the page number to return",
- "schema": {
- "type": "integer",
- "format": "int32",
- "x-cds-type": "PositiveInteger"
+ "name":"page",
+ "in":"query",
+ "description":"the page number to return",
+ "schema":{
+ "type":"integer",
+ "format":"int32",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "page-size",
- "in": "query",
- "description": "the number of records to return per page",
- "schema": {
- "type": "integer",
- "format": "int32",
- "x-cds-type": "PositiveInteger"
+ "name":"page-size",
+ "in":"query",
+ "description":"the number of records to return per page",
+ "schema":{
+ "type":"integer",
+ "format":"int32",
+ "x-cds-type":"PositiveInteger"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseRegisterDataHolderBrandList"
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseRegisterDataHolderBrandList"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "401": {
- "description": "Invalid Bearer Token",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "401":{
+ "description":"Invalid Bearer Token",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "2",
- "x-scopes": [
+ "x-version":"2",
+ "x-scopes":[
"cdr-register:read"
]
}
},
- "/cdr-register/v1/{industry}/data-holders/brands/summary": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-holders/brands/summary":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Data Holder Brands Summary",
- "description": "Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register",
- "operationId": "GetDataHolderBrandsSummary",
- "parameters": [
+ "summary":"Get Data Holder Brands Summary",
+ "description":"Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register",
+ "operationId":"GetDataHolderBrandsSummary",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -223,125 +225,125 @@
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "required": true,
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "required":true,
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "If-None-Match",
- "in": "header",
- "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"If-None-Match",
+ "in":"header",
+ "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseDataHoldersBrandSummaryList"
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseDataHoldersBrandSummaryList"
}
}
}
},
- "304": {
- "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers": {
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "304":{
+ "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers":{
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "404": {
- "description": "Industry Not Found",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "404":{
+ "description":"Industry Not Found",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "1"
+ "x-version":"1"
}
},
- "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Software Statement Assertion (SSA)",
- "description": "Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)",
- "operationId": "GetSoftwareStatementAssertion",
- "parameters": [
+ "summary":"Get Software Statement Assertion (SSA)",
+ "description":"Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)",
+ "operationId":"GetSoftwareStatementAssertion",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -350,160 +352,160 @@
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "default": "1",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "default":"1",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "dataRecipientBrandId",
- "in": "path",
- "description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"dataRecipientBrandId",
+ "in":"path",
+ "description":"Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
},
{
- "name": "softwareProductId",
- "in": "path",
- "description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"softwareProductId",
+ "in":"path",
+ "description":"Unique id for the Accredited Data Recipient Software Product in the CDR Register",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
},
{
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "type": "string"
+ "content":{
+ "application/json":{
+ "schema":{
+ "type":"string"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "401": {
- "description": "Invalid Bearer Token",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "401":{
+ "description":"Invalid Bearer Token",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "403": {
- "description": "Invalid BrandId",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "403":{
+ "description":"Invalid BrandId",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "404": {
- "description": "Invalid Software Product",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "404":{
+ "description":"Invalid Software Product",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "422": {
- "description": "SSA validation failed",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "422":{
+ "description":"SSA validation failed",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "3",
- "x-scopes": [
+ "x-version":"3",
+ "x-scopes":[
"cdr-register:read"
]
}
},
- "/cdr-register/v1/{industry}/data-holders/status": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-holders/status":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Data Holder Statuses",
- "description": "Endpoint used by participants to discover the statuses for Data Holders from the CDR Register",
- "operationId": "GetDataHolderStatuses",
- "parameters": [
+ "summary":"Get Data Holder Statuses",
+ "description":"Endpoint used by participants to discover the statuses for Data Holders from the CDR Register",
+ "operationId":"GetDataHolderStatuses",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -512,115 +514,115 @@
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "default": "1",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "default":"1",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "If-None-Match",
- "in": "header",
- "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"If-None-Match",
+ "in":"header",
+ "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/DataHoldersStatusList"
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/DataHoldersStatusList"
}
}
}
},
- "304": {
- "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers": {
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "304":{
+ "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers":{
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "1"
+ "x-version":"1"
}
},
- "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Software Products Statuses",
- "description": "Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)",
- "operationId": "GetSoftwareProductsStatuses",
- "parameters": [
+ "summary":"Get Software Products Statuses",
+ "description":"Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)",
+ "operationId":"GetSoftwareProductsStatuses",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -629,115 +631,115 @@
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "default": "1",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "default":"1",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "If-None-Match",
- "in": "header",
- "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"If-None-Match",
+ "in":"header",
+ "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/SoftwareProductsStatusList"
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/SoftwareProductsStatusList"
}
}
}
},
- "304": {
- "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers": {
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "304":{
+ "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers":{
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "2"
+ "x-version":"2"
}
},
- "/cdr-register/v1/{industry}/data-recipients/status": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-recipients/status":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Data Recipients Statuses",
- "description": "Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)",
- "operationId": "GetDataRecipientsStatuses",
- "parameters": [
+ "summary":"Get Data Recipients Statuses",
+ "description":"Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)",
+ "operationId":"GetDataRecipientsStatuses",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -746,115 +748,115 @@
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "default": "1",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "default":"1",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "If-None-Match",
- "in": "header",
- "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"If-None-Match",
+ "in":"header",
+ "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/DataRecipientsStatusList"
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/DataRecipientsStatusList"
}
}
}
},
- "304": {
- "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers": {
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "304":{
+ "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers":{
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "2"
+ "x-version":"2"
}
},
- "/cdr-register/v1/{industry}/data-recipients": {
- "get": {
- "tags": [
+ "/cdr-register/v1/{industry}/data-recipients":{
+ "get":{
+ "tags":[
"Register"
],
- "summary": "Get Data Recipients",
- "description": "Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)",
- "operationId": "GetDataRecipients",
- "parameters": [
+ "summary":"Get Data Recipients",
+ "description":"Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)",
+ "operationId":"GetDataRecipients",
+ "parameters":[
{
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -863,102 +865,102 @@
}
},
{
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "default": "1",
- "x-cds-type": "PositiveInteger"
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "default":"1",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
{
- "name": "If-None-Match",
- "in": "header",
- "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "name":"If-None-Match",
+ "in":"header",
+ "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
],
- "responses": {
- "200": {
- "description": "Success",
- "headers": {
- "x-v": {
- "description": "The version of the API end point that the CDR Register has responded with.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "responses":{
+ "200":{
+ "description":"Success",
+ "headers":{
+ "x-v":{
+ "description":"The version of the API end point that the CDR Register has responded with.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
},
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseRegisterDataRecipientList"
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseRegisterDataRecipientList"
}
}
}
},
- "304": {
- "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers": {
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "304":{
+ "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers":{
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
},
- "400": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "400":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406": {
- "description": "Unsupported Version",
- "content": {
- "application/json": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "406":{
+ "description":"Unsupported Version",
+ "content":{
+ "application/json":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version": "3"
+ "x-version":"3"
}
}
},
- "components": {
- "schemas": {
- "ResponseOpenIDProviderConfigMetadata": {
- "required": [
+ "components":{
+ "schemas":{
+ "ResponseOpenIDProviderConfigMetadata":{
+ "required":[
"claims_supported",
"code_challenge_methods_supported",
"grant_types_supported",
@@ -973,121 +975,121 @@
"token_endpoint_auth_methods_supported",
"token_endpoint_auth_signing_alg_values_supported"
],
- "type": "object",
- "properties": {
- "issuer": {
- "type": "string",
- "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier",
- "x-cds-type": "String"
- },
- "jwks_uri": {
- "type": "string",
- "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication",
- "x-cds-type": "URIString"
- },
- "token_endpoint": {
- "type": "string",
- "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint",
- "x-cds-type": "URIString"
- },
- "claims_supported": {
- "type": "array",
- "description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "id_token_signing_alg_values_supported": {
- "type": "array",
- "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "subject_types_supported": {
- "type": "array",
- "description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "code_challenge_methods_supported": {
- "type": "array",
- "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "scopes_supported": {
- "type": "array",
- "description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "response_types_supported": {
- "type": "array",
- "description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "grant_types_supported": {
- "type": "array",
- "description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "token_endpoint_auth_methods_supported": {
- "type": "array",
- "description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "tls_client_certificate_bound_access_tokens": {
- "type": "boolean",
- "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens",
- "x-cds-type": "Boolean"
- },
- "token_endpoint_auth_signing_alg_values_supported": {
- "type": "array",
- "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method",
- "items": {
- "type": "string",
- "x-cds-type": "String"
+ "type":"object",
+ "properties":{
+ "issuer":{
+ "type":"string",
+ "description":"URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier",
+ "x-cds-type":"String"
+ },
+ "jwks_uri":{
+ "type":"string",
+ "description":"URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication",
+ "x-cds-type":"URIString"
+ },
+ "token_endpoint":{
+ "type":"string",
+ "description":"URL of the CDR Register's OAuth 2.0 Token Endpoint",
+ "x-cds-type":"URIString"
+ },
+ "claims_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "id_token_signing_alg_values_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "subject_types_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "code_challenge_methods_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "scopes_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "response_types_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "grant_types_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "token_endpoint_auth_methods_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of Client Authentication methods supported by this Token Endpoint",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "tls_client_certificate_bound_access_tokens":{
+ "type":"boolean",
+ "description":"Boolean value indicating server support for mutual TLS client certificate bound access tokens",
+ "x-cds-type":"Boolean"
+ },
+ "token_endpoint_auth_signing_alg_values_supported":{
+ "type":"array",
+ "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
},
- "description": "Response containing the Open ID Provider Configuration Metadata"
+ "description":"Response containing the Open ID Provider Configuration Metadata"
},
- "ResponseJWKS": {
- "required": [
+ "ResponseJWKS":{
+ "required":[
"keys"
],
- "type": "object",
- "properties": {
- "keys": {
- "type": "array",
- "description": "The value of the \"keys\" parameter is an array of JWK values",
- "items": {
- "$ref": "#/components/schemas/JWK"
+ "type":"object",
+ "properties":{
+ "keys":{
+ "type":"array",
+ "description":"The value of the \"keys\" parameter is an array of JWK values",
+ "items":{
+ "$ref":"#/components/schemas/JWK"
}
}
},
- "description": "Response containing the JSON Web Key Set"
+ "description":"Response containing the JSON Web Key Set"
},
- "JWK": {
- "required": [
+ "JWK":{
+ "required":[
"alg",
"e",
"key_ops",
@@ -1095,71 +1097,71 @@
"kty",
"n"
],
- "type": "object",
- "properties": {
- "alg": {
- "type": "string",
- "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key",
- "x-cds-type": "String"
- },
- "e": {
- "type": "string",
- "description": "The \"e\" RSA public exponent parameter",
- "x-cds-type": "String"
- },
- "key_ops": {
- "type": "array",
- "description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used",
- "items": {
- "type": "string",
- "x-cds-type": "String"
- }
- },
- "kid": {
- "type": "string",
- "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set",
- "x-cds-type": "String"
- },
- "kty": {
- "type": "string",
- "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key",
- "x-cds-type": "String"
- },
- "n": {
- "type": "string",
- "description": "The \"n\" RSA public modulus parameter",
- "x-cds-type": "String"
+ "type":"object",
+ "properties":{
+ "alg":{
+ "type":"string",
+ "description":"The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key",
+ "x-cds-type":"String"
+ },
+ "e":{
+ "type":"string",
+ "description":"The \"e\" RSA public exponent parameter",
+ "x-cds-type":"String"
+ },
+ "key_ops":{
+ "type":"array",
+ "description":"The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used",
+ "items":{
+ "type":"string",
+ "x-cds-type":"String"
+ }
+ },
+ "kid":{
+ "type":"string",
+ "description":"The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set",
+ "x-cds-type":"String"
+ },
+ "kty":{
+ "type":"string",
+ "description":"The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key",
+ "x-cds-type":"String"
+ },
+ "n":{
+ "type":"string",
+ "description":"The \"n\" RSA public modulus parameter",
+ "x-cds-type":"String"
}
},
- "description": "Object representing a JSON Web Key"
+ "description":"Object representing a JSON Web Key"
},
- "ResponseRegisterDataHolderBrandList": {
- "required": [
+ "ResponseRegisterDataHolderBrandList":{
+ "required":[
"data",
"links",
"meta"
],
- "type": "object",
- "properties": {
- "data": {
- "uniqueItems": true,
- "type": "array",
- "description": "Response data for the query",
- "items": {
- "$ref": "#/components/schemas/RegisterDataHolderBrand"
+ "type":"object",
+ "properties":{
+ "data":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"Response data for the query",
+ "items":{
+ "$ref":"#/components/schemas/RegisterDataHolderBrand"
}
},
- "links": {
- "$ref": "#/components/schemas/LinksPaginated"
+ "links":{
+ "$ref":"#/components/schemas/LinksPaginated"
},
- "meta": {
- "$ref": "#/components/schemas/MetaPaginated"
+ "meta":{
+ "$ref":"#/components/schemas/MetaPaginated"
}
},
- "description": "Response containing a list of CDR Register Data Holder Brand objects"
+ "description":"Response containing a list of CDR Register Data Holder Brand objects"
},
- "RegisterDataHolderBrand": {
- "required": [
+ "RegisterDataHolderBrand":{
+ "required":[
"authDetails",
"brandName",
"dataHolderBrandId",
@@ -1170,266 +1172,266 @@
"logoUri",
"status"
],
- "type": "object",
- "properties": {
- "dataHolderBrandId": {
- "maxLength": 36,
- "type": "string",
- "description": "Unique id of the Data Holder Brand issued by the CDR Register",
- "x-cds-type": "String"
- },
- "brandName": {
- "maxLength": 200,
- "type": "string",
- "description": "The name of Data Holder Brand",
- "x-cds-type": "String"
- },
- "industries": {
- "uniqueItems": true,
- "type": "array",
- "description": "The industries the Data Holder Brand belongs to",
- "items": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "type":"object",
+ "properties":{
+ "dataHolderBrandId":{
+ "maxLength":36,
+ "type":"string",
+ "description":"Unique id of the Data Holder Brand issued by the CDR Register",
+ "x-cds-type":"String"
+ },
+ "brandName":{
+ "maxLength":200,
+ "type":"string",
+ "description":"The name of Data Holder Brand",
+ "x-cds-type":"String"
+ },
+ "industries":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"The industries the Data Holder Brand belongs to",
+ "items":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco"
]
}
},
- "logoUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Brand logo URI",
- "x-cds-type": "URIString"
+ "logoUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Brand logo URI",
+ "x-cds-type":"URIString"
},
- "legalEntity": {
- "$ref": "#/components/schemas/LegalEntityDetail"
+ "legalEntity":{
+ "$ref":"#/components/schemas/LegalEntityDetail"
},
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"ACTIVE",
"INACTIVE",
"REMOVED"
]
},
- "endpointDetail": {
- "$ref": "#/components/schemas/RegisterDataHolderBrandServiceEndpoint"
+ "endpointDetail":{
+ "$ref":"#/components/schemas/RegisterDataHolderBrandServiceEndpoint"
},
- "authDetails": {
- "uniqueItems": true,
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/RegisterDataHolderAuth"
+ "authDetails":{
+ "uniqueItems":true,
+ "type":"array",
+ "items":{
+ "$ref":"#/components/schemas/RegisterDataHolderAuth"
}
},
- "lastUpdated": {
- "type": "string",
- "description": "The date/time that the Data Holder Brand data was last updated in the Register",
- "format": "date-time",
- "x-cds-type": "DateTimeString"
+ "lastUpdated":{
+ "type":"string",
+ "description":"The date/time that the Data Holder Brand data was last updated in the Register",
+ "format":"date-time",
+ "x-cds-type":"DateTimeString"
}
}
},
- "ResponseDataHoldersBrandSummaryList": {
- "required": [
+ "ResponseDataHoldersBrandSummaryList":{
+ "required":[
"data",
"links",
"meta"
],
- "type": "object",
- "properties": {
- "data": {
- "uniqueItems": true,
- "type": "array",
- "description": "Response data for the query",
- "items": {
- "$ref": "#/components/schemas/DataHolderBrandSummary"
+ "type":"object",
+ "properties":{
+ "data":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"Response data for the query",
+ "items":{
+ "$ref":"#/components/schemas/DataHolderBrandSummary"
}
},
- "links": {
- "$ref": "#/components/schemas/Links"
+ "links":{
+ "$ref":"#/components/schemas/Links"
},
- "meta": {
- "$ref": "#/components/schemas/Meta"
+ "meta":{
+ "$ref":"#/components/schemas/Meta"
}
}
},
- "DataHolderBrandSummary": {
- "required": [
+ "DataHolderBrandSummary":{
+ "required":[
"brandName",
"publicBaseUri",
"logoUri",
"industries",
"lastUpdated"
],
- "type": "object",
- "properties": {
- "dataHolderBrandId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "x-conditional": true,
- "description": "Unique id of the Data Holder Brand issued by the CDR Register"
- },
- "interimId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "x-conditional": true,
- "description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
- },
- "brandName": {
- "maxLength": 200,
- "type": "string",
- "x-cds-type": "String",
- "description": "The name of Data Holder Brand"
- },
- "publicBaseUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints",
- "x-cds-type": "URIString"
- },
- "logoUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Brand logo URI",
- "x-cds-type": "URIString"
- },
- "industries": {
- "uniqueItems": true,
- "type": "array",
- "description": "The industries the Data Holder Brand belongs to",
- "items": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "type":"object",
+ "properties":{
+ "dataHolderBrandId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "x-conditional":true,
+ "description":"Unique id of the Data Holder Brand issued by the CDR Register"
+ },
+ "interimId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "x-conditional":true,
+ "description":"Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
+ },
+ "brandName":{
+ "maxLength":200,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"The name of Data Holder Brand"
+ },
+ "publicBaseUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints",
+ "x-cds-type":"URIString"
+ },
+ "logoUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Brand logo URI",
+ "x-cds-type":"URIString"
+ },
+ "industries":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"The industries the Data Holder Brand belongs to",
+ "items":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco"
]
}
},
- "lastUpdated": {
- "type": "string",
- "description": "The date/time that the Data Holder Brand data was last updated in the Register",
- "format": "date-time",
- "x-cds-type": "DateTimeString"
- },
- "abn": {
- "maxLength": 11,
- "type": "string",
- "x-cds-type": "String",
- "description": "Australian Business Number for the organisation"
- },
- "acn": {
- "maxLength": 9,
- "type": "string",
- "x-cds-type": "String",
- "description": "Australian Company Number for the organisation"
- },
- "arbn": {
- "maxLength": 9,
- "type": "string",
- "x-cds-type": "String",
- "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
+ "lastUpdated":{
+ "type":"string",
+ "description":"The date/time that the Data Holder Brand data was last updated in the Register",
+ "format":"date-time",
+ "x-cds-type":"DateTimeString"
+ },
+ "abn":{
+ "maxLength":11,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Australian Business Number for the organisation"
+ },
+ "acn":{
+ "maxLength":9,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Australian Company Number for the organisation"
+ },
+ "arbn":{
+ "maxLength":9,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
}
}
},
- "DataHoldersStatusList": {
- "required": [
+ "DataHoldersStatusList":{
+ "required":[
"data",
"links",
"meta"
],
- "type": "object",
- "properties": {
- "data": {
- "uniqueItems": true,
- "type": "array",
- "description": "Response data for the query",
- "items": {
- "$ref": "#/components/schemas/DataHolderStatus"
+ "type":"object",
+ "properties":{
+ "data":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"Response data for the query",
+ "items":{
+ "$ref":"#/components/schemas/DataHolderStatus"
}
},
- "links": {
- "$ref": "#/components/schemas/Links"
+ "links":{
+ "$ref":"#/components/schemas/Links"
},
- "meta": {
- "$ref": "#/components/schemas/Meta"
+ "meta":{
+ "$ref":"#/components/schemas/Meta"
}
}
},
- "DataHolderStatus": {
- "required": [
+ "DataHolderStatus":{
+ "required":[
"legalEntityId",
"status"
],
- "type": "object",
- "properties": {
- "legalEntityId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the Data Holder Legal Entity issued by the CDR Register."
- },
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Data Holder status in the CDR Register",
- "enum": [
+ "type":"object",
+ "properties":{
+ "legalEntityId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the Data Holder Legal Entity issued by the CDR Register."
+ },
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Data Holder status in the CDR Register",
+ "enum":[
"ACTIVE",
"REMOVED"
]
}
}
},
- "SoftwareProductsStatusList": {
- "required": [
+ "SoftwareProductsStatusList":{
+ "required":[
"data",
"links",
"meta"
],
- "type": "object",
- "properties": {
- "data": {
- "uniqueItems": true,
- "type": "array",
- "description": "Response data for the query",
- "items": {
- "$ref": "#/components/schemas/SoftwareProductStatus"
+ "type":"object",
+ "properties":{
+ "data":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"Response data for the query",
+ "items":{
+ "$ref":"#/components/schemas/SoftwareProductStatus"
}
},
- "links": {
- "$ref": "#/components/schemas/Links"
+ "links":{
+ "$ref":"#/components/schemas/Links"
},
- "meta": {
- "$ref": "#/components/schemas/Meta"
+ "meta":{
+ "$ref":"#/components/schemas/Meta"
}
}
},
- "SoftwareProductStatus": {
- "required": [
+ "SoftwareProductStatus":{
+ "required":[
"softwareProductId",
"status"
],
- "type": "object",
- "properties": {
- "softwareProductId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the software product issued by the CDR Register"
- },
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Software product status in the CDR Register",
- "enum": [
+ "type":"object",
+ "properties":{
+ "softwareProductId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the software product issued by the CDR Register"
+ },
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Software product status in the CDR Register",
+ "enum":[
"ACTIVE",
"INACTIVE",
"REMOVED"
@@ -1437,48 +1439,48 @@
}
}
},
- "DataRecipientsStatusList": {
- "required": [
+ "DataRecipientsStatusList":{
+ "required":[
"data",
"links",
"meta"
],
- "type": "object",
- "properties": {
- "data": {
- "uniqueItems": true,
- "type": "array",
- "description": "Response data for the query",
- "items": {
- "$ref": "#/components/schemas/DataRecipientStatus"
+ "type":"object",
+ "properties":{
+ "data":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"Response data for the query",
+ "items":{
+ "$ref":"#/components/schemas/DataRecipientStatus"
}
},
- "links": {
- "$ref": "#/components/schemas/Links"
+ "links":{
+ "$ref":"#/components/schemas/Links"
},
- "meta": {
- "$ref": "#/components/schemas/Meta"
+ "meta":{
+ "$ref":"#/components/schemas/Meta"
}
}
},
- "DataRecipientStatus": {
- "required": [
+ "DataRecipientStatus":{
+ "required":[
"legalEntityId",
"status"
],
- "type": "object",
- "properties": {
- "legalEntityId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register"
- },
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Data Recipient status in the CDR Register",
- "enum": [
+ "type":"object",
+ "properties":{
+ "legalEntityId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register"
+ },
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Data Recipient status in the CDR Register",
+ "enum":[
"ACTIVE",
"SUSPENDED",
"REVOKED",
@@ -1487,33 +1489,33 @@
}
}
},
- "ResponseRegisterDataRecipientList": {
- "required": [
+ "ResponseRegisterDataRecipientList":{
+ "required":[
"data",
"links",
"meta"
],
- "type": "object",
- "properties": {
- "data": {
- "uniqueItems": true,
- "type": "array",
- "description": "Response data for the query",
- "items": {
- "$ref": "#/components/schemas/RegisterDataRecipient"
+ "type":"object",
+ "properties":{
+ "data":{
+ "uniqueItems":true,
+ "type":"array",
+ "description":"Response data for the query",
+ "items":{
+ "$ref":"#/components/schemas/RegisterDataRecipient"
}
},
- "links": {
- "$ref": "#/components/schemas/Links"
+ "links":{
+ "$ref":"#/components/schemas/Links"
},
- "meta": {
- "$ref": "#/components/schemas/Meta"
+ "meta":{
+ "$ref":"#/components/schemas/Meta"
}
},
- "description": "Response containing a list of Data Recipients in the CDR Register"
+ "description":"Response containing a list of Data Recipients in the CDR Register"
},
- "RegisterDataRecipient": {
- "required": [
+ "RegisterDataRecipient":{
+ "required":[
"accreditationLevel",
"accreditationNumber",
"lastUpdated",
@@ -1522,234 +1524,234 @@
"logoUri",
"status"
],
- "type": "object",
- "properties": {
- "legalEntityId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register."
- },
- "legalEntityName": {
- "maxLength": 200,
- "type": "string",
- "x-cds-type": "String",
- "description": "Legal name of the Data Recipient"
- },
- "accreditationNumber": {
- "maxLength": 100,
- "type": "string",
- "x-cds-type": "String",
- "description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation"
- },
- "accreditationLevel": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Accreditation level of the Data Recipient in the CDR Register",
- "enum": [
+ "type":"object",
+ "properties":{
+ "legalEntityId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register."
+ },
+ "legalEntityName":{
+ "maxLength":200,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Legal name of the Data Recipient"
+ },
+ "accreditationNumber":{
+ "maxLength":100,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"CDR Register issued human readable unique number given to Data Recipients upon accreditation"
+ },
+ "accreditationLevel":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Accreditation level of the Data Recipient in the CDR Register",
+ "enum":[
"UNRESTRICTED",
"SPONSORED"
]
},
- "logoUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Legal Entity logo URI",
- "x-cds-type": "URIString"
+ "logoUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Legal Entity logo URI",
+ "x-cds-type":"URIString"
},
- "dataRecipientBrands": {
- "uniqueItems": true,
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/DataRecipientBrandMetaData"
+ "dataRecipientBrands":{
+ "uniqueItems":true,
+ "type":"array",
+ "items":{
+ "$ref":"#/components/schemas/DataRecipientBrandMetaData"
}
},
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Data Recipient status in the CDR Register",
- "enum": [
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Data Recipient status in the CDR Register",
+ "enum":[
"ACTIVE",
"SUSPENDED",
"REVOKED",
"SURRENDERED"
]
},
- "lastUpdated": {
- "type": "string",
- "description": "The date/time that the Legal Entity was last updated in the CDR Register",
- "format": "date-time",
- "x-cds-type": "DateTimeString"
+ "lastUpdated":{
+ "type":"string",
+ "description":"The date/time that the Legal Entity was last updated in the CDR Register",
+ "format":"date-time",
+ "x-cds-type":"DateTimeString"
}
}
},
- "DataRecipientBrandMetaData": {
- "required": [
+ "DataRecipientBrandMetaData":{
+ "required":[
"brandName",
"dataRecipientBrandId",
"logoUri",
"status"
],
- "type": "object",
- "properties": {
- "dataRecipientBrandId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the Data Recipient brand issued by the CDR Register"
- },
- "brandName": {
- "maxLength": 200,
- "type": "string",
- "x-cds-type": "String",
- "description": "Data Recipient Brand name"
- },
- "logoUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Data Recipient Brand logo URI",
- "x-cds-type": "URIString"
- },
- "softwareProducts": {
- "uniqueItems": true,
- "type": "array",
- "items": {
- "$ref": "#/components/schemas/SoftwareProductMetaData"
- }
- },
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Data Recipient Brand status in the CDR Register",
- "enum": [
+ "type":"object",
+ "properties":{
+ "dataRecipientBrandId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the Data Recipient brand issued by the CDR Register"
+ },
+ "brandName":{
+ "maxLength":200,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Data Recipient Brand name"
+ },
+ "logoUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Data Recipient Brand logo URI",
+ "x-cds-type":"URIString"
+ },
+ "softwareProducts":{
+ "uniqueItems":true,
+ "type":"array",
+ "items":{
+ "$ref":"#/components/schemas/SoftwareProductMetaData"
+ }
+ },
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Data Recipient Brand status in the CDR Register",
+ "enum":[
"ACTIVE",
"INACTIVE",
"REMOVED"
]
}
},
- "description": "Metadata related to Data Recipient Brand"
+ "description":"Metadata related to Data Recipient Brand"
},
- "SoftwareProductMetaData": {
- "required": [
+ "SoftwareProductMetaData":{
+ "required":[
"logoUri",
"softwareProductId",
"softwareProductName",
"softwareProductDescription",
"status"
],
- "type": "object",
- "properties": {
- "softwareProductId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the Data Recipient software product issued by the CDR Register"
- },
- "softwareProductName": {
- "maxLength": 200,
- "type": "string",
- "x-cds-type": "String",
- "description": "Name of the software product"
- },
- "softwareProductDescription": {
- "maxLength": 4000,
- "type": "string",
- "x-cds-type": "String",
- "description": "Description of the software product"
- },
- "logoUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Software product logo URI",
- "x-cds-type": "URIString"
- },
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Software Product status in the CDR Register",
- "enum": [
+ "type":"object",
+ "properties":{
+ "softwareProductId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the Data Recipient software product issued by the CDR Register"
+ },
+ "softwareProductName":{
+ "maxLength":200,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Name of the software product"
+ },
+ "softwareProductDescription":{
+ "maxLength":4000,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Description of the software product"
+ },
+ "logoUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Software product logo URI",
+ "x-cds-type":"URIString"
+ },
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Software Product status in the CDR Register",
+ "enum":[
"ACTIVE",
"INACTIVE",
"REMOVED"
]
}
},
- "description": "Data Recipient Brand Software Products"
+ "description":"Data Recipient Brand Software Products"
},
- "LegalEntityDetail": {
- "required": [
+ "LegalEntityDetail":{
+ "required":[
"legalEntityId",
"legalEntityName",
"logoUri",
"status"
],
- "type": "object",
- "properties": {
- "legalEntityId": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique id of the organisation issued by the CDR Register"
- },
- "legalEntityName": {
- "maxLength": 36,
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique legal name of the organisation"
- },
- "logoUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Legal Entity logo URI",
- "x-cds-type": "URIString"
- },
- "registrationNumber": {
- "type": "string",
- "x-cds-type": "String",
- "description": "Unique registration number (if the company is registered outside Australia)"
- },
- "registrationDate": {
- "type": "string",
- "description": "Date of registration (if the company is registered outside Australia)",
- "format": "date",
- "x-cds-type": "DateString"
- },
- "registeredCountry": {
- "maxLength": 100,
- "type": "string",
- "x-cds-type": "String",
- "description": "Country of registeration (if the company is registered outside Australia)"
- },
- "abn": {
- "maxLength": 11,
- "type": "string",
- "x-cds-type": "String",
- "description": "Australian Business Number for the organisation"
- },
- "acn": {
- "maxLength": 9,
- "type": "string",
- "x-cds-type": "String",
- "description": "Australian Company Number for the organisation"
- },
- "arbn": {
- "maxLength": 9,
- "type": "string",
- "x-cds-type": "String",
- "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
- },
- "anzsicDivision": {
- "maxLength": 100,
- "type": "string",
- "x-cds-type": "ExternalRef",
- "description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**"
- },
- "organisationType": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "Legal organisation type",
- "enum": [
+ "type":"object",
+ "properties":{
+ "legalEntityId":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique id of the organisation issued by the CDR Register"
+ },
+ "legalEntityName":{
+ "maxLength":36,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique legal name of the organisation"
+ },
+ "logoUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Legal Entity logo URI",
+ "x-cds-type":"URIString"
+ },
+ "registrationNumber":{
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Unique registration number (if the company is registered outside Australia)"
+ },
+ "registrationDate":{
+ "type":"string",
+ "description":"Date of registration (if the company is registered outside Australia)",
+ "format":"date",
+ "x-cds-type":"DateString"
+ },
+ "registeredCountry":{
+ "maxLength":100,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Country of registeration (if the company is registered outside Australia)"
+ },
+ "abn":{
+ "maxLength":11,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Australian Business Number for the organisation"
+ },
+ "acn":{
+ "maxLength":9,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Australian Company Number for the organisation"
+ },
+ "arbn":{
+ "maxLength":9,
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
+ },
+ "anzsicDivision":{
+ "maxLength":100,
+ "type":"string",
+ "x-cds-type":"ExternalRef",
+ "description":"ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**"
+ },
+ "organisationType":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"Legal organisation type",
+ "enum":[
"SOLE_TRADER",
"COMPANY",
"PARTNERSHIP",
@@ -1758,293 +1760,293 @@
"OTHER"
]
},
- "status": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "status":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"ACTIVE",
"REMOVED"
]
}
},
- "description": "The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)"
+ "description":"The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)"
},
- "RegisterDataHolderBrandServiceEndpoint": {
- "required": [
+ "RegisterDataHolderBrandServiceEndpoint":{
+ "required":[
"infosecBaseUri",
"publicBaseUri",
"resourceBaseUri",
"version",
"websiteUri"
],
- "type": "object",
- "properties": {
- "version": {
- "type": "string",
- "x-cds-type": "String",
- "description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
- },
- "publicBaseUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints",
- "x-cds-type": "URIString"
- },
- "resourceBaseUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Base URI for the Data Holder's Consumer Data Standard resource endpoints",
- "x-cds-type": "URIString"
- },
- "infosecBaseUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Base URI for the Data Holder's Consumer Data Standard information security endpoints",
- "x-cds-type": "URIString"
- },
- "extensionBaseUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)",
- "x-cds-type": "URIString"
- },
- "websiteUri": {
- "maxLength": 1000,
- "type": "string",
- "description": "Publicly available website or web resource URI",
- "x-cds-type": "URIString"
+ "type":"object",
+ "properties":{
+ "version":{
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
+ },
+ "publicBaseUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints",
+ "x-cds-type":"URIString"
+ },
+ "resourceBaseUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Base URI for the Data Holder's Consumer Data Standard resource endpoints",
+ "x-cds-type":"URIString"
+ },
+ "infosecBaseUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Base URI for the Data Holder's Consumer Data Standard information security endpoints",
+ "x-cds-type":"URIString"
+ },
+ "extensionBaseUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)",
+ "x-cds-type":"URIString"
+ },
+ "websiteUri":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"Publicly available website or web resource URI",
+ "x-cds-type":"URIString"
}
},
- "description": "Endpoints related to Data Holder Brand services"
+ "description":"Endpoints related to Data Holder Brand services"
},
- "RegisterDataHolderAuth": {
- "required": [
+ "RegisterDataHolderAuth":{
+ "required":[
"jwksEndpoint",
"registerUType"
],
- "type": "object",
- "properties": {
- "registerUType": {
- "type": "string",
- "x-cds-type": "Enum",
- "description": "The type of authentication and authorisation mechanism in use",
- "enum": [
+ "type":"object",
+ "properties":{
+ "registerUType":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "description":"The type of authentication and authorisation mechanism in use",
+ "enum":[
"SIGNED-JWT"
]
},
- "jwksEndpoint": {
- "maxLength": 1000,
- "type": "string",
- "description": "JWKS endpoint used for authentication by the Data Holder with the Data Recipient",
- "x-cds-type": "URIString"
+ "jwksEndpoint":{
+ "maxLength":1000,
+ "type":"string",
+ "description":"JWKS endpoint used for authentication by the Data Holder with the Data Recipient",
+ "x-cds-type":"URIString"
}
},
- "description": "Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication"
+ "description":"Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication"
},
- "LinksPaginated": {
- "required": [
+ "LinksPaginated":{
+ "required":[
"self"
],
- "type": "object",
- "properties": {
- "first": {
- "type": "string",
- "x-cds-type": "URIString",
- "description": "URI to the first page of this set. Mandatory if this response is not the first page"
- },
- "last": {
- "type": "string",
- "x-cds-type": "URIString",
- "description": "URI to the last page of this set. Mandatory if this response is not the last page"
- },
- "next": {
- "type": "string",
- "x-cds-type": "URIString",
- "description": "URI to the next page of this set. Mandatory if this response is not the last page"
- },
- "prev": {
- "type": "string",
- "x-cds-type": "URIString",
- "description": "URI to the previous page of this set. Mandatory if this response is not the first page"
- },
- "self": {
- "type": "string",
- "x-cds-type": "URIString",
- "description": "Fully qualified link to this API call"
+ "type":"object",
+ "properties":{
+ "first":{
+ "type":"string",
+ "x-cds-type":"URIString",
+ "description":"URI to the first page of this set. Mandatory if this response is not the first page"
+ },
+ "last":{
+ "type":"string",
+ "x-cds-type":"URIString",
+ "description":"URI to the last page of this set. Mandatory if this response is not the last page"
+ },
+ "next":{
+ "type":"string",
+ "x-cds-type":"URIString",
+ "description":"URI to the next page of this set. Mandatory if this response is not the last page"
+ },
+ "prev":{
+ "type":"string",
+ "x-cds-type":"URIString",
+ "description":"URI to the previous page of this set. Mandatory if this response is not the first page"
+ },
+ "self":{
+ "type":"string",
+ "x-cds-type":"URIString",
+ "description":"Fully qualified link to this API call"
}
}
},
- "MetaPaginated": {
- "required": [
+ "MetaPaginated":{
+ "required":[
"totalPages",
"totalRecords"
],
- "type": "object",
- "properties": {
- "totalPages": {
- "type": "integer",
- "description": "The total number of pages in the full set",
- "format": "int32",
- "x-cds-type": "PositiveInteger"
- },
- "totalRecords": {
- "type": "integer",
- "description": "The total number of records in the full set",
- "format": "int32",
- "x-cds-type": "PositiveInteger"
+ "type":"object",
+ "properties":{
+ "totalPages":{
+ "type":"integer",
+ "description":"The total number of pages in the full set",
+ "format":"int32",
+ "x-cds-type":"PositiveInteger"
+ },
+ "totalRecords":{
+ "type":"integer",
+ "description":"The total number of records in the full set",
+ "format":"int32",
+ "x-cds-type":"PositiveInteger"
}
}
},
- "Links": {
- "required": [
+ "Links":{
+ "required":[
"self"
],
- "type": "object",
- "properties": {
- "self": {
- "type": "string",
- "x-cds-type": "URIString",
- "description": "Fully qualified link to this API call"
+ "type":"object",
+ "properties":{
+ "self":{
+ "type":"string",
+ "x-cds-type":"URIString",
+ "description":"Fully qualified link to this API call"
}
}
},
- "Meta": {
- "type": "object"
+ "Meta":{
+ "type":"object"
},
- "MetaError": {
- "type": "object",
- "properties": {
- "urn": {
- "type": "string",
- "x-cds-type": "String",
- "description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code."
+ "MetaError":{
+ "type":"object",
+ "properties":{
+ "urn":{
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code."
}
},
- "description": "Additional data for customised error codes",
- "x-conditional": [
+ "description":"Additional data for customised error codes",
+ "x-conditional":[
"urn"
]
},
- "ResponseErrorListV2": {
- "required": [
+ "ResponseErrorListV2":{
+ "required":[
"errors"
],
- "type": "object",
- "properties": {
- "errors": {
- "type": "array",
- "description": "",
- "items": {
- "$ref": "#/components/schemas/ResponseErrorListV2_errors"
+ "type":"object",
+ "properties":{
+ "errors":{
+ "type":"array",
+ "description":"",
+ "items":{
+ "$ref":"#/components/schemas/ResponseErrorListV2_errors"
}
}
},
- "x-conditional": [
+ "x-conditional":[
"meta"
]
},
- "ResponseErrorListV2_errors": {
- "required": [
+ "ResponseErrorListV2_errors":{
+ "required":[
"code",
"detail",
"title"
],
- "type": "object",
- "properties": {
- "code": {
- "type": "string",
- "x-cds-type": "String",
- "description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN."
- },
- "title": {
- "type": "string",
- "x-cds-type": "String",
- "description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code."
- },
- "detail": {
- "type": "string",
- "x-cds-type": "String",
- "description": "A human-readable explanation specific to this occurrence of the problem."
- },
- "meta": {
- "$ref": "#/components/schemas/MetaError"
+ "type":"object",
+ "properties":{
+ "code":{
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN."
+ },
+ "title":{
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code."
+ },
+ "detail":{
+ "type":"string",
+ "x-cds-type":"String",
+ "description":"A human-readable explanation specific to this occurrence of the problem."
+ },
+ "meta":{
+ "$ref":"#/components/schemas/MetaError"
}
}
}
},
- "responses": {
- "BadRequest": {
- "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content": {
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "responses":{
+ "BadRequest":{
+ "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content":{
+ "*/*":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "InvalidBearerToken": {
- "description": "Invalid Bearer Token",
- "content": {
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "InvalidBearerToken":{
+ "description":"Invalid Bearer Token",
+ "content":{
+ "*/*":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "NotModified": {
- "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers": {
- "Etag": {
- "description": "Entity tag that uniquely represents the requested resource.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "NotModified":{
+ "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers":{
+ "Etag":{
+ "description":"Entity tag that uniquely represents the requested resource.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
}
}
},
- "UnsupportedVersion": {
- "description": "Unsupported Version",
- "content": {
- "*/*": {
- "schema": {
- "$ref": "#/components/schemas/ResponseErrorListV2"
+ "UnsupportedVersion":{
+ "description":"Unsupported Version",
+ "content":{
+ "*/*":{
+ "schema":{
+ "$ref":"#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "parameters": {
- "Authorization": {
- "name": "Authorization",
- "in": "header",
- "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "parameters":{
+ "Authorization":{
+ "name":"Authorization",
+ "in":"header",
+ "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"ExternalRef"
}
},
- "XV": {
- "name": "x-v",
- "in": "header",
- "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "XV":{
+ "name":"x-v",
+ "in":"header",
+ "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "Industry": {
- "name": "industry",
- "in": "path",
- "description": "The industry the participant is retrieving data for (Banking, etc)",
- "required": true,
- "schema": {
- "type": "string",
- "x-cds-type": "Enum",
- "enum": [
+ "Industry":{
+ "name":"industry",
+ "in":"path",
+ "description":"The industry the participant is retrieving data for (Banking, etc)",
+ "required":true,
+ "schema":{
+ "type":"string",
+ "x-cds-type":"Enum",
+ "enum":[
"banking",
"energy",
"telco",
@@ -2052,54 +2054,54 @@
]
}
},
- "XMinV": {
- "name": "x-min-v",
- "in": "header",
- "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema": {
- "type": "integer",
- "x-cds-type": "PositiveInteger"
+ "XMinV":{
+ "name":"x-min-v",
+ "in":"header",
+ "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema":{
+ "type":"integer",
+ "x-cds-type":"PositiveInteger"
}
},
- "IfNoneMatch": {
- "name": "If-None-Match",
- "in": "header",
- "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema": {
- "type": "string",
- "x-cds-type": "String"
+ "IfNoneMatch":{
+ "name":"If-None-Match",
+ "in":"header",
+ "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema":{
+ "type":"string",
+ "x-cds-type":"String"
}
},
- "UpdatedSince": {
- "name": "updated-since",
- "in": "query",
- "description": "query filter returns results updated since the specified date-time",
- "schema": {
- "type": "string",
- "format": "date-time",
- "x-cds-type": "DateTimeString"
+ "UpdatedSince":{
+ "name":"updated-since",
+ "in":"query",
+ "description":"query filter returns results updated since the specified date-time",
+ "schema":{
+ "type":"string",
+ "format":"date-time",
+ "x-cds-type":"DateTimeString"
}
},
- "Page": {
- "name": "page",
- "in": "query",
- "description": "the page number to return",
- "schema": {
- "type": "integer",
- "format": "int32",
- "x-cds-type": "PositiveInteger"
+ "Page":{
+ "name":"page",
+ "in":"query",
+ "description":"the page number to return",
+ "schema":{
+ "type":"integer",
+ "format":"int32",
+ "x-cds-type":"PositiveInteger"
}
},
- "PageSize": {
- "name": "page-size",
- "in": "query",
- "description": "the number of records to return per page",
- "schema": {
- "type": "integer",
- "format": "int32",
- "x-cds-type": "PositiveInteger"
+ "PageSize":{
+ "name":"page-size",
+ "in":"query",
+ "description":"the number of records to return per page",
+ "schema":{
+ "type":"integer",
+ "format":"int32",
+ "x-cds-type":"PositiveInteger"
}
}
}
}
-}
+}
\ No newline at end of file
From b6796daa5f4581de45ec152876511b74909d88a3 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Thu, 17 Nov 2022 12:49:45 +1000
Subject: [PATCH 07/72] Updated swaggers to remove format fields
---
swagger-gen/api/cds_dcr.json | 12 ++++--------
swagger-gen/api/cds_register.json | 12 ------------
2 files changed, 4 insertions(+), 20 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 34c0a29e..3c7c781c 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -71,7 +71,7 @@
"required":true,
"schema":{
"type":"string",
- "x-cds-type":"String"
+ "x-cds-type":"ExternalRef"
}
},
{
@@ -131,7 +131,7 @@
"required":true,
"schema":{
"type":"string",
- "x-cds-type":"String"
+ "x-cds-type":"ExternalRef"
}
},
{
@@ -213,7 +213,7 @@
"required":true,
"schema":{
"type":"string",
- "x-cds-type":"String"
+ "x-cds-type":"ExternalRef"
}
},
{
@@ -297,7 +297,6 @@
"client_id_issued_at":{
"type":"integer",
"description":"Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "format":"int32",
"example":1571808167,
"x-cds-type":"ExternalRef"
},
@@ -352,7 +351,6 @@
],
"items":{
"type":"string",
- "format":"uri",
"x-cds-type":"URIString"
}
},
@@ -526,14 +524,12 @@
"iat":{
"type":"integer",
"description":"The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "format":"int32",
"example":1571808167,
"x-cds-type":"ExternalRef"
},
"exp":{
"type":"integer",
"description":"The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "format":"int32",
"example":2147483646,
"x-cds-type":"ExternalRef"
},
@@ -629,7 +625,7 @@
"required":true,
"schema":{
"type":"string",
- "x-cds-type":"String"
+ "x-cds-type":"ExternalRef"
}
}
}
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 3ac3e53f..7b637673 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -117,7 +117,6 @@
"description":"query filter returns results updated since the specified date-time",
"schema":{
"type":"string",
- "format":"date-time",
"x-cds-type":"DateTimeString"
}
},
@@ -127,7 +126,6 @@
"description":"the page number to return",
"schema":{
"type":"integer",
- "format":"int32",
"x-cds-type":"PositiveInteger"
}
},
@@ -137,7 +135,6 @@
"description":"the number of records to return per page",
"schema":{
"type":"integer",
- "format":"int32",
"x-cds-type":"PositiveInteger"
}
}
@@ -1231,7 +1228,6 @@
"lastUpdated":{
"type":"string",
"description":"The date/time that the Data Holder Brand data was last updated in the Register",
- "format":"date-time",
"x-cds-type":"DateTimeString"
}
}
@@ -1319,7 +1315,6 @@
"lastUpdated":{
"type":"string",
"description":"The date/time that the Data Holder Brand data was last updated in the Register",
- "format":"date-time",
"x-cds-type":"DateTimeString"
},
"abn":{
@@ -1580,7 +1575,6 @@
"lastUpdated":{
"type":"string",
"description":"The date/time that the Legal Entity was last updated in the CDR Register",
- "format":"date-time",
"x-cds-type":"DateTimeString"
}
}
@@ -1714,7 +1708,6 @@
"registrationDate":{
"type":"string",
"description":"Date of registration (if the company is registered outside Australia)",
- "format":"date",
"x-cds-type":"DateString"
},
"registeredCountry":{
@@ -1886,13 +1879,11 @@
"totalPages":{
"type":"integer",
"description":"The total number of pages in the full set",
- "format":"int32",
"x-cds-type":"PositiveInteger"
},
"totalRecords":{
"type":"integer",
"description":"The total number of records in the full set",
- "format":"int32",
"x-cds-type":"PositiveInteger"
}
}
@@ -2078,7 +2069,6 @@
"description":"query filter returns results updated since the specified date-time",
"schema":{
"type":"string",
- "format":"date-time",
"x-cds-type":"DateTimeString"
}
},
@@ -2088,7 +2078,6 @@
"description":"the page number to return",
"schema":{
"type":"integer",
- "format":"int32",
"x-cds-type":"PositiveInteger"
}
},
@@ -2098,7 +2087,6 @@
"description":"the number of records to return per page",
"schema":{
"type":"integer",
- "format":"int32",
"x-cds-type":"PositiveInteger"
}
}
From a441d0a6f792b63f33353ccb9aaaf66e83767732 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Thu, 17 Nov 2022 12:59:55 +1000
Subject: [PATCH 08/72] Updated diff for the Register API changes
---
slate/source/includes/_register.md.erb | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/slate/source/includes/_register.md.erb b/slate/source/includes/_register.md.erb
index b748c689..6245795c 100644
--- a/slate/source/includes/_register.md.erb
+++ b/slate/source/includes/_register.md.erb
@@ -44,6 +44,6 @@ These endpoints are exposed by the Register and consumed by Data Holders and Dat
```diff
-Updated DCR field types to use Common Field Types
+Updated Register API field types to use Common Field Types
```
<%= partial "includes/cds_register.md" %>
From 048705f9c74070c1ec0d559c1f6f98c49e711e7a Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Thu, 17 Nov 2022 13:02:24 +1000
Subject: [PATCH 09/72] Fixed formatting
---
swagger-gen/api/cds_dcr.json | 860 ++++-----
swagger-gen/api/cds_register.json | 2796 ++++++++++++++---------------
2 files changed, 1827 insertions(+), 1829 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 3c7c781c..5ec3f3b8 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -1,271 +1,271 @@
{
- "openapi":"3.0.3",
- "info":{
- "title":"CDR Dynamic Client Registration API",
- "description":"This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.",
- "version":"1.21.0"
+ "openapi": "3.0.3",
+ "info": {
+ "title": "CDR Dynamic Client Registration API",
+ "description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.",
+ "version": "1.21.0"
},
- "servers":[
+ "servers": [
{
- "url":"https://data.holder.com.au/"
+ "url": "https://data.holder.com.au/"
}
],
- "paths":{
- "/register":{
- "post":{
- "tags":[
+ "paths": {
+ "/register": {
+ "post": {
+ "tags": [
"Client Registration"
],
- "summary":"Register Data Recipient oAuth Client",
- "description":"Register a client using a CDR Register issued Software Statement Assertion.",
- "operationId":"PostDataRecipientRegistration",
- "requestBody":{
- "description":"The registration request JWT to be used to register with a Data Holder.",
- "content":{
- "application/jwt":{
- "schema":{
- "$ref":"#/components/schemas/ClientRegistrationRequest"
+ "summary": "Register Data Recipient oAuth Client",
+ "description": "Register a client using a CDR Register issued Software Statement Assertion.",
+ "operationId": "PostDataRecipientRegistration",
+ "requestBody": {
+ "description": "The registration request JWT to be used to register with a Data Holder.",
+ "content": {
+ "application/jwt": {
+ "schema": {
+ "$ref": "#/components/schemas/ClientRegistrationRequest"
}
}
},
- "required":true
+ "required": true
},
- "responses":{
- "201":{
- "description":"Client registration success",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/RegistrationProperties"
+ "responses": {
+ "201": {
+ "description": "Client registration success",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/RegistrationProperties"
}
}
}
},
- "400":{
- "description":"Request failed due to client error",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/RegistrationError"
+ "400": {
+ "description": "Request failed due to client error",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/RegistrationError"
}
}
}
}
},
- "x-codegen-request-body-name":"ClientRegistrationRequest"
+ "x-codegen-request-body-name": "ClientRegistrationRequest"
}
},
- "/register/{ClientId}":{
- "get":{
- "tags":[
+ "/register/{ClientId}": {
+ "get": {
+ "tags": [
"Client Registration"
],
- "summary":"Get oAuth Client Registration",
- "description":"Get a Client Registration for a given Client ID.",
- "operationId":"GetClientRegistration",
- "parameters":[
+ "summary": "Get oAuth Client Registration",
+ "description": "Get a Client Registration for a given Client ID.",
+ "operationId": "GetClientRegistration",
+ "parameters": [
{
- "name":"ClientId",
- "in":"path",
- "description":"The client ID issued by the target Data Holder",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "ClientId",
+ "in": "path",
+ "description": "The client ID issued by the target Data Holder",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
- "responses":{
- "200":{
- "description":"Client registration retrieval success",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/RegistrationProperties"
+ "responses": {
+ "200": {
+ "description": "Client registration retrieval success",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/RegistrationProperties"
}
}
}
},
- "401":{
- "description":"Request failed due to unknown or invalid Client or invalid access token",
- "headers":{
- "WWW-Authenticate":{
- "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "401": {
+ "description": "Request failed due to unknown or invalid Client or invalid access token",
+ "headers": {
+ "WWW-Authenticate": {
+ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
},
- "403":{
- "description":"The client does not have permission to read, update or delete the Client"
+ "403": {
+ "description": "The client does not have permission to read, update or delete the Client"
}
},
- "x-scopes":[
+ "x-scopes": [
"cdr:registration"
]
},
- "put":{
- "tags":[
+ "put": {
+ "tags": [
"Client Registration"
],
- "summary":"Update Data Recipient Registration",
- "description":"Update a Client Registration for a given Client ID.",
- "operationId":"PutDataRecipientRegistration",
- "parameters":[
+ "summary": "Update Data Recipient Registration",
+ "description": "Update a Client Registration for a given Client ID.",
+ "operationId": "PutDataRecipientRegistration",
+ "parameters": [
{
- "name":"ClientId",
- "in":"path",
- "description":"The client ID issued by the target Data Holder",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "ClientId",
+ "in": "path",
+ "description": "The client ID issued by the target Data Holder",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
- "requestBody":{
- "description":"The registration request JWT to be used to register with a Data Holder.",
- "content":{
- "application/jwt":{
- "schema":{
- "$ref":"#/components/schemas/ClientRegistrationRequest"
+ "requestBody": {
+ "description": "The registration request JWT to be used to register with a Data Holder.",
+ "content": {
+ "application/jwt": {
+ "schema": {
+ "$ref": "#/components/schemas/ClientRegistrationRequest"
}
}
},
- "required":true
+ "required": true
},
- "responses":{
- "200":{
- "description":"Client registration update success",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/RegistrationProperties"
+ "responses": {
+ "200": {
+ "description": "Client registration update success",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/RegistrationProperties"
}
}
}
},
- "400":{
- "description":"Request failed due to client error",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/RegistrationError"
+ "400": {
+ "description": "Request failed due to client error",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/RegistrationError"
}
}
}
},
- "401":{
- "description":"Request failed due to unknown or invalid Client or invalid access token",
- "headers":{
- "WWW-Authenticate":{
- "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "401": {
+ "description": "Request failed due to unknown or invalid Client or invalid access token",
+ "headers": {
+ "WWW-Authenticate": {
+ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
},
- "403":{
- "description":"The client does not have permission to read, update or delete the Client"
+ "403": {
+ "description": "The client does not have permission to read, update or delete the Client"
}
},
- "x-scopes":[
+ "x-scopes": [
"cdr:registration"
],
- "x-codegen-request-body-name":"ClientRegistrationRequest"
+ "x-codegen-request-body-name": "ClientRegistrationRequest"
},
- "delete":{
- "tags":[
+ "delete": {
+ "tags": [
"Client Registration"
],
- "summary":"Delete Data Recipient oAuth Client Registration",
- "description":"Delete a Client Registration for a given Client ID.",
- "operationId":"DeleteDataRecipientRegistration",
- "parameters":[
+ "summary": "Delete Data Recipient oAuth Client Registration",
+ "description": "Delete a Client Registration for a given Client ID.",
+ "operationId": "DeleteDataRecipientRegistration",
+ "parameters": [
{
- "name":"ClientId",
- "in":"path",
- "description":"The client ID issued by the target Data Holder",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "ClientId",
+ "in": "path",
+ "description": "The client ID issued by the target Data Holder",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
- "responses":{
- "204":{
- "description":"Client deleted"
- },
- "401":{
- "description":"Request failed due to unknown or invalid Client or invalid access token",
- "headers":{
- "WWW-Authenticate":{
- "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "responses": {
+ "204": {
+ "description": "Client deleted"
+ },
+ "401": {
+ "description": "Request failed due to unknown or invalid Client or invalid access token",
+ "headers": {
+ "WWW-Authenticate": {
+ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
},
- "403":{
- "description":"The client does not have permission to read, update or delete the Client"
+ "403": {
+ "description": "The client does not have permission to read, update or delete the Client"
},
- "405":{
- "description":"Method Not Allowed. The requested method is unsupported"
+ "405": {
+ "description": "Method Not Allowed. The requested method is unsupported"
}
},
- "x-scopes":[
+ "x-scopes": [
"cdr:registration"
]
}
}
},
- "components":{
- "schemas":{
- "ClientRegistrationRequest":{
- "type":"string",
- "description":"The registration request JWT to be used to register with a Data Holder.",
- "format":"JWT",
- "example":"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..."
+ "components": {
+ "schemas": {
+ "ClientRegistrationRequest": {
+ "type": "string",
+ "description": "The registration request JWT to be used to register with a Data Holder.",
+ "format": "JWT",
+ "example": "eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9..."
},
- "RegistrationProperties":{
- "required":[
+ "RegistrationProperties": {
+ "required": [
"client_description",
"client_id",
"client_name",
@@ -286,346 +286,346 @@
"token_endpoint_auth_method",
"token_endpoint_auth_signing_alg"
],
- "type":"object",
- "properties":{
- "client_id":{
- "type":"string",
- "description":"Data Holder issued client identifier string",
- "example":"35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
- "x-cds-type":"ExternalRef"
- },
- "client_id_issued_at":{
- "type":"integer",
- "description":"Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "example":1571808167,
- "x-cds-type":"ExternalRef"
- },
- "client_name":{
- "type":"string",
- "description":"Human-readable string name of the software product to be presented to the end-user during authorization",
- "example":"Mock Software",
- "x-cds-type":"String"
- },
- "client_description":{
- "type":"string",
- "description":"Human-readable string name of the software product description to be presented to the end user during authorization",
- "example":"A mock software product",
- "x-cds-type":"String"
- },
- "client_uri":{
- "type":"string",
- "description":"URL string of a web page providing information about the client",
- "example":"https://www.mockcompany.com.au",
- "x-cds-type":"URIString"
- },
- "legal_entity_id":{
- "type":"string",
- "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
- "example":"344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
- "x-cds-type":"String"
- },
- "legal_entity_name":{
- "type":"string",
- "description":"Human-readable string name of the Accredited Data Recipient Legal Entity",
- "example":"Mock Company Pty Ltd.",
- "x-cds-type":"String"
- },
- "org_id":{
- "type":"string",
- "description":"A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
- "example":"3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
- "x-cds-type":"String"
- },
- "org_name":{
- "type":"string",
- "description":"Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
- "example":"Mock Company Brand.",
- "x-cds-type":"String"
- },
- "redirect_uris":{
- "type":"array",
- "description":"Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA",
- "example":[
+ "type": "object",
+ "properties": {
+ "client_id": {
+ "type": "string",
+ "description": "Data Holder issued client identifier string",
+ "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
+ "x-cds-type": "ExternalRef"
+ },
+ "client_id_issued_at": {
+ "type": "integer",
+ "description": "Time at which the client identifier was issued expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
+ "example": 1571808167,
+ "x-cds-type": "ExternalRef"
+ },
+ "client_name": {
+ "type": "string",
+ "description": "Human-readable string name of the software product to be presented to the end-user during authorization",
+ "example": "Mock Software",
+ "x-cds-type": "String"
+ },
+ "client_description": {
+ "type": "string",
+ "description": "Human-readable string name of the software product description to be presented to the end user during authorization",
+ "example": "A mock software product",
+ "x-cds-type": "String"
+ },
+ "client_uri": {
+ "type": "string",
+ "description": "URL string of a web page providing information about the client",
+ "example": "https://www.mockcompany.com.au",
+ "x-cds-type": "URIString"
+ },
+ "legal_entity_id": {
+ "type": "string",
+ "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
+ "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
+ "x-cds-type": "String"
+ },
+ "legal_entity_name": {
+ "type": "string",
+ "description": "Human-readable string name of the Accredited Data Recipient Legal Entity",
+ "example": "Mock Company Pty Ltd.",
+ "x-cds-type": "String"
+ },
+ "org_id": {
+ "type": "string",
+ "description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
+ "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
+ "x-cds-type": "String"
+ },
+ "org_name": {
+ "type": "string",
+ "description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
+ "example": "Mock Company Brand.",
+ "x-cds-type": "String"
+ },
+ "redirect_uris": {
+ "type": "array",
+ "description": "Array of redirection URI strings for use in redirect-based flows. If used, redirect_uris MUST match or be a subset of the redirect_uris as defined in the SSA",
+ "example": [
"https://www.mockcompany.com.au/redirects/redirect1",
"https://www.mockcompany.com.au/redirects/redirect2"
],
- "items":{
- "type":"string",
- "x-cds-type":"URIString"
+ "items": {
+ "type": "string",
+ "x-cds-type": "URIString"
}
},
- "sector_identifier_uri":{
- "type":"string",
- "description":"URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier",
- "example":"https://www.mockcompany.com.au/sector_identifier.json",
- "x-cds-type":"URIString"
- },
- "logo_uri":{
- "type":"string",
- "description":"URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval",
- "example":"https://www.mockcompany.com.au/logos/logo1.png",
- "x-cds-type":"URIString"
- },
- "tos_uri":{
- "type":"string",
- "description":"URL string that points to a human-readable terms of service document for the Software Product",
- "example":"https://www.mockcompany.com.au/tos.html",
- "x-cds-type":"URIString"
- },
- "policy_uri":{
- "type":"string",
- "description":"URL string that points to a human-readable policy document for the Software Product",
- "example":"https://www.mockcompany.com.au/policy.html",
- "x-cds-type":"URIString"
- },
- "jwks_uri":{
- "type":"string",
- "description":"URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys",
- "example":"https://www.mockcompany.com.au/jwks",
- "x-cds-type":"URIString"
- },
- "revocation_uri":{
- "type":"string",
- "description":"URI string that references the location of the Software Product consent revocation endpoint",
- "example":"https://www.mockcompany.com.au/revocation",
- "x-cds-type":"URIString"
- },
- "recipient_base_uri":{
- "type":"string",
- "description":"Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints",
- "example":"https://www.mockcompany.com.au",
- "x-cds-type":"URIString"
- },
- "token_endpoint_auth_method":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"The requested authentication method for the token endpoint",
- "enum":[
+ "sector_identifier_uri": {
+ "type": "string",
+ "description": "URL string referencing the client sector identifier URI, used as an optional input to the Pairwise Identifier",
+ "example": "https://www.mockcompany.com.au/sector_identifier.json",
+ "x-cds-type": "URIString"
+ },
+ "logo_uri": {
+ "type": "string",
+ "description": "URL string that references a logo for the client. If present, the server SHOULD display this image to the end-user during approval",
+ "example": "https://www.mockcompany.com.au/logos/logo1.png",
+ "x-cds-type": "URIString"
+ },
+ "tos_uri": {
+ "type": "string",
+ "description": "URL string that points to a human-readable terms of service document for the Software Product",
+ "example": "https://www.mockcompany.com.au/tos.html",
+ "x-cds-type": "URIString"
+ },
+ "policy_uri": {
+ "type": "string",
+ "description": "URL string that points to a human-readable policy document for the Software Product",
+ "example": "https://www.mockcompany.com.au/policy.html",
+ "x-cds-type": "URIString"
+ },
+ "jwks_uri": {
+ "type": "string",
+ "description": "URL string referencing the client JSON Web Key (JWK) Set **[[RFC7517]](#nref-RFC7517)** document, which contains the client public keys",
+ "example": "https://www.mockcompany.com.au/jwks",
+ "x-cds-type": "URIString"
+ },
+ "revocation_uri": {
+ "type": "string",
+ "description": "URI string that references the location of the Software Product consent revocation endpoint",
+ "example": "https://www.mockcompany.com.au/revocation",
+ "x-cds-type": "URIString"
+ },
+ "recipient_base_uri": {
+ "type": "string",
+ "description": "Base URI for the Consumer Data Standard Data Recipient endpoints. This should be the base to provide reference to all other Data Recipient Endpoints",
+ "example": "https://www.mockcompany.com.au",
+ "x-cds-type": "URIString"
+ },
+ "token_endpoint_auth_method": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "The requested authentication method for the token endpoint",
+ "enum": [
"private_key_jwt"
]
},
- "token_endpoint_auth_signing_alg":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"The algorithm used for signing the JWT",
- "enum":[
+ "token_endpoint_auth_signing_alg": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "The algorithm used for signing the JWT",
+ "enum": [
"PS256",
"ES256"
]
},
- "grant_types":{
- "type":"array",
- "description":"Array of OAuth 2.0 grant type strings that the client can use at the token endpoint",
- "items":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "grant_types": {
+ "type": "array",
+ "description": "Array of OAuth 2.0 grant type strings that the client can use at the token endpoint",
+ "items": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"client_credentials",
"authorization_code",
"refresh_token"
]
}
},
- "response_types":{
- "type":"array",
- "description":"Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.",
- "items":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "response_types": {
+ "type": "array",
+ "description": "Array of the OAuth 2.0 response type strings that the client can use at the authorization endpoint.",
+ "items": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"code id_token"
]
}
},
- "application_type":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Kind of the application. The only supported application type will be `web`",
- "enum":[
+ "application_type": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Kind of the application. The only supported application type will be `web`",
+ "enum": [
"web"
]
},
- "id_token_signed_response_alg":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Algorithm with which an id_token is to be signed",
- "enum":[
+ "id_token_signed_response_alg": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Algorithm with which an id_token is to be signed",
+ "enum": [
"PS256",
"ES256"
]
},
- "id_token_encrypted_response_alg":{
- "type":"string",
- "description":"JWE `alg` algorithm with which an id_token is to be encrypted",
- "example":"RSA-OAEP",
- "x-cds-type":"ExternalRef"
- },
- "id_token_encrypted_response_enc":{
- "type":"string",
- "description":"JWE `enc` algorithm with which an id_token is to be encrypted",
- "example":"A256GCM",
- "x-cds-type":"ExternalRef"
- },
- "request_object_signing_alg":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder",
- "enum":[
+ "id_token_encrypted_response_alg": {
+ "type": "string",
+ "description": "JWE `alg` algorithm with which an id_token is to be encrypted",
+ "example": "RSA-OAEP",
+ "x-cds-type": "ExternalRef"
+ },
+ "id_token_encrypted_response_enc": {
+ "type": "string",
+ "description": "JWE `enc` algorithm with which an id_token is to be encrypted",
+ "example": "A256GCM",
+ "x-cds-type": "ExternalRef"
+ },
+ "request_object_signing_alg": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Algorithm which the ADR expects to sign the request object if a request object will be part of the authorization request sent to the Data Holder",
+ "enum": [
"PS256",
"ES256"
]
},
- "software_statement":{
- "type":"string",
- "description":"The Software Statement Assertion, as defined in CDR standards",
- "format":"JWT"
- },
- "software_id":{
- "type":"string",
- "description":"String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
- "example":"740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
- "x-cds-type":"String"
- },
- "software_roles":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`",
- "example":"data-recipient-software-product",
- "enum":[
+ "software_statement": {
+ "type": "string",
+ "description": "The Software Statement Assertion, as defined in CDR standards",
+ "format": "JWT"
+ },
+ "software_id": {
+ "type": "string",
+ "description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
+ "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
+ "x-cds-type": "String"
+ },
+ "software_roles": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "String containing a role of the software in the CDR Regime. Initially the only value used with be `data-recipient-software-product`",
+ "example": "data-recipient-software-product",
+ "enum": [
"data-recipient-software-product"
]
},
- "scope":{
- "type":"string",
- "description":"String containing a space-separated list of scope values that the client can use when requesting access tokens.",
- "example":"openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
- "x-cds-type":"String"
+ "scope": {
+ "type": "string",
+ "description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.",
+ "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
+ "x-cds-type": "String"
}
}
},
- "ClientRegistration":{
- "allOf":[
+ "ClientRegistration": {
+ "allOf": [
{
- "required":[
+ "required": [
"aud",
"exp",
"iat",
"iss",
"jti"
],
- "type":"object",
- "properties":{
- "iss":{
- "type":"string",
- "description":"Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register",
- "example":"CDR Software Product ID",
- "x-cds-type":"String"
+ "type": "object",
+ "properties": {
+ "iss": {
+ "type": "string",
+ "description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register",
+ "example": "CDR Software Product ID",
+ "x-cds-type": "String"
},
- "iat":{
- "type":"integer",
- "description":"The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "example":1571808167,
- "x-cds-type":"ExternalRef"
+ "iat": {
+ "type": "integer",
+ "description": "The time at which the request was issued by the Data Recipient expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
+ "example": 1571808167,
+ "x-cds-type": "ExternalRef"
},
- "exp":{
- "type":"integer",
- "description":"The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
- "example":2147483646,
- "x-cds-type":"ExternalRef"
+ "exp": {
+ "type": "integer",
+ "description": "The time at which the request expires expressed as seconds since 1970-01-01T00:00:00Z as measured in UTC",
+ "example": 2147483646,
+ "x-cds-type": "ExternalRef"
},
- "jti":{
- "type":"string",
- "description":"Unique identifier for the JWT, used to prevent replay of the token",
- "example":"37747cd1c10545699f754adf28b73e31",
- "x-cds-type":"String"
+ "jti": {
+ "type": "string",
+ "description": "Unique identifier for the JWT, used to prevent replay of the token",
+ "example": "37747cd1c10545699f754adf28b73e31",
+ "x-cds-type": "String"
},
- "aud":{
- "type":"string",
- "description":"'Contains the Data Holder issuer value as described in the OIDC Discovery Document",
- "example":"https://secure.api.dataholder.com/issuer",
- "x-cds-type":"String"
+ "aud": {
+ "type": "string",
+ "description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document",
+ "example": "https://secure.api.dataholder.com/issuer",
+ "x-cds-type": "String"
}
}
},
{
- "$ref":"#/components/schemas/RegistrationProperties"
+ "$ref": "#/components/schemas/RegistrationProperties"
}
]
},
- "RegistrationError":{
- "required":[
+ "RegistrationError": {
+ "required": [
"error"
],
- "type":"object",
- "properties":{
- "error":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)",
- "enum":[
+ "type": "object",
+ "properties": {
+ "error": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Predefined error code as described in [section 3.3 OIDC Dynamic Client Registration](https://openid.net/specs/openid-connect-registration-1_0.html)",
+ "enum": [
"invalid_redirect_uri",
"invalid_client_metadata",
"invalid_software_statement",
"unapproved_software_statement"
]
},
- "error_description":{
- "type":"string",
- "description":"Additional text description of the error for debugging.",
- "x-cds-type":"String"
+ "error_description": {
+ "type": "string",
+ "description": "Additional text description of the error for debugging.",
+ "x-cds-type": "String"
}
}
}
},
- "responses":{
- "400Error":{
- "description":"Request failed due to client error",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/RegistrationError"
+ "responses": {
+ "400Error": {
+ "description": "Request failed due to client error",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/RegistrationError"
}
}
}
},
- "401Error":{
- "description":"Request failed due to unknown or invalid Client or invalid access token",
- "headers":{
- "WWW-Authenticate":{
- "description":"The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "401Error": {
+ "description": "Request failed due to unknown or invalid Client or invalid access token",
+ "headers": {
+ "WWW-Authenticate": {
+ "description": "The Response Header Field as per **[[RFC6750]](#nref-RFC6750)**",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
},
- "403Error":{
- "description":"The client does not have permission to read, update or delete the Client"
+ "403Error": {
+ "description": "The client does not have permission to read, update or delete the Client"
},
- "405Error":{
- "description":"Method Not Allowed. The requested method is unsupported"
+ "405Error": {
+ "description": "Method Not Allowed. The requested method is unsupported"
}
},
- "parameters":{
- "Authorization":{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "parameters": {
+ "Authorization": {
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
- "ClientId":{
- "name":"ClientId",
- "in":"path",
- "description":"The client ID issued by the target Data Holder",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "ClientId": {
+ "name": "ClientId",
+ "in": "path",
+ "description": "The client ID issued by the target Data Holder",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
}
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 7b637673..13468e7d 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -1,33 +1,31 @@
{
- "openapi":"3.0.3",
- "info":{
- "title":"CDR Participant Discovery API",
- "version":"1.21.0"
+ "openapi": "3.0.3",
+ "info": {
+ "title": "CDR Participant Discovery API",
+ "version": "1.21.0"
},
- "servers":[
+ "servers": [
{
- "url":"https:///"
+ "url": "https:///"
}
],
- "tags":[
-
- ],
- "paths":{
- "/.well-known/openid-configuration":{
- "get":{
- "tags":[
+ "tags": [],
+ "paths": {
+ "/.well-known/openid-configuration": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get OpenId Provider Config",
- "description":"Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.",
- "operationId":"GetOpenIdProviderConfig",
- "responses":{
- "200":{
- "description":"The OpenID Provider Configuration Metadata values",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseOpenIDProviderConfigMetadata"
+ "summary": "Get OpenId Provider Config",
+ "description": "Endpoint used by participants to discover the CDR Register OpenID configuration and obtain information needed to interact with it, including its OAuth 2.0 endpoint locations.",
+ "operationId": "GetOpenIdProviderConfig",
+ "responses": {
+ "200": {
+ "description": "The OpenID Provider Configuration Metadata values",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseOpenIDProviderConfigMetadata"
}
}
}
@@ -35,21 +33,21 @@
}
}
},
- "/jwks":{
- "get":{
- "tags":[
+ "/jwks": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get JWKS",
- "description":"JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.",
- "operationId":"Get JWKS",
- "responses":{
- "200":{
- "description":"A JSON object that represents a set of JWKs",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseJWKS"
+ "summary": "Get JWKS",
+ "description": "JWKS endpoint containing the public keys used by the CDR Register to validate the signature of issued SSAs and authenticate outbound calls to participants in the CDR.",
+ "operationId": "Get JWKS",
+ "responses": {
+ "200": {
+ "description": "A JSON object that represents a set of JWKs",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseJWKS"
}
}
}
@@ -57,24 +55,24 @@
}
}
},
- "/cdr-register/v1/{industry}/data-holders/brands":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-holders/brands": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Data Holder Brands",
- "description":"Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)",
- "operationId":"GetDataHolderBrands",
- "parameters":[
+ "summary": "Get Data Holder Brands",
+ "description": "Allows Data Recipients to discover Data Holder Brands available in the CDR ecosystem.\n\nObsolete versions: [v1](includes/obsolete/get-data-holder-brands-v1.html)",
+ "operationId": "GetDataHolderBrands",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -83,137 +81,137 @@
}
},
{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "default":"1",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"updated-since",
- "in":"query",
- "description":"query filter returns results updated since the specified date-time",
- "schema":{
- "type":"string",
- "x-cds-type":"DateTimeString"
+ "name": "updated-since",
+ "in": "query",
+ "description": "query filter returns results updated since the specified date-time",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "DateTimeString"
}
},
{
- "name":"page",
- "in":"query",
- "description":"the page number to return",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "page",
+ "in": "query",
+ "description": "the page number to return",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"page-size",
- "in":"query",
- "description":"the number of records to return per page",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "page-size",
+ "in": "query",
+ "description": "the number of records to return per page",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseRegisterDataHolderBrandList"
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseRegisterDataHolderBrandList"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "401":{
- "description":"Invalid Bearer Token",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "401": {
+ "description": "Invalid Bearer Token",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"2",
- "x-scopes":[
+ "x-version": "2",
+ "x-scopes": [
"cdr-register:read"
]
}
},
- "/cdr-register/v1/{industry}/data-holders/brands/summary":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-holders/brands/summary": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Data Holder Brands Summary",
- "description":"Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register",
- "operationId":"GetDataHolderBrandsSummary",
- "parameters":[
+ "summary": "Get Data Holder Brands Summary",
+ "description": "Endpoint used by participants to discover public details of Data Holder Brands from the CDR Register",
+ "operationId": "GetDataHolderBrandsSummary",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -222,125 +220,125 @@
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "required":true,
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "required": true,
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"If-None-Match",
- "in":"header",
- "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "If-None-Match",
+ "in": "header",
+ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseDataHoldersBrandSummaryList"
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseDataHoldersBrandSummaryList"
}
}
}
},
- "304":{
- "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers":{
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "304": {
+ "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers": {
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "404":{
- "description":"Industry Not Found",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "404": {
+ "description": "Industry Not Found",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"1"
+ "x-version": "1"
}
},
- "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-recipients/brands/{dataRecipientBrandId}/software-products/{softwareProductId}/ssa": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Software Statement Assertion (SSA)",
- "description":"Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)",
- "operationId":"GetSoftwareStatementAssertion",
- "parameters":[
+ "summary": "Get Software Statement Assertion (SSA)",
+ "description": "Get a Software Statement Assertion (SSA) for a software product on the CDR Register to be used for Dynamic Client Registration with a Data Holder Brand.\n\nObsolete versions: [v1](includes/obsolete/get-software-statement-assertion-v1.html), [v2](includes/obsolete/get-software-statement-assertion-v2.html)",
+ "operationId": "GetSoftwareStatementAssertion",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -349,160 +347,160 @@
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "default":"1",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"dataRecipientBrandId",
- "in":"path",
- "description":"Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "dataRecipientBrandId",
+ "in": "path",
+ "description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
- "name":"softwareProductId",
- "in":"path",
- "description":"Unique id for the Accredited Data Recipient Software Product in the CDR Register",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "softwareProductId",
+ "in": "path",
+ "description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
},
{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "type":"string"
+ "content": {
+ "application/json": {
+ "schema": {
+ "type": "string"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "401":{
- "description":"Invalid Bearer Token",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "401": {
+ "description": "Invalid Bearer Token",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "403":{
- "description":"Invalid BrandId",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "403": {
+ "description": "Invalid BrandId",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "404":{
- "description":"Invalid Software Product",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "404": {
+ "description": "Invalid Software Product",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "422":{
- "description":"SSA validation failed",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "422": {
+ "description": "SSA validation failed",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"3",
- "x-scopes":[
+ "x-version": "3",
+ "x-scopes": [
"cdr-register:read"
]
}
},
- "/cdr-register/v1/{industry}/data-holders/status":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-holders/status": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Data Holder Statuses",
- "description":"Endpoint used by participants to discover the statuses for Data Holders from the CDR Register",
- "operationId":"GetDataHolderStatuses",
- "parameters":[
+ "summary": "Get Data Holder Statuses",
+ "description": "Endpoint used by participants to discover the statuses for Data Holders from the CDR Register",
+ "operationId": "GetDataHolderStatuses",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -511,115 +509,115 @@
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "default":"1",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"If-None-Match",
- "in":"header",
- "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "If-None-Match",
+ "in": "header",
+ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/DataHoldersStatusList"
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/DataHoldersStatusList"
}
}
}
},
- "304":{
- "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers":{
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "304": {
+ "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers": {
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"1"
+ "x-version": "1"
}
},
- "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-recipients/brands/software-products/status": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Software Products Statuses",
- "description":"Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)",
- "operationId":"GetSoftwareProductsStatuses",
- "parameters":[
+ "summary": "Get Software Products Statuses",
+ "description": "Endpoint used by participants to discover the statuses for software products from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-software-product-statuses-v1.html)",
+ "operationId": "GetSoftwareProductsStatuses",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -628,115 +626,115 @@
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "default":"1",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"If-None-Match",
- "in":"header",
- "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "If-None-Match",
+ "in": "header",
+ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/SoftwareProductsStatusList"
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/SoftwareProductsStatusList"
}
}
}
},
- "304":{
- "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers":{
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "304": {
+ "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers": {
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"2"
+ "x-version": "2"
}
},
- "/cdr-register/v1/{industry}/data-recipients/status":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-recipients/status": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Data Recipients Statuses",
- "description":"Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)",
- "operationId":"GetDataRecipientsStatuses",
- "parameters":[
+ "summary": "Get Data Recipients Statuses",
+ "description": "Endpoint used by participants to discover the statuses for Data Recipients from the CDR Register.\n\nObsolete versions: [v1](includes/obsolete/get-data-recipient-statuses-v1.html)",
+ "operationId": "GetDataRecipientsStatuses",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -745,115 +743,115 @@
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "default":"1",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"If-None-Match",
- "in":"header",
- "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "If-None-Match",
+ "in": "header",
+ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/DataRecipientsStatusList"
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/DataRecipientsStatusList"
}
}
}
},
- "304":{
- "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers":{
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "304": {
+ "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers": {
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"2"
+ "x-version": "2"
}
},
- "/cdr-register/v1/{industry}/data-recipients":{
- "get":{
- "tags":[
+ "/cdr-register/v1/{industry}/data-recipients": {
+ "get": {
+ "tags": [
"Register"
],
- "summary":"Get Data Recipients",
- "description":"Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)",
- "operationId":"GetDataRecipients",
- "parameters":[
+ "summary": "Get Data Recipients",
+ "description": "Endpoint used by participants to discover data recipients and associated brands and software products, available in the CDR ecosystem.\n\nObsolete versions: [v2](includes/obsolete/get-data-recipients-v2.html)",
+ "operationId": "GetDataRecipients",
+ "parameters": [
{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -862,102 +860,102 @@
}
},
{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "default":"1",
- "x-cds-type":"PositiveInteger"
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "default": "1",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
{
- "name":"If-None-Match",
- "in":"header",
- "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "name": "If-None-Match",
+ "in": "header",
+ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
],
- "responses":{
- "200":{
- "description":"Success",
- "headers":{
- "x-v":{
- "description":"The version of the API end point that the CDR Register has responded with.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "responses": {
+ "200": {
+ "description": "Success",
+ "headers": {
+ "x-v": {
+ "description": "The version of the API end point that the CDR Register has responded with.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseRegisterDataRecipientList"
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseRegisterDataRecipientList"
}
}
}
},
- "304":{
- "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers":{
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "304": {
+ "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers": {
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
},
- "400":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "400": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "406":{
- "description":"Unsupported Version",
- "content":{
- "application/json":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "406": {
+ "description": "Unsupported Version",
+ "content": {
+ "application/json": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "x-version":"3"
+ "x-version": "3"
}
}
},
- "components":{
- "schemas":{
- "ResponseOpenIDProviderConfigMetadata":{
- "required":[
+ "components": {
+ "schemas": {
+ "ResponseOpenIDProviderConfigMetadata": {
+ "required": [
"claims_supported",
"code_challenge_methods_supported",
"grant_types_supported",
@@ -972,121 +970,121 @@
"token_endpoint_auth_methods_supported",
"token_endpoint_auth_signing_alg_values_supported"
],
- "type":"object",
- "properties":{
- "issuer":{
- "type":"string",
- "description":"URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier",
- "x-cds-type":"String"
- },
- "jwks_uri":{
- "type":"string",
- "description":"URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication",
- "x-cds-type":"URIString"
- },
- "token_endpoint":{
- "type":"string",
- "description":"URL of the CDR Register's OAuth 2.0 Token Endpoint",
- "x-cds-type":"URIString"
- },
- "claims_supported":{
- "type":"array",
- "description":"JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "id_token_signing_alg_values_supported":{
- "type":"array",
- "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "subject_types_supported":{
- "type":"array",
- "description":"JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "code_challenge_methods_supported":{
- "type":"array",
- "description":"JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "scopes_supported":{
- "type":"array",
- "description":"JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "response_types_supported":{
- "type":"array",
- "description":"JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "grant_types_supported":{
- "type":"array",
- "description":"JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "token_endpoint_auth_methods_supported":{
- "type":"array",
- "description":"JSON array containing a list of Client Authentication methods supported by this Token Endpoint",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "tls_client_certificate_bound_access_tokens":{
- "type":"boolean",
- "description":"Boolean value indicating server support for mutual TLS client certificate bound access tokens",
- "x-cds-type":"Boolean"
- },
- "token_endpoint_auth_signing_alg_values_supported":{
- "type":"array",
- "description":"JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method",
- "items":{
- "type":"string",
- "x-cds-type":"String"
+ "type": "object",
+ "properties": {
+ "issuer": {
+ "type": "string",
+ "description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier",
+ "x-cds-type": "String"
+ },
+ "jwks_uri": {
+ "type": "string",
+ "description": "URL of the CDR Register's JSON Web Key Set **[[JWK]](#nref-JWK)** document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication",
+ "x-cds-type": "URIString"
+ },
+ "token_endpoint": {
+ "type": "string",
+ "description": "URL of the CDR Register's OAuth 2.0 Token Endpoint",
+ "x-cds-type": "URIString"
+ },
+ "claims_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "id_token_signing_alg_values_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "subject_types_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "code_challenge_methods_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "scopes_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "response_types_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "grant_types_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "token_endpoint_auth_methods_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "tls_client_certificate_bound_access_tokens": {
+ "type": "boolean",
+ "description": "Boolean value indicating server support for mutual TLS client certificate bound access tokens",
+ "x-cds-type": "Boolean"
+ },
+ "token_endpoint_auth_signing_alg_values_supported": {
+ "type": "array",
+ "description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
},
- "description":"Response containing the Open ID Provider Configuration Metadata"
+ "description": "Response containing the Open ID Provider Configuration Metadata"
},
- "ResponseJWKS":{
- "required":[
+ "ResponseJWKS": {
+ "required": [
"keys"
],
- "type":"object",
- "properties":{
- "keys":{
- "type":"array",
- "description":"The value of the \"keys\" parameter is an array of JWK values",
- "items":{
- "$ref":"#/components/schemas/JWK"
+ "type": "object",
+ "properties": {
+ "keys": {
+ "type": "array",
+ "description": "The value of the \"keys\" parameter is an array of JWK values",
+ "items": {
+ "$ref": "#/components/schemas/JWK"
}
}
},
- "description":"Response containing the JSON Web Key Set"
+ "description": "Response containing the JSON Web Key Set"
},
- "JWK":{
- "required":[
+ "JWK": {
+ "required": [
"alg",
"e",
"key_ops",
@@ -1094,71 +1092,71 @@
"kty",
"n"
],
- "type":"object",
- "properties":{
- "alg":{
- "type":"string",
- "description":"The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key",
- "x-cds-type":"String"
- },
- "e":{
- "type":"string",
- "description":"The \"e\" RSA public exponent parameter",
- "x-cds-type":"String"
- },
- "key_ops":{
- "type":"array",
- "description":"The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used",
- "items":{
- "type":"string",
- "x-cds-type":"String"
- }
- },
- "kid":{
- "type":"string",
- "description":"The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set",
- "x-cds-type":"String"
- },
- "kty":{
- "type":"string",
- "description":"The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key",
- "x-cds-type":"String"
- },
- "n":{
- "type":"string",
- "description":"The \"n\" RSA public modulus parameter",
- "x-cds-type":"String"
+ "type": "object",
+ "properties": {
+ "alg": {
+ "type": "string",
+ "description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key",
+ "x-cds-type": "String"
+ },
+ "e": {
+ "type": "string",
+ "description": "The \"e\" RSA public exponent parameter",
+ "x-cds-type": "String"
+ },
+ "key_ops": {
+ "type": "array",
+ "description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used",
+ "items": {
+ "type": "string",
+ "x-cds-type": "String"
+ }
+ },
+ "kid": {
+ "type": "string",
+ "description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set",
+ "x-cds-type": "String"
+ },
+ "kty": {
+ "type": "string",
+ "description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key",
+ "x-cds-type": "String"
+ },
+ "n": {
+ "type": "string",
+ "description": "The \"n\" RSA public modulus parameter",
+ "x-cds-type": "String"
}
},
- "description":"Object representing a JSON Web Key"
+ "description": "Object representing a JSON Web Key"
},
- "ResponseRegisterDataHolderBrandList":{
- "required":[
+ "ResponseRegisterDataHolderBrandList": {
+ "required": [
"data",
"links",
"meta"
],
- "type":"object",
- "properties":{
- "data":{
- "uniqueItems":true,
- "type":"array",
- "description":"Response data for the query",
- "items":{
- "$ref":"#/components/schemas/RegisterDataHolderBrand"
+ "type": "object",
+ "properties": {
+ "data": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "Response data for the query",
+ "items": {
+ "$ref": "#/components/schemas/RegisterDataHolderBrand"
}
},
- "links":{
- "$ref":"#/components/schemas/LinksPaginated"
+ "links": {
+ "$ref": "#/components/schemas/LinksPaginated"
},
- "meta":{
- "$ref":"#/components/schemas/MetaPaginated"
+ "meta": {
+ "$ref": "#/components/schemas/MetaPaginated"
}
},
- "description":"Response containing a list of CDR Register Data Holder Brand objects"
+ "description": "Response containing a list of CDR Register Data Holder Brand objects"
},
- "RegisterDataHolderBrand":{
- "required":[
+ "RegisterDataHolderBrand": {
+ "required": [
"authDetails",
"brandName",
"dataHolderBrandId",
@@ -1169,264 +1167,264 @@
"logoUri",
"status"
],
- "type":"object",
- "properties":{
- "dataHolderBrandId":{
- "maxLength":36,
- "type":"string",
- "description":"Unique id of the Data Holder Brand issued by the CDR Register",
- "x-cds-type":"String"
- },
- "brandName":{
- "maxLength":200,
- "type":"string",
- "description":"The name of Data Holder Brand",
- "x-cds-type":"String"
- },
- "industries":{
- "uniqueItems":true,
- "type":"array",
- "description":"The industries the Data Holder Brand belongs to",
- "items":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "type": "object",
+ "properties": {
+ "dataHolderBrandId": {
+ "maxLength": 36,
+ "type": "string",
+ "description": "Unique id of the Data Holder Brand issued by the CDR Register",
+ "x-cds-type": "String"
+ },
+ "brandName": {
+ "maxLength": 200,
+ "type": "string",
+ "description": "The name of Data Holder Brand",
+ "x-cds-type": "String"
+ },
+ "industries": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "The industries the Data Holder Brand belongs to",
+ "items": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco"
]
}
},
- "logoUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Brand logo URI",
- "x-cds-type":"URIString"
+ "logoUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Brand logo URI",
+ "x-cds-type": "URIString"
},
- "legalEntity":{
- "$ref":"#/components/schemas/LegalEntityDetail"
+ "legalEntity": {
+ "$ref": "#/components/schemas/LegalEntityDetail"
},
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"ACTIVE",
"INACTIVE",
"REMOVED"
]
},
- "endpointDetail":{
- "$ref":"#/components/schemas/RegisterDataHolderBrandServiceEndpoint"
+ "endpointDetail": {
+ "$ref": "#/components/schemas/RegisterDataHolderBrandServiceEndpoint"
},
- "authDetails":{
- "uniqueItems":true,
- "type":"array",
- "items":{
- "$ref":"#/components/schemas/RegisterDataHolderAuth"
+ "authDetails": {
+ "uniqueItems": true,
+ "type": "array",
+ "items": {
+ "$ref": "#/components/schemas/RegisterDataHolderAuth"
}
},
- "lastUpdated":{
- "type":"string",
- "description":"The date/time that the Data Holder Brand data was last updated in the Register",
- "x-cds-type":"DateTimeString"
+ "lastUpdated": {
+ "type": "string",
+ "description": "The date/time that the Data Holder Brand data was last updated in the Register",
+ "x-cds-type": "DateTimeString"
}
}
},
- "ResponseDataHoldersBrandSummaryList":{
- "required":[
+ "ResponseDataHoldersBrandSummaryList": {
+ "required": [
"data",
"links",
"meta"
],
- "type":"object",
- "properties":{
- "data":{
- "uniqueItems":true,
- "type":"array",
- "description":"Response data for the query",
- "items":{
- "$ref":"#/components/schemas/DataHolderBrandSummary"
+ "type": "object",
+ "properties": {
+ "data": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "Response data for the query",
+ "items": {
+ "$ref": "#/components/schemas/DataHolderBrandSummary"
}
},
- "links":{
- "$ref":"#/components/schemas/Links"
+ "links": {
+ "$ref": "#/components/schemas/Links"
},
- "meta":{
- "$ref":"#/components/schemas/Meta"
+ "meta": {
+ "$ref": "#/components/schemas/Meta"
}
}
},
- "DataHolderBrandSummary":{
- "required":[
+ "DataHolderBrandSummary": {
+ "required": [
"brandName",
"publicBaseUri",
"logoUri",
"industries",
"lastUpdated"
],
- "type":"object",
- "properties":{
- "dataHolderBrandId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "x-conditional":true,
- "description":"Unique id of the Data Holder Brand issued by the CDR Register"
- },
- "interimId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "x-conditional":true,
- "description":"Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
- },
- "brandName":{
- "maxLength":200,
- "type":"string",
- "x-cds-type":"String",
- "description":"The name of Data Holder Brand"
- },
- "publicBaseUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints",
- "x-cds-type":"URIString"
- },
- "logoUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Brand logo URI",
- "x-cds-type":"URIString"
- },
- "industries":{
- "uniqueItems":true,
- "type":"array",
- "description":"The industries the Data Holder Brand belongs to",
- "items":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "type": "object",
+ "properties": {
+ "dataHolderBrandId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "x-conditional": true,
+ "description": "Unique id of the Data Holder Brand issued by the CDR Register"
+ },
+ "interimId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "x-conditional": true,
+ "description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
+ },
+ "brandName": {
+ "maxLength": 200,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "The name of Data Holder Brand"
+ },
+ "publicBaseUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints",
+ "x-cds-type": "URIString"
+ },
+ "logoUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Brand logo URI",
+ "x-cds-type": "URIString"
+ },
+ "industries": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "The industries the Data Holder Brand belongs to",
+ "items": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco"
]
}
},
- "lastUpdated":{
- "type":"string",
- "description":"The date/time that the Data Holder Brand data was last updated in the Register",
- "x-cds-type":"DateTimeString"
- },
- "abn":{
- "maxLength":11,
- "type":"string",
- "x-cds-type":"String",
- "description":"Australian Business Number for the organisation"
- },
- "acn":{
- "maxLength":9,
- "type":"string",
- "x-cds-type":"String",
- "description":"Australian Company Number for the organisation"
- },
- "arbn":{
- "maxLength":9,
- "type":"string",
- "x-cds-type":"String",
- "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
+ "lastUpdated": {
+ "type": "string",
+ "description": "The date/time that the Data Holder Brand data was last updated in the Register",
+ "x-cds-type": "DateTimeString"
+ },
+ "abn": {
+ "maxLength": 11,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Australian Business Number for the organisation"
+ },
+ "acn": {
+ "maxLength": 9,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Australian Company Number for the organisation"
+ },
+ "arbn": {
+ "maxLength": 9,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
}
}
},
- "DataHoldersStatusList":{
- "required":[
+ "DataHoldersStatusList": {
+ "required": [
"data",
"links",
"meta"
],
- "type":"object",
- "properties":{
- "data":{
- "uniqueItems":true,
- "type":"array",
- "description":"Response data for the query",
- "items":{
- "$ref":"#/components/schemas/DataHolderStatus"
+ "type": "object",
+ "properties": {
+ "data": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "Response data for the query",
+ "items": {
+ "$ref": "#/components/schemas/DataHolderStatus"
}
},
- "links":{
- "$ref":"#/components/schemas/Links"
+ "links": {
+ "$ref": "#/components/schemas/Links"
},
- "meta":{
- "$ref":"#/components/schemas/Meta"
+ "meta": {
+ "$ref": "#/components/schemas/Meta"
}
}
},
- "DataHolderStatus":{
- "required":[
+ "DataHolderStatus": {
+ "required": [
"legalEntityId",
"status"
],
- "type":"object",
- "properties":{
- "legalEntityId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the Data Holder Legal Entity issued by the CDR Register."
- },
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Data Holder status in the CDR Register",
- "enum":[
+ "type": "object",
+ "properties": {
+ "legalEntityId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the Data Holder Legal Entity issued by the CDR Register."
+ },
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Data Holder status in the CDR Register",
+ "enum": [
"ACTIVE",
"REMOVED"
]
}
}
},
- "SoftwareProductsStatusList":{
- "required":[
+ "SoftwareProductsStatusList": {
+ "required": [
"data",
"links",
"meta"
],
- "type":"object",
- "properties":{
- "data":{
- "uniqueItems":true,
- "type":"array",
- "description":"Response data for the query",
- "items":{
- "$ref":"#/components/schemas/SoftwareProductStatus"
+ "type": "object",
+ "properties": {
+ "data": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "Response data for the query",
+ "items": {
+ "$ref": "#/components/schemas/SoftwareProductStatus"
}
},
- "links":{
- "$ref":"#/components/schemas/Links"
+ "links": {
+ "$ref": "#/components/schemas/Links"
},
- "meta":{
- "$ref":"#/components/schemas/Meta"
+ "meta": {
+ "$ref": "#/components/schemas/Meta"
}
}
},
- "SoftwareProductStatus":{
- "required":[
+ "SoftwareProductStatus": {
+ "required": [
"softwareProductId",
"status"
],
- "type":"object",
- "properties":{
- "softwareProductId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the software product issued by the CDR Register"
- },
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Software product status in the CDR Register",
- "enum":[
+ "type": "object",
+ "properties": {
+ "softwareProductId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the software product issued by the CDR Register"
+ },
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Software product status in the CDR Register",
+ "enum": [
"ACTIVE",
"INACTIVE",
"REMOVED"
@@ -1434,48 +1432,48 @@
}
}
},
- "DataRecipientsStatusList":{
- "required":[
+ "DataRecipientsStatusList": {
+ "required": [
"data",
"links",
"meta"
],
- "type":"object",
- "properties":{
- "data":{
- "uniqueItems":true,
- "type":"array",
- "description":"Response data for the query",
- "items":{
- "$ref":"#/components/schemas/DataRecipientStatus"
+ "type": "object",
+ "properties": {
+ "data": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "Response data for the query",
+ "items": {
+ "$ref": "#/components/schemas/DataRecipientStatus"
}
},
- "links":{
- "$ref":"#/components/schemas/Links"
+ "links": {
+ "$ref": "#/components/schemas/Links"
},
- "meta":{
- "$ref":"#/components/schemas/Meta"
+ "meta": {
+ "$ref": "#/components/schemas/Meta"
}
}
},
- "DataRecipientStatus":{
- "required":[
+ "DataRecipientStatus": {
+ "required": [
"legalEntityId",
"status"
],
- "type":"object",
- "properties":{
- "legalEntityId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register"
- },
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Data Recipient status in the CDR Register",
- "enum":[
+ "type": "object",
+ "properties": {
+ "legalEntityId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register"
+ },
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Data Recipient status in the CDR Register",
+ "enum": [
"ACTIVE",
"SUSPENDED",
"REVOKED",
@@ -1484,33 +1482,33 @@
}
}
},
- "ResponseRegisterDataRecipientList":{
- "required":[
+ "ResponseRegisterDataRecipientList": {
+ "required": [
"data",
"links",
"meta"
],
- "type":"object",
- "properties":{
- "data":{
- "uniqueItems":true,
- "type":"array",
- "description":"Response data for the query",
- "items":{
- "$ref":"#/components/schemas/RegisterDataRecipient"
+ "type": "object",
+ "properties": {
+ "data": {
+ "uniqueItems": true,
+ "type": "array",
+ "description": "Response data for the query",
+ "items": {
+ "$ref": "#/components/schemas/RegisterDataRecipient"
}
},
- "links":{
- "$ref":"#/components/schemas/Links"
+ "links": {
+ "$ref": "#/components/schemas/Links"
},
- "meta":{
- "$ref":"#/components/schemas/Meta"
+ "meta": {
+ "$ref": "#/components/schemas/Meta"
}
},
- "description":"Response containing a list of Data Recipients in the CDR Register"
+ "description": "Response containing a list of Data Recipients in the CDR Register"
},
- "RegisterDataRecipient":{
- "required":[
+ "RegisterDataRecipient": {
+ "required": [
"accreditationLevel",
"accreditationNumber",
"lastUpdated",
@@ -1519,232 +1517,232 @@
"logoUri",
"status"
],
- "type":"object",
- "properties":{
- "legalEntityId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the Data Recipient Legal Entity issued by the CDR Register."
- },
- "legalEntityName":{
- "maxLength":200,
- "type":"string",
- "x-cds-type":"String",
- "description":"Legal name of the Data Recipient"
- },
- "accreditationNumber":{
- "maxLength":100,
- "type":"string",
- "x-cds-type":"String",
- "description":"CDR Register issued human readable unique number given to Data Recipients upon accreditation"
- },
- "accreditationLevel":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Accreditation level of the Data Recipient in the CDR Register",
- "enum":[
+ "type": "object",
+ "properties": {
+ "legalEntityId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register."
+ },
+ "legalEntityName": {
+ "maxLength": 200,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Legal name of the Data Recipient"
+ },
+ "accreditationNumber": {
+ "maxLength": 100,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation"
+ },
+ "accreditationLevel": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Accreditation level of the Data Recipient in the CDR Register",
+ "enum": [
"UNRESTRICTED",
"SPONSORED"
]
},
- "logoUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Legal Entity logo URI",
- "x-cds-type":"URIString"
+ "logoUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Legal Entity logo URI",
+ "x-cds-type": "URIString"
},
- "dataRecipientBrands":{
- "uniqueItems":true,
- "type":"array",
- "items":{
- "$ref":"#/components/schemas/DataRecipientBrandMetaData"
+ "dataRecipientBrands": {
+ "uniqueItems": true,
+ "type": "array",
+ "items": {
+ "$ref": "#/components/schemas/DataRecipientBrandMetaData"
}
},
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Data Recipient status in the CDR Register",
- "enum":[
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Data Recipient status in the CDR Register",
+ "enum": [
"ACTIVE",
"SUSPENDED",
"REVOKED",
"SURRENDERED"
]
},
- "lastUpdated":{
- "type":"string",
- "description":"The date/time that the Legal Entity was last updated in the CDR Register",
- "x-cds-type":"DateTimeString"
+ "lastUpdated": {
+ "type": "string",
+ "description": "The date/time that the Legal Entity was last updated in the CDR Register",
+ "x-cds-type": "DateTimeString"
}
}
},
- "DataRecipientBrandMetaData":{
- "required":[
+ "DataRecipientBrandMetaData": {
+ "required": [
"brandName",
"dataRecipientBrandId",
"logoUri",
"status"
],
- "type":"object",
- "properties":{
- "dataRecipientBrandId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the Data Recipient brand issued by the CDR Register"
- },
- "brandName":{
- "maxLength":200,
- "type":"string",
- "x-cds-type":"String",
- "description":"Data Recipient Brand name"
- },
- "logoUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Data Recipient Brand logo URI",
- "x-cds-type":"URIString"
- },
- "softwareProducts":{
- "uniqueItems":true,
- "type":"array",
- "items":{
- "$ref":"#/components/schemas/SoftwareProductMetaData"
- }
- },
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Data Recipient Brand status in the CDR Register",
- "enum":[
+ "type": "object",
+ "properties": {
+ "dataRecipientBrandId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the Data Recipient brand issued by the CDR Register"
+ },
+ "brandName": {
+ "maxLength": 200,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Data Recipient Brand name"
+ },
+ "logoUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Data Recipient Brand logo URI",
+ "x-cds-type": "URIString"
+ },
+ "softwareProducts": {
+ "uniqueItems": true,
+ "type": "array",
+ "items": {
+ "$ref": "#/components/schemas/SoftwareProductMetaData"
+ }
+ },
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Data Recipient Brand status in the CDR Register",
+ "enum": [
"ACTIVE",
"INACTIVE",
"REMOVED"
]
}
},
- "description":"Metadata related to Data Recipient Brand"
+ "description": "Metadata related to Data Recipient Brand"
},
- "SoftwareProductMetaData":{
- "required":[
+ "SoftwareProductMetaData": {
+ "required": [
"logoUri",
"softwareProductId",
"softwareProductName",
"softwareProductDescription",
"status"
],
- "type":"object",
- "properties":{
- "softwareProductId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the Data Recipient software product issued by the CDR Register"
- },
- "softwareProductName":{
- "maxLength":200,
- "type":"string",
- "x-cds-type":"String",
- "description":"Name of the software product"
- },
- "softwareProductDescription":{
- "maxLength":4000,
- "type":"string",
- "x-cds-type":"String",
- "description":"Description of the software product"
- },
- "logoUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Software product logo URI",
- "x-cds-type":"URIString"
- },
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Software Product status in the CDR Register",
- "enum":[
+ "type": "object",
+ "properties": {
+ "softwareProductId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the Data Recipient software product issued by the CDR Register"
+ },
+ "softwareProductName": {
+ "maxLength": 200,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Name of the software product"
+ },
+ "softwareProductDescription": {
+ "maxLength": 4000,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Description of the software product"
+ },
+ "logoUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Software product logo URI",
+ "x-cds-type": "URIString"
+ },
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Software Product status in the CDR Register",
+ "enum": [
"ACTIVE",
"INACTIVE",
"REMOVED"
]
}
},
- "description":"Data Recipient Brand Software Products"
+ "description": "Data Recipient Brand Software Products"
},
- "LegalEntityDetail":{
- "required":[
+ "LegalEntityDetail": {
+ "required": [
"legalEntityId",
"legalEntityName",
"logoUri",
"status"
],
- "type":"object",
- "properties":{
- "legalEntityId":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique id of the organisation issued by the CDR Register"
- },
- "legalEntityName":{
- "maxLength":36,
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique legal name of the organisation"
- },
- "logoUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Legal Entity logo URI",
- "x-cds-type":"URIString"
- },
- "registrationNumber":{
- "type":"string",
- "x-cds-type":"String",
- "description":"Unique registration number (if the company is registered outside Australia)"
- },
- "registrationDate":{
- "type":"string",
- "description":"Date of registration (if the company is registered outside Australia)",
- "x-cds-type":"DateString"
- },
- "registeredCountry":{
- "maxLength":100,
- "type":"string",
- "x-cds-type":"String",
- "description":"Country of registeration (if the company is registered outside Australia)"
- },
- "abn":{
- "maxLength":11,
- "type":"string",
- "x-cds-type":"String",
- "description":"Australian Business Number for the organisation"
- },
- "acn":{
- "maxLength":9,
- "type":"string",
- "x-cds-type":"String",
- "description":"Australian Company Number for the organisation"
- },
- "arbn":{
- "maxLength":9,
- "type":"string",
- "x-cds-type":"String",
- "description":"Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
- },
- "anzsicDivision":{
- "maxLength":100,
- "type":"string",
- "x-cds-type":"ExternalRef",
- "description":"ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**"
- },
- "organisationType":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"Legal organisation type",
- "enum":[
+ "type": "object",
+ "properties": {
+ "legalEntityId": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique id of the organisation issued by the CDR Register"
+ },
+ "legalEntityName": {
+ "maxLength": 36,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique legal name of the organisation"
+ },
+ "logoUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Legal Entity logo URI",
+ "x-cds-type": "URIString"
+ },
+ "registrationNumber": {
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Unique registration number (if the company is registered outside Australia)"
+ },
+ "registrationDate": {
+ "type": "string",
+ "description": "Date of registration (if the company is registered outside Australia)",
+ "x-cds-type": "DateString"
+ },
+ "registeredCountry": {
+ "maxLength": 100,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Country of registeration (if the company is registered outside Australia)"
+ },
+ "abn": {
+ "maxLength": 11,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Australian Business Number for the organisation"
+ },
+ "acn": {
+ "maxLength": 9,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Australian Company Number for the organisation"
+ },
+ "arbn": {
+ "maxLength": 9,
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
+ },
+ "anzsicDivision": {
+ "maxLength": 100,
+ "type": "string",
+ "x-cds-type": "ExternalRef",
+ "description": "ANZSIC division of the organisation. **[[ANZSIC-2006]](#iref-ANZSIC-2006)**"
+ },
+ "organisationType": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "Legal organisation type",
+ "enum": [
"SOLE_TRADER",
"COMPANY",
"PARTNERSHIP",
@@ -1753,291 +1751,291 @@
"OTHER"
]
},
- "status":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "status": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"ACTIVE",
"REMOVED"
]
}
},
- "description":"The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)"
+ "description": "The data that is common to all organisations, regardless of the type (e.g. company, trust, partnership, government)"
},
- "RegisterDataHolderBrandServiceEndpoint":{
- "required":[
+ "RegisterDataHolderBrandServiceEndpoint": {
+ "required": [
"infosecBaseUri",
"publicBaseUri",
"resourceBaseUri",
"version",
"websiteUri"
],
- "type":"object",
- "properties":{
- "version":{
- "type":"string",
- "x-cds-type":"String",
- "description":"The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
- },
- "publicBaseUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Base URI for the Data Holder's Consumer Data Standard public endpoints",
- "x-cds-type":"URIString"
- },
- "resourceBaseUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Base URI for the Data Holder's Consumer Data Standard resource endpoints",
- "x-cds-type":"URIString"
- },
- "infosecBaseUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Base URI for the Data Holder's Consumer Data Standard information security endpoints",
- "x-cds-type":"URIString"
- },
- "extensionBaseUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)",
- "x-cds-type":"URIString"
- },
- "websiteUri":{
- "maxLength":1000,
- "type":"string",
- "description":"Publicly available website or web resource URI",
- "x-cds-type":"URIString"
+ "type": "object",
+ "properties": {
+ "version": {
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
+ },
+ "publicBaseUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Base URI for the Data Holder's Consumer Data Standard public endpoints",
+ "x-cds-type": "URIString"
+ },
+ "resourceBaseUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Base URI for the Data Holder's Consumer Data Standard resource endpoints",
+ "x-cds-type": "URIString"
+ },
+ "infosecBaseUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Base URI for the Data Holder's Consumer Data Standard information security endpoints",
+ "x-cds-type": "URIString"
+ },
+ "extensionBaseUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Base URI for the Data Holder extension endpoints to the Consumer Data Standard (optional)",
+ "x-cds-type": "URIString"
+ },
+ "websiteUri": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "Publicly available website or web resource URI",
+ "x-cds-type": "URIString"
}
},
- "description":"Endpoints related to Data Holder Brand services"
+ "description": "Endpoints related to Data Holder Brand services"
},
- "RegisterDataHolderAuth":{
- "required":[
+ "RegisterDataHolderAuth": {
+ "required": [
"jwksEndpoint",
"registerUType"
],
- "type":"object",
- "properties":{
- "registerUType":{
- "type":"string",
- "x-cds-type":"Enum",
- "description":"The type of authentication and authorisation mechanism in use",
- "enum":[
+ "type": "object",
+ "properties": {
+ "registerUType": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "description": "The type of authentication and authorisation mechanism in use",
+ "enum": [
"SIGNED-JWT"
]
},
- "jwksEndpoint":{
- "maxLength":1000,
- "type":"string",
- "description":"JWKS endpoint used for authentication by the Data Holder with the Data Recipient",
- "x-cds-type":"URIString"
+ "jwksEndpoint": {
+ "maxLength": 1000,
+ "type": "string",
+ "description": "JWKS endpoint used for authentication by the Data Holder with the Data Recipient",
+ "x-cds-type": "URIString"
}
},
- "description":"Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication"
+ "description": "Defines the mechanism used and associated endpoints for Data Holder to Data Recipient authentication"
},
- "LinksPaginated":{
- "required":[
+ "LinksPaginated": {
+ "required": [
"self"
],
- "type":"object",
- "properties":{
- "first":{
- "type":"string",
- "x-cds-type":"URIString",
- "description":"URI to the first page of this set. Mandatory if this response is not the first page"
- },
- "last":{
- "type":"string",
- "x-cds-type":"URIString",
- "description":"URI to the last page of this set. Mandatory if this response is not the last page"
- },
- "next":{
- "type":"string",
- "x-cds-type":"URIString",
- "description":"URI to the next page of this set. Mandatory if this response is not the last page"
- },
- "prev":{
- "type":"string",
- "x-cds-type":"URIString",
- "description":"URI to the previous page of this set. Mandatory if this response is not the first page"
- },
- "self":{
- "type":"string",
- "x-cds-type":"URIString",
- "description":"Fully qualified link to this API call"
+ "type": "object",
+ "properties": {
+ "first": {
+ "type": "string",
+ "x-cds-type": "URIString",
+ "description": "URI to the first page of this set. Mandatory if this response is not the first page"
+ },
+ "last": {
+ "type": "string",
+ "x-cds-type": "URIString",
+ "description": "URI to the last page of this set. Mandatory if this response is not the last page"
+ },
+ "next": {
+ "type": "string",
+ "x-cds-type": "URIString",
+ "description": "URI to the next page of this set. Mandatory if this response is not the last page"
+ },
+ "prev": {
+ "type": "string",
+ "x-cds-type": "URIString",
+ "description": "URI to the previous page of this set. Mandatory if this response is not the first page"
+ },
+ "self": {
+ "type": "string",
+ "x-cds-type": "URIString",
+ "description": "Fully qualified link to this API call"
}
}
},
- "MetaPaginated":{
- "required":[
+ "MetaPaginated": {
+ "required": [
"totalPages",
"totalRecords"
],
- "type":"object",
- "properties":{
- "totalPages":{
- "type":"integer",
- "description":"The total number of pages in the full set",
- "x-cds-type":"PositiveInteger"
- },
- "totalRecords":{
- "type":"integer",
- "description":"The total number of records in the full set",
- "x-cds-type":"PositiveInteger"
+ "type": "object",
+ "properties": {
+ "totalPages": {
+ "type": "integer",
+ "description": "The total number of pages in the full set",
+ "x-cds-type": "PositiveInteger"
+ },
+ "totalRecords": {
+ "type": "integer",
+ "description": "The total number of records in the full set",
+ "x-cds-type": "PositiveInteger"
}
}
},
- "Links":{
- "required":[
+ "Links": {
+ "required": [
"self"
],
- "type":"object",
- "properties":{
- "self":{
- "type":"string",
- "x-cds-type":"URIString",
- "description":"Fully qualified link to this API call"
+ "type": "object",
+ "properties": {
+ "self": {
+ "type": "string",
+ "x-cds-type": "URIString",
+ "description": "Fully qualified link to this API call"
}
}
},
- "Meta":{
- "type":"object"
+ "Meta": {
+ "type": "object"
},
- "MetaError":{
- "type":"object",
- "properties":{
- "urn":{
- "type":"string",
- "x-cds-type":"String",
- "description":"The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code."
+ "MetaError": {
+ "type": "object",
+ "properties": {
+ "urn": {
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code."
}
},
- "description":"Additional data for customised error codes",
- "x-conditional":[
+ "description": "Additional data for customised error codes",
+ "x-conditional": [
"urn"
]
},
- "ResponseErrorListV2":{
- "required":[
+ "ResponseErrorListV2": {
+ "required": [
"errors"
],
- "type":"object",
- "properties":{
- "errors":{
- "type":"array",
- "description":"",
- "items":{
- "$ref":"#/components/schemas/ResponseErrorListV2_errors"
+ "type": "object",
+ "properties": {
+ "errors": {
+ "type": "array",
+ "description": "",
+ "items": {
+ "$ref": "#/components/schemas/ResponseErrorListV2_errors"
}
}
},
- "x-conditional":[
+ "x-conditional": [
"meta"
]
},
- "ResponseErrorListV2_errors":{
- "required":[
+ "ResponseErrorListV2_errors": {
+ "required": [
"code",
"detail",
"title"
],
- "type":"object",
- "properties":{
- "code":{
- "type":"string",
- "x-cds-type":"String",
- "description":"The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN."
- },
- "title":{
- "type":"string",
- "x-cds-type":"String",
- "description":"A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code."
- },
- "detail":{
- "type":"string",
- "x-cds-type":"String",
- "description":"A human-readable explanation specific to this occurrence of the problem."
- },
- "meta":{
- "$ref":"#/components/schemas/MetaError"
+ "type": "object",
+ "properties": {
+ "code": {
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN."
+ },
+ "title": {
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code."
+ },
+ "detail": {
+ "type": "string",
+ "x-cds-type": "String",
+ "description": "A human-readable explanation specific to this occurrence of the problem."
+ },
+ "meta": {
+ "$ref": "#/components/schemas/MetaError"
}
}
}
},
- "responses":{
- "BadRequest":{
- "description":"Missing Required Header / Invalid Version / Invalid Path Parameter",
- "content":{
- "*/*":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "responses": {
+ "BadRequest": {
+ "description": "Missing Required Header / Invalid Version / Invalid Path Parameter",
+ "content": {
+ "*/*": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "InvalidBearerToken":{
- "description":"Invalid Bearer Token",
- "content":{
- "*/*":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "InvalidBearerToken": {
+ "description": "Invalid Bearer Token",
+ "content": {
+ "*/*": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
},
- "NotModified":{
- "description":"Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
- "headers":{
- "Etag":{
- "description":"Entity tag that uniquely represents the requested resource.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "NotModified": {
+ "description": "Not Modified - The current representation of the target resource matches with the entity-tag provided in the If-None-Match request header",
+ "headers": {
+ "Etag": {
+ "description": "Entity tag that uniquely represents the requested resource.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
}
}
},
- "UnsupportedVersion":{
- "description":"Unsupported Version",
- "content":{
- "*/*":{
- "schema":{
- "$ref":"#/components/schemas/ResponseErrorListV2"
+ "UnsupportedVersion": {
+ "description": "Unsupported Version",
+ "content": {
+ "*/*": {
+ "schema": {
+ "$ref": "#/components/schemas/ResponseErrorListV2"
}
}
}
}
},
- "parameters":{
- "Authorization":{
- "name":"Authorization",
- "in":"header",
- "description":"An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"ExternalRef"
+ "parameters": {
+ "Authorization": {
+ "name": "Authorization",
+ "in": "header",
+ "description": "An Authorisation Token as per **[[RFC6750]](#nref-RFC6750)**.",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "ExternalRef"
}
},
- "XV":{
- "name":"x-v",
- "in":"header",
- "description":"The version of the API end point requested by the client. Must be set to a positive integer.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "XV": {
+ "name": "x-v",
+ "in": "header",
+ "description": "The version of the API end point requested by the client. Must be set to a positive integer.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "Industry":{
- "name":"industry",
- "in":"path",
- "description":"The industry the participant is retrieving data for (Banking, etc)",
- "required":true,
- "schema":{
- "type":"string",
- "x-cds-type":"Enum",
- "enum":[
+ "Industry": {
+ "name": "industry",
+ "in": "path",
+ "description": "The industry the participant is retrieving data for (Banking, etc)",
+ "required": true,
+ "schema": {
+ "type": "string",
+ "x-cds-type": "Enum",
+ "enum": [
"banking",
"energy",
"telco",
@@ -2045,49 +2043,49 @@
]
}
},
- "XMinV":{
- "name":"x-min-v",
- "in":"header",
- "description":"The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "XMinV": {
+ "name": "x-min-v",
+ "in": "header",
+ "description": "The [minimum version](https://consumerdatastandardsaustralia.github.io/standards/#http-headers) of the API end point requested by the client. Must be set to a positive integer if provided.",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "IfNoneMatch":{
- "name":"If-None-Match",
- "in":"header",
- "description":"Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
- "schema":{
- "type":"string",
- "x-cds-type":"String"
+ "IfNoneMatch": {
+ "name": "If-None-Match",
+ "in": "header",
+ "description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "String"
}
},
- "UpdatedSince":{
- "name":"updated-since",
- "in":"query",
- "description":"query filter returns results updated since the specified date-time",
- "schema":{
- "type":"string",
- "x-cds-type":"DateTimeString"
+ "UpdatedSince": {
+ "name": "updated-since",
+ "in": "query",
+ "description": "query filter returns results updated since the specified date-time",
+ "schema": {
+ "type": "string",
+ "x-cds-type": "DateTimeString"
}
},
- "Page":{
- "name":"page",
- "in":"query",
- "description":"the page number to return",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "Page": {
+ "name": "page",
+ "in": "query",
+ "description": "the page number to return",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
},
- "PageSize":{
- "name":"page-size",
- "in":"query",
- "description":"the number of records to return per page",
- "schema":{
- "type":"integer",
- "x-cds-type":"PositiveInteger"
+ "PageSize": {
+ "name": "page-size",
+ "in": "query",
+ "description": "the number of records to return per page",
+ "schema": {
+ "type": "integer",
+ "x-cds-type": "PositiveInteger"
}
}
}
From 7cd5656529664433f09b1d659d880d25e36c96f7 Mon Sep 17 00:00:00 2001
From: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Date: Thu, 17 Nov 2022 14:54:04 +1000
Subject: [PATCH 10/72] Updated Register APIs based on ACCC feedback
---
swagger-gen/api/cds_dcr.json | 4 +--
swagger-gen/api/cds_register.json | 52 +++++++++++++++++--------------
2 files changed, 30 insertions(+), 26 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 5ec3f3b8..f7b8ebe2 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -543,7 +543,7 @@
"type": "string",
"description": "'Contains the Data Holder issuer value as described in the OIDC Discovery Document",
"example": "https://secure.api.dataholder.com/issuer",
- "x-cds-type": "String"
+ "x-cds-type": "URIString"
}
}
},
@@ -572,7 +572,7 @@
"error_description": {
"type": "string",
"description": "Additional text description of the error for debugging.",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 13468e7d..d21698f5 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -124,7 +124,8 @@
"description": "the page number to return",
"schema": {
"type": "integer",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger",
+ "default": 1
}
},
{
@@ -133,7 +134,8 @@
"description": "the number of records to return per page",
"schema": {
"type": "integer",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger",
+ "default": 25
}
}
],
@@ -244,7 +246,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
],
@@ -263,7 +265,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
},
@@ -282,7 +284,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
@@ -533,7 +535,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
],
@@ -552,7 +554,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
},
@@ -571,7 +573,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
@@ -650,7 +652,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
],
@@ -669,7 +671,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
},
@@ -688,7 +690,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
@@ -767,7 +769,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
],
@@ -786,7 +788,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
},
@@ -805,7 +807,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
@@ -884,7 +886,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
],
@@ -903,7 +905,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
},
@@ -922,7 +924,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
@@ -975,7 +977,7 @@
"issuer": {
"type": "string",
"description": "URL using the https scheme with no query or fragment component that the CDR Register asserts as its Issuer Identifier",
- "x-cds-type": "String"
+ "x-cds-type": "URIString"
},
"jwks_uri": {
"type": "string",
@@ -1877,12 +1879,12 @@
"totalPages": {
"type": "integer",
"description": "The total number of pages in the full set",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "NaturalNumber"
},
"totalRecords": {
"type": "integer",
"description": "The total number of records in the full set",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "NaturalNumber"
}
}
},
@@ -1991,7 +1993,7 @@
"description": "Entity tag that uniquely represents the requested resource.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
}
}
@@ -2058,7 +2060,7 @@
"description": "Makes the request method conditional on a recipient cache or origin server not having any current representation of the target resource with an entity-tag that does not match any of those listed in the field-value.",
"schema": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ASCIIString"
}
},
"UpdatedSince": {
@@ -2076,7 +2078,8 @@
"description": "the page number to return",
"schema": {
"type": "integer",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger",
+ "default": 1
}
},
"PageSize": {
@@ -2085,7 +2088,8 @@
"description": "the number of records to return per page",
"schema": {
"type": "integer",
- "x-cds-type": "PositiveInteger"
+ "x-cds-type": "PositiveInteger",
+ "default": 25
}
}
}
From 2924c156724d11ee2071521000479b836d139c8d Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Mon, 12 Dec 2022 15:17:23 +1100
Subject: [PATCH 11/72] Base branch for v1.22.0
---
slate/source/includes/introduction/_intro.md | 2 +-
.../releasenotes/releasenotes.1.22.0.html.md | 59 +++++++++++++++++++
swagger-gen/api/cds_admin.json | 2 +-
swagger-gen/api/cds_banking.json | 2 +-
swagger-gen/api/cds_common.json | 2 +-
swagger-gen/api/cds_dcr.json | 2 +-
swagger-gen/api/cds_energy.json | 2 +-
swagger-gen/api/cds_energy_sdh.json | 2 +-
swagger-gen/api/cds_register.json | 2 +-
swagger-gen/api/cds_telco.json | 2 +-
10 files changed, 68 insertions(+), 9 deletions(-)
create mode 100644 slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
diff --git a/slate/source/includes/introduction/_intro.md b/slate/source/includes/introduction/_intro.md
index f808fe13..0305e1fd 100644
--- a/slate/source/includes/introduction/_intro.md
+++ b/slate/source/includes/introduction/_intro.md
@@ -25,7 +25,7 @@ The standards are required to be published. The obligations on CDR participants
## Version
-These standards represent version 1.21.0 of the high level standards. See the [versioning section](#versioning) for more information on how versions are managed in the standard.
+These standards represent version 1.22.0 of the high level standards. See the [versioning section](#versioning) for more information on how versions are managed in the standard.
## Interpretation
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
new file mode 100644
index 00000000..d082c5d0
--- /dev/null
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -0,0 +1,59 @@
+---
+title: Consumer Data Standards - v1.22.0 Release Notes
+
+#language_tabs: # must be one of https://git.io/vQNgJ
+
+toc_footers:
+ - Consumer Data Standards
+
+search: false
+---
+
+# V1.22.0 Release Notes
+Release notes for version v1.22.0 of the [CDR Standards](../../index.html).
+
+## Changes Made
+### Change Requests
+
+This release addresses the following minor defects raised on [Standards Staging](https://github.com/ConsumerDataStandardsAustralia/standards-staging/issues):
+
+None.
+
+This release addresses the following change requests raised on [Standards Maintenance](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues):
+
+- XXXX
+
+### Decision Proposals
+
+This release addresses the following Decision Proposals published on [Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues):
+
+XXXX
+
+## Introduction
+
+No changes
+
+## High Level Standards
+
+No changes
+
+
+## API End Points
+
+No changes
+
+
+## Information Security Profile
+
+|Change|Description|Link|
+|------|-----------|----|
+| | | |
+
+
+## Consumer Experience
+
+No changes
+
+## Known Issues
+
+No changes
diff --git a/swagger-gen/api/cds_admin.json b/swagger-gen/api/cds_admin.json
index 035c7339..28dbf1a5 100644
--- a/swagger-gen/api/cds_admin.json
+++ b/swagger-gen/api/cds_admin.json
@@ -12,7 +12,7 @@
"name": "MIT License",
"url": "https://opensource.org/licenses/MIT"
},
- "version": "1.21.0"
+ "version": "1.22.0"
},
"servers": [
{
diff --git a/swagger-gen/api/cds_banking.json b/swagger-gen/api/cds_banking.json
index 18597354..7a98bab1 100644
--- a/swagger-gen/api/cds_banking.json
+++ b/swagger-gen/api/cds_banking.json
@@ -12,7 +12,7 @@
"name": "MIT License",
"url": "https://opensource.org/licenses/MIT"
},
- "version": "1.21.0"
+ "version": "1.22.0"
},
"servers": [
{
diff --git a/swagger-gen/api/cds_common.json b/swagger-gen/api/cds_common.json
index 0d2aeb05..fa965bc6 100644
--- a/swagger-gen/api/cds_common.json
+++ b/swagger-gen/api/cds_common.json
@@ -12,7 +12,7 @@
"name": "MIT License",
"url": "https://opensource.org/licenses/MIT"
},
- "version": "1.21.0"
+ "version": "1.22.0"
},
"servers": [
{
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index d41687b0..859348d4 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -3,7 +3,7 @@
"info": {
"title": "CDR Dynamic Client Registration API",
"description": "This specification defines the APIs for Data Holders exposing Dynamic Client Registration endpoints.",
- "version": "1.21.0"
+ "version": "1.22.0"
},
"servers": [
{
diff --git a/swagger-gen/api/cds_energy.json b/swagger-gen/api/cds_energy.json
index bf15d5b4..a0fd75e3 100644
--- a/swagger-gen/api/cds_energy.json
+++ b/swagger-gen/api/cds_energy.json
@@ -3,7 +3,7 @@
"info": {
"title": "CDR Energy API",
"description": "Consumer Data Right end points and payloads for the Energy sector",
- "version": "1.21.0"
+ "version": "1.22.0"
},
"components": {
"schemas": {
diff --git a/swagger-gen/api/cds_energy_sdh.json b/swagger-gen/api/cds_energy_sdh.json
index 3a98d087..6fa92211 100644
--- a/swagger-gen/api/cds_energy_sdh.json
+++ b/swagger-gen/api/cds_energy_sdh.json
@@ -3,7 +3,7 @@
"info": {
"title": "CDR Energy Secondary Data Holder API",
"description": "Consumer Data Right end points and payloads for Secondary Data Holder for the Energy sector",
- "version": "1.21.0"
+ "version": "1.22.0"
},
"components": {
"schemas": {
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index 99f44420..39e368c8 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -2,7 +2,7 @@
"openapi": "3.0.3",
"info": {
"title": "CDR Participant Discovery API",
- "version": "1.21.0"
+ "version": "1.22.0"
},
"servers": [
{
diff --git a/swagger-gen/api/cds_telco.json b/swagger-gen/api/cds_telco.json
index 79d2d3e7..44912909 100644
--- a/swagger-gen/api/cds_telco.json
+++ b/swagger-gen/api/cds_telco.json
@@ -15,7 +15,7 @@
"url": "https://opensource.org/licenses/MIT"
},
"title": "CDR Telco API",
- "version": "1.21.0"
+ "version": "1.22.0"
},
"servers": [
{
From ac03667e3a795ad2235b28c9ec29b9682194ff39 Mon Sep 17 00:00:00 2001
From: Kirkycdr
Date: Tue, 20 Dec 2022 16:44:58 +1100
Subject: [PATCH 12/72] Draft updates 1 DP 275
---
docs/includes/cds_telco | 8312 +++++++-----
docs/includes/swagger/cds_telco.json | 924 +-
docs/includes/swagger/cds_telco.yaml | 3127 ++---
docs/index.html | 7678 +++++++----
slate/source/includes/cds_telco.md | 4365 ++++--
slate/source/includes/swagger/cds_telco.json | 967 +-
slate/source/includes/swagger/cds_telco.yaml | 2992 ++---
swagger-gen/api/cds_telco.json | 11783 +++++++++--------
swagger-gen/cds_telco.md | 4365 ++++--
9 files changed, 25168 insertions(+), 19345 deletions(-)
diff --git a/docs/includes/cds_telco b/docs/includes/cds_telco
index c8d6698a..62368e9c 100644
--- a/docs/includes/cds_telco
+++ b/docs/includes/cds_telco
@@ -188,7 +188,7 @@
"name":"string","description":"string","duration":0,
- "contractURI":"string"
+ "contractUri":"string"},"bundle":true,"brand":"string",
@@ -277,28 +277,28 @@
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -405,7 +405,7 @@ This operation does not require authentication
"name":"string","description":"string","duration":0,
- "contractURI":"string"
+ "contractUri":"string"},"bundle":true,"brand":"string",
@@ -428,6 +428,15 @@ This operation does not require authentication
"pricingUri":"string","bundleUri":"string"},
+ "meteringCharges":[
+ {
+ "displayName":"string",
+ "description":"string",
+ "minimumValue":"string",
+ "maximumValue":"string",
+ "period":"string"
+ }
+ ],"bundles":[{"displayName":"string",
@@ -538,41 +547,41 @@ This operation does not require authentication
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
GEThttps://data.holder.com.au/cds-au/v1/telco/accounts/{serviceId}/usageHTTP/1.1Host:data.holder.com.auAccept:application/jsonx-v:string
@@ -594,7 +603,7 @@ This operation does not require authentication
};$.ajax({
- url:'https://data.holder.com.au/cds-au/v1/telco/account/{serviceId}/usage',
+ url:'https://data.holder.com.au/cds-au/v1/telco/accounts/{serviceId}/usage',method:'get',headers:headers,
@@ -604,7 +613,7 @@ This operation does not require authentication
})
-
GET /telco/account/{serviceId}/usage
+
GET /telco/accounts/{serviceId}/usage
Obtain a usage data from a particular service Id
Endpoint Version
@@ -620,7 +629,7 @@ This operation does not require authentication
-
Parameters
+
Parameters
@@ -636,7 +645,7 @@ This operation does not require authentication
path
string
mandatory
-
ID of the specific service requested. This is a tokenised ID returned from thhe account.
+
ID of the specific service requested such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
oldest-date
@@ -717,61 +726,54 @@ This operation does not require authentication
@@ -842,42 +844,42 @@ This operation does not require authentication
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -885,7 +887,7 @@ This operation does not require authentication
To perform this operation, you must be authenticated and authorised with the following scopes:
telco:billing:read
-
Get Bulk Telco Usage
+
Get Usage
@@ -939,7 +941,7 @@ To perform this operation, you must be authenticated and authorised with the fol
-
Parameters
+
Parameters
@@ -1028,81 +1030,68 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -1152,35 +1141,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -1188,7 +1177,7 @@ To perform this operation, you must be authenticated and authorised with the fol
To perform this operation, you must be authenticated and authorised with the following scopes:
telco:billing:read
-
Get Usage For Specific Services
+
Get Usage For Specific Telco Service
@@ -1230,7 +1219,7 @@ To perform this operation, you must be authenticated and authorised with the fol
POST /telco/accounts/usage
-
Obtain usage data for a specific set of service
+
Obtain usage data for a specific service
Body parameter
@@ -1256,7 +1245,7 @@ To perform this operation, you must be authenticated and authorised with the fol
-
Parameters
+
Parameters
@@ -1268,13 +1257,6 @@ To perform this operation, you must be authenticated and authorised with the fol
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
@@ -1504,35 +1477,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -1592,7 +1565,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Version
-
2
+
1
@@ -1712,6 +1685,7 @@ To perform this operation, you must be authenticated and authorised with the fol
{"nickname":"string","type":"MOBILE",
+ "billingType":"PRE_PAID","serviceIds":["string"],
@@ -1788,41 +1762,41 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
Get Telco Account Detail
@@ -1876,7 +1850,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Version
-
2
+
1
@@ -1896,7 +1870,7 @@ To perform this operation, you must be authenticated and authorised with the fol
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
open-status
@@ -1976,16 +1950,11 @@ To perform this operation, you must be authenticated and authorised with the fol
{"data":{
- "accountId":"string",
- "accountNumber":"string",
- "displayName":"string",
- "creationDate":"string",
- "lastUpdated":"string",
- "brand":"string",
- "openStatus":"CLOSED","plans":[{"nickname":"string",
+ "type":"MOBILE",
+ "billingType":"PRE_PAID","serviceIds":["string"],
@@ -2075,41 +2044,41 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
Get Telco Agreed Payment Schedule
@@ -2185,7 +2154,7 @@ To perform this operation, you must be authenticated and authorised with the fol
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
x-v
@@ -2324,41 +2293,41 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
Get Telco Concessions
@@ -2430,7 +2399,7 @@ To perform this operation, you must be authenticated and authorised with the fol
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
x-v
@@ -2556,35 +2525,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -2662,7 +2631,7 @@ To perform this operation, you must be authenticated and authorised with the fol
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
x-v
@@ -2715,62 +2684,67 @@ To perform this operation, you must be authenticated and authorised with the fol
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -2864,7 +2838,7 @@ To perform this operation, you must be authenticated and authorised with the fol
To perform this operation, you must be authenticated and authorised with the following scopes:
telco:billing:read
-
Get Balances for Telco Accounts
+
Get Bulk Telco Balances
@@ -2918,7 +2892,7 @@ To perform this operation, you must be authenticated and authorised with the fol
-
Parameters
+
Parameters
@@ -3005,8 +2979,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"phoneNumber":"string","startDate":"string","endDate":"string",
- "totalBalance":"string",
- "balances":{
+ "balance":{"data":{"planType":"METERED","description":"string",
@@ -3014,6 +2987,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"download":0,"amount":"string","roaming":{
+ "description":"string","download":0,"amount":"string"}
@@ -3031,6 +3005,12 @@ To perform this operation, you must be authenticated and authorised with the fol
"duration":"string","number":0,"amount":"string"
+ },
+ "roaming":{
+ "description":"string",
+ "duration":"string",
+ "number":0,
+ "amount":"string"}},"messaging":{
@@ -3039,12 +3019,14 @@ To perform this operation, you must be authenticated and authorised with the fol
"description":"string","national":0,"international":0,
+ "roaming":0,"amount":"string"},"mms":{"description":"string","national":0,"international":0,
+ "roaming":0,"amount":"string"}}
@@ -3068,7 +3050,7 @@ To perform this operation, you must be authenticated and authorised with the fol
}}
-
Responses
+
Responses
@@ -3118,35 +3100,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -3234,13 +3216,6 @@ To perform this operation, you must be authenticated and authorised with the fol
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
@@ -3315,7 +3290,7 @@ To perform this operation, you must be authenticated and authorised with the fol
body
[string]
mandatory
-
Array of specific accountIds to obtain data for
+
Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements
» meta
@@ -3344,8 +3319,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"phoneNumber":"string","startDate":"string","endDate":"string",
- "totalBalance":"string",
- "balances":{
+ "balance":{"data":{"planType":"METERED","description":"string",
@@ -3353,6 +3327,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"download":0,"amount":"string","roaming":{
+ "description":"string","download":0,"amount":"string"}
@@ -3370,6 +3345,12 @@ To perform this operation, you must be authenticated and authorised with the fol
"duration":"string","number":0,"amount":"string"
+ },
+ "roaming":{
+ "description":"string",
+ "duration":"string",
+ "number":0,
+ "amount":"string"}},"messaging":{
@@ -3378,12 +3359,14 @@ To perform this operation, you must be authenticated and authorised with the fol
"description":"string","national":0,"international":0,
+ "roaming":0,"amount":"string"},"mms":{"description":"string","national":0,"international":0,
+ "roaming":0,"amount":"string"}}
@@ -3457,35 +3440,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -3563,7 +3546,7 @@ To perform this operation, you must be authenticated and authorised with the fol
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
newest-date
@@ -3643,97 +3626,84 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -3792,42 +3762,42 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -3835,7 +3805,7 @@ To perform this operation, you must be authenticated and authorised with the fol
To perform this operation, you must be authenticated and authorised with the following scopes:
telco:billing:read
-
Get Bulk Telco Invoices
+
Get Telco Invoices
@@ -3889,7 +3859,7 @@ To perform this operation, you must be authenticated and authorised with the fol
-
Parameters
+
Parameters
@@ -3978,100 +3948,87 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -4121,35 +4078,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -4237,13 +4194,6 @@ To perform this operation, you must be authenticated and authorised with the fol
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
@@ -4492,35 +4429,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -4598,7 +4535,7 @@ To perform this operation, you must be authenticated and authorised with the fol
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
newest-time
@@ -4796,42 +4733,42 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -4839,7 +4776,7 @@ To perform this operation, you must be authenticated and authorised with the fol
To perform this operation, you must be authenticated and authorised with the following scopes:
telco:billing:read
-
Get Bulk Telco Transactions
+
Get Telco Transactions
@@ -4893,7 +4830,7 @@ To perform this operation, you must be authenticated and authorised with the fol
-
Parameters
+
Parameters
@@ -5044,7 +4981,7 @@ To perform this operation, you must be authenticated and authorised with the fol
}}
-
Responses
+
Responses
@@ -5094,35 +5031,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -5210,13 +5147,6 @@ To perform this operation, you must be authenticated and authorised with the fol
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
@@ -5305,7 +5235,7 @@ To perform this operation, you must be authenticated and authorised with the fol
body
[string]
mandatory
-
Array of specific accountIds to obtain data for
+
Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements
» meta
@@ -5434,35 +5364,35 @@ To perform this operation, you must be authenticated and authorised with the fol
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -5495,7 +5425,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"name":"string","description":"string","duration":0,
- "contractURI":"string"
+ "contractUri":"string"},"bundle":true,"brand":"string",
@@ -5545,17 +5475,11 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -5587,7 +5511,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"name":"string","description":"string","duration":0,
- "contractURI":"string"
+ "contractUri":"string"},"bundle":true,"brand":"string",
@@ -5610,6 +5534,15 @@ To perform this operation, you must be authenticated and authorised with the fol
"pricingUri":"string","bundleUri":"string"},
+ "meteringCharges":[
+ {
+ "displayName":"string",
+ "description":"string",
+ "minimumValue":"string",
+ "maximumValue":"string",
+ "period":"string"
+ }
+ ],"bundles":[{"displayName":"string",
@@ -5681,103 +5614,32 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -5933,6 +5995,7 @@ To perform this operation, you must be authenticated and authorised with the fol
{"nickname":"string","type":"MOBILE",
+ "billingType":"PRE_PAID","serviceIds":["string"],
@@ -5959,7 +6022,7 @@ To perform this operation, you must be authenticated and authorised with the fol
}}
-
Properties
+
Properties
Name
@@ -5970,17 +6033,11 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -5999,16 +6056,11 @@ To perform this operation, you must be authenticated and authorised with the fol
{"data":{
- "accountId":"string",
- "accountNumber":"string",
- "displayName":"string",
- "creationDate":"string",
- "lastUpdated":"string",
- "brand":"string",
- "openStatus":"CLOSED","plans":[{"nickname":"string",
+ "type":"MOBILE",
+ "billingType":"PRE_PAID","serviceIds":["string"],
@@ -6048,7 +6100,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"meta":{}}
-
Properties
+
Properties
Name
@@ -6059,10 +6111,58 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -6232,8 +6320,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"phoneNumber":"string","startDate":"string","endDate":"string",
- "totalBalance":"string",
- "balances":{
+ "balance":{"data":{"planType":"METERED","description":"string",
@@ -6241,6 +6328,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"download":0,"amount":"string","roaming":{
+ "description":"string","download":0,"amount":"string"}
@@ -6258,6 +6346,12 @@ To perform this operation, you must be authenticated and authorised with the fol
"duration":"string","number":0,"amount":"string"
+ },
+ "roaming":{
+ "description":"string",
+ "duration":"string",
+ "number":0,
+ "amount":"string"}},"messaging":{
@@ -6266,12 +6360,14 @@ To perform this operation, you must be authenticated and authorised with the fol
"description":"string","national":0,"international":0,
+ "roaming":0,"amount":"string"},"mms":{"description":"string","national":0,"international":0,
+ "roaming":0,"amount":"string"}}
@@ -6295,7 +6391,7 @@ To perform this operation, you must be authenticated and authorised with the fol
}}
-
Properties
+
Properties
Name
@@ -6306,39 +6402,21 @@ To perform this operation, you must be authenticated and authorised with the fol
The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
-
-
-
» title
-
string
-
mandatory
-
A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
-
-
-
» detail
-
string
-
mandatory
-
A human-readable explanation specific to this occurrence of the problem.
-
-
-
» meta
-
object
-
optional
-
Additional data for customised error codes
-
-
-
»» urn
-
string
-
conditional
-
The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
-
TelcoProduct
@@ -6764,7 +6667,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"name":"string","description":"string","duration":0,
- "contractURI":"string"
+ "contractUri":"string"},"bundle":true,"brand":"string",
@@ -6849,7 +6752,7 @@ To perform this operation, you must be authenticated and authorised with the fol
billingType
string
-
optional
+
mandatory
The type of product
@@ -6878,35 +6781,11 @@ To perform this operation, you must be authenticated and authorised with the fol
The tokenised ID of the service identifier for use in the CDR APIs. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. Created according to the CDR rules for CDR ID permanence
The ID of the account. To be created in accordance with CDR ID permanence requirements
+
+
+
accountNumber
+
string
+
conditional
+
Masked identifier of the account as defined by the data holder. This must be the value presented on physical statements (required if it exists) and must not be used for the value of the accountId
+
+
+
displayName
+
string
+
optional
+
An optional display name for the account if one exists or can be derived. The content of this field is at the discretion of the data holder
Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
Conditional attribute for frequency at which a concession is applied. Required if type is FIXED_AMOUNT or FIXED_PERCENTAGE. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
Array list of services identifiers to which this transaction applies if any. E.g. a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
+
+
+
invoiceNumber
+
string
+
optional
+
The number of the invoice in which this transaction is included if it has been issued
+
+
+
description
+
string
+
optional
+
Optional description of the transaction that can be used for display purposes
The ID of the service identifier to which this transaction applies if any. E.g a MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
+
+
+
invoiceNumber
+
string
+
optional
+
The number of the invoice in which this transaction is included if it has been issued
The service identifier to which this transaction applies if any. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
+
+
+
invoiceNumber
+
string
+
optional
+
The number of the invoice in which this transaction is included if it has been issued
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
+
+
+
displayName
+
string
+
optional
+
Optional description of the service used for display purposes
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
+
Properties
Name
@@ -7114,14 +8443,139 @@ To perform this operation, you must be authenticated and authorised with the fol
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Free text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Postal delivery number if the address is a postal delivery type
-
»»»»»» displayName
+
postalDeliveryNumberPrefix
string
-
mandatory
-
The display name of the incentive feature
+
optional
+
Postal delivery number prefix related to the postal delivery number
-
»»»»»» description
+
postalDeliveryNumberSuffix
string
optional
-
The description of the incentive feature
-
-
-
Enumerated Values
-
-
-
Property
-
Value
-
-
-
-
category
-
DATA
-
-
-
category
-
VOICE
-
-
-
category
-
MESSAGING
-
-
-
category
-
HANDSET
-
-
-
category
-
DEVICE
-
-
-
category
-
NETWORK
-
-
-
category
-
ENTERTAINMENT
+
Postal delivery number suffix related to the postal delivery number
-
category
-
SUBSCRIPTION
+
localityName
+
string
+
mandatory
+
Full name of locality
-
category
-
SOFTWARE
+
postcode
+
string
+
mandatory
+
Postcode for the locality
-
category
-
OTHER
+
state
+
string
+
mandatory
+
State in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
@@ -7645,95 +9060,98 @@ To perform this operation, you must be authenticated and authorised with the fol
-
accountId
-
string
-
mandatory
-
The ID of the account. To be created in accordance with CDR ID permanence requirements
-
-
-
accountNumber
-
string
-
conditional
-
Masked identifier of the account as defined by the data holder. This must be the value presented on physical statements (required if it exists) and must not be used for the value of the accountId
-
-
-
displayName
-
string
-
optional
-
An optional display name for the account if one exists or can be derived. The content of this field is at the discretion of the data holder
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected
Array of transactions sorted by date and time in descending order
-
and
+
ErrorListResponseMeta
+
+
+
{
+ "urn":"string"
+}
+
+
Additional data for customised error codes
+
Properties
Name
@@ -7910,165 +9581,71 @@ To perform this operation, you must be authenticated and authorised with the fol
-
anonymous
-
object
-
mandatory
-
The array of plans containing services and associated plan details
-
-
-
» plans
-
[object]
-
mandatory
-
The array of plans containing services and associated plan details
-
-
-
»» nickname
-
string
-
optional
-
Optional display name for the plan provided by the customer to help differentiate multiple plans
-
-
-
»» serviceIds
-
[string]
-
mandatory
-
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected
The charges that occur on a schedule indicates the frequency. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
-
-
-
»»» authorisedContacts
-
[object]
-
optional
-
An array of additional contacts that are authorised to act on this account
+
The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
For people with single names this field need not be present. The single name should be in the lastName field
+
Name
+
Type
+
Required
+
Description
+
-
»»»» lastName
+
code
string
mandatory
-
For people with single names the single name should be in this field
+
The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
-
»»»» middleNames
-
[string]
-
optional
-
Field is mandatory but array may be empty
+
title
+
string
+
mandatory
+
A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
-
»»»» prefix
+
detail
string
-
optional
-
Also known as title or salutation. The prefix to the name (e.g. Mr, Mrs, Ms, Miss, Sir, etc)
+
mandatory
+
A human-readable explanation specific to this occurrence of the problem.
Flag indicating that the account details are tokenised and cannot be shared. False if absent
+
A link to a general overview of the plan
-
» bsb
-
string
-
conditional
-
The unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
The unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
The mechanism by which the payment amount is calculated. Explanation of values are as follows:
STATIC - Indicates a consistent, static amount, per payment
BALANCE - Indicates that the outstanding balance for the account is paid per period
CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
+
The display name of the feature
-
manualPayment
-
object
-
conditional
-
Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
Conditional attribute for frequency at which a concession is applied. Required if type is FIXED_AMOUNT or FIXED_PERCENTAGE. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
Cost amount of SMS messages. Including premium SMS services
+
Name
+
Type
+
Required
+
Description
+
-
»»» mms
-
object
-
mandatory
-
Summary of MMS usage
+
nickname
+
string
+
optional
+
Optional display name for the plan provided by the customer to help differentiate multiple plans
-
»»»» national
-
number
+
serviceIds
+
[string]
mandatory
-
Number of national MMS messages sent
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
Represents an account bill charge. Mandatory if transactionUType is equal to account
+
bsb
+
string
+
conditional
+
The unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
Represents a once off charge or credit. Mandatory if transactionUType is equal to onceOff
+
The unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
+
Properties
Name
@@ -9252,51 +11022,24 @@ To perform this operation, you must be authenticated and authorised with the fol
-
serviceId
-
string
-
optional
-
The ID of the service to which this transaction applies if any
-
-
-
invoiceNumber
-
string
-
optional
-
The number of the invoice in which this transaction is included if it has been issued
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
+
mandatory
+
Cost amount of SMS messages. Including premium SMS services
Total duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
+
A free text description of the charge
+
+
Enumerated Values
+
-
»»»» sms
-
object
-
mandatory
-
Required if the service plan supports SMS messaging
+
Property
+
Value
+
-
»»»»» description
-
string
-
conditional
-
An overview of plan limits. Required unless planType is UNSUPPORTED
+
type
+
SERVICE
-
»»»»» national
-
number
-
conditional
-
Number of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
+
type
+
EQUIPMENT
-
»»»»» international
-
number
-
conditional
-
Number of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
Properties
+
Properties
Name
@@ -9869,79 +11603,31 @@ To perform this operation, you must be authenticated and authorised with the fol
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
addressLine2
+
description
string
-
optional
-
Second line of the standard address object
+
conditional
+
An overview of plan limits. Required unless planType is UNSUPPORTED
Remaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
-
state
-
string
-
mandatory
-
Free text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Total duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
Postal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code file
+
Total duration (hours, minutes, and seconds) of roaming voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
State in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Summary of messaging. Required if messaging services is included in the product plan
diff --git a/docs/includes/swagger/cds_telco.json b/docs/includes/swagger/cds_telco.json
index c1ce8737..8aa5b5af 100644
--- a/docs/includes/swagger/cds_telco.json
+++ b/docs/includes/swagger/cds_telco.json
@@ -6,13 +6,13 @@
"name" : "Consumer Data Standards",
"url" : "https://consumerdatastandards.gov.au"
},
- "description" : "Consumer Data Standards Telco APIs",
+ "description" : "Consumer Data Standards APIs created by the Data Standards Body (DSB), with the Data Standards Chair as the decision maker to meet the needs of the Consumer Data Right",
"license" : {
"name" : "MIT License",
"url" : "https://opensource.org/licenses/MIT"
},
"title" : "CDR Telco API",
- "version" : "1.20.0"
+ "version" : "1.22.0"
},
"servers" : [ {
"url" : "https://data.holder.com.au/cds-au/v1"
@@ -132,9 +132,9 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
@@ -152,9 +152,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -172,9 +172,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -192,9 +192,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -254,9 +254,9 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
@@ -274,9 +274,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -294,9 +294,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -314,9 +314,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -329,12 +329,12 @@
"x-version" : "1"
}
},
- "/telco/account/{serviceId}/usage" : {
+ "/telco/accounts/{serviceId}/usage" : {
"get" : {
"description" : "Obtain a usage data from a particular service Id",
"operationId" : "getUsageForService",
"parameters" : [ {
- "description" : "ID of the specific service requested. This is a tokenised ID returned from thhe account.",
+ "description" : "ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "serviceId",
@@ -456,24 +456,24 @@
"content" : {
"application/json" : {
"schema" : {
- "$ref" : "#/components/schemas/TelcoUsageResponse"
+ "$ref" : "#/components/schemas/TelcoServiceUsageResponse"
}
}
},
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -491,9 +491,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -511,9 +511,9 @@
"description" : "The following error codes MUST be supported:
[404 - Unavailable Service Point](#error-404-unavailable-service-point)
[404 - Invalid Service Point](#error-404-invalid-service-point)
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -531,9 +531,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -551,9 +551,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -561,7 +561,7 @@
}
}
},
- "summary" : "Get Usage For A Service",
+ "summary" : "Get Usage For Telco Service",
"tags" : [ "Telco", "Billing", "Usage" ],
"x-scopes" : [ "telco:billing:read" ],
"x-version" : "1"
@@ -691,17 +691,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -719,9 +719,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -739,9 +739,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -759,9 +759,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -769,25 +769,15 @@
}
}
},
- "summary" : "Get Bulk Telco Usage",
+ "summary" : "Get Usage",
"tags" : [ "Telco", "Billing", "Usage" ],
"x-scopes" : [ "telco:billing:read" ],
"x-version" : "1"
},
"post" : {
- "description" : "Obtain usage data for a specific set of service",
+ "description" : "Obtain usage data for a specific service",
"operationId" : "listUsageForService",
"parameters" : [ {
- "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
- "explode" : false,
- "in" : "path",
- "name" : "accountIds",
- "required" : true,
- "schema" : {
- "type" : "string"
- },
- "style" : "simple"
- }, {
"description" : "Constrain the request to records with effective date at or after this date. If absent defaults to newest-date minus 24 months. Format is aligned to DateString common type",
"explode" : true,
"in" : "query",
@@ -903,24 +893,24 @@
"content" : {
"application/json" : {
"schema" : {
- "$ref" : "#/components/schemas/TelcoUsageListResponse"
+ "$ref" : "#/components/schemas/TelcoServiceUsageListResponse"
}
}
},
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -938,9 +928,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -958,9 +948,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -978,9 +968,9 @@
"description" : "The following error codes MUST be supported:
[422 - Unavailable Service Point](#error-422-unavailable-service-point)
[422 - Invalid Service Point](#error-422-invalid-service-point)
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -988,7 +978,7 @@
}
}
},
- "summary" : "Get Usage For Specific Services",
+ "summary" : "Get Usage For Specific Telco Service",
"tags" : [ "Telco", "Usage" ],
"x-scopes" : [ "telco:billing:read" ],
"x-version" : "1"
@@ -1108,17 +1098,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1136,9 +1126,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1156,9 +1146,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1176,9 +1166,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1188,8 +1178,8 @@
},
"summary" : "Get Telco Accounts",
"tags" : [ "Telco", "Accounts" ],
- "x-scopes" : [ "telco:accounts.basic:read" ],
- "x-version" : "2"
+ "x-scopes" : [ "telco:accounts:basic:read" ],
+ "x-version" : "1"
}
},
"/telco/accounts/{accountId}" : {
@@ -1197,7 +1187,7 @@
"description" : "Obtain detailed information for a specific telco account\n\nOther Versions: [v1](includes/obsolete/get-telco-account-detail-v1.html)",
"operationId" : "getAccount",
"parameters" : [ {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -1294,17 +1284,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1322,9 +1312,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1342,9 +1332,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1362,9 +1352,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1374,8 +1364,8 @@
},
"summary" : "Get Telco Account Detail",
"tags" : [ "Telco", "Accounts" ],
- "x-scopes" : [ "telco:accounts.detail:read" ],
- "x-version" : "2"
+ "x-scopes" : [ "telco:accounts:detail:read" ],
+ "x-version" : "1"
}
},
"/telco/accounts/{accountId}/payment-schedule" : {
@@ -1383,7 +1373,7 @@
"description" : "Obtain the agreed payment schedule and details, if any, for a specific telco account. \n\nSome general notes about this end point:\n\n
This API describes how the consumer has elected to pay for their account
Payments initiated by the consumer are classified as manual payments. The billing frequency is captured for manual payments. The consumer may choose to pay on a different schedule/frequency. The payment method and frequency is not captured for manual payments
Payments that can be initiated by the retailer, based on a consumer's preferences and permission, include payments based on a direct debit, card debit or digital wallet setup. Each of these requires a payment frequency to be provided along with other relevant fields
Information about payment plans related to debt repayments or arrangements due to hardship is not captured within this API
",
"operationId" : "getPaymentSchedule",
"parameters" : [ {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -1468,17 +1458,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1496,9 +1486,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1516,9 +1506,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1536,9 +1526,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1548,7 +1538,7 @@
},
"summary" : "Get Telco Agreed Payment Schedule",
"tags" : [ "Telco", "Accounts" ],
- "x-scopes" : [ "telco:accounts.paymentschedule:read" ],
+ "x-scopes" : [ "telco:accounts:paymentschedule:read" ],
"x-version" : "1"
}
},
@@ -1557,7 +1547,7 @@
"description" : "Obtain the details of any concessions or arrangements applied to a specific telco account",
"operationId" : "getConcessions",
"parameters" : [ {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -1642,17 +1632,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1670,9 +1660,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1690,9 +1680,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1710,9 +1700,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1731,7 +1721,7 @@
"description" : "Obtain the current balance for a specific account",
"operationId" : "getBalanceForAccount",
"parameters" : [ {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -1816,17 +1806,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1844,9 +1834,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1864,9 +1854,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -1884,9 +1874,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2002,17 +1992,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2030,9 +2020,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2050,9 +2040,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2070,9 +2060,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2080,7 +2070,7 @@
}
}
},
- "summary" : "Get Balances for Telco Accounts",
+ "summary" : "Get Bulk Telco Balances",
"tags" : [ "Telco", "Billing", "Balance" ],
"x-scopes" : [ "telco:billing:read" ],
"x-version" : "1"
@@ -2089,16 +2079,6 @@
"description" : "Obtain the current balance for a specified set of accounts",
"operationId" : "listBalancesForAccounts",
"parameters" : [ {
- "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
- "explode" : false,
- "in" : "path",
- "name" : "accountIds",
- "required" : true,
- "schema" : {
- "type" : "string"
- },
- "style" : "simple"
- }, {
"description" : "Page of results to request (standard pagination)",
"explode" : true,
"in" : "query",
@@ -2199,17 +2179,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2227,9 +2207,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2247,9 +2227,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2267,9 +2247,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2288,7 +2268,7 @@
"description" : "Obtain the invoices for a specific account",
"operationId" : "getInvoicesForAccount",
"parameters" : [ {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -2417,17 +2397,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2445,9 +2425,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2465,9 +2445,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2485,9 +2465,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2505,9 +2485,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2645,17 +2625,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2673,9 +2653,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2693,9 +2673,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2713,9 +2693,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2723,7 +2703,7 @@
}
}
},
- "summary" : "Get Bulk Telco Invoices",
+ "summary" : "Get Telco Invoices",
"tags" : [ "Telco", "Billing", "Invoices" ],
"x-scopes" : [ "telco:billing:read" ],
"x-version" : "1"
@@ -2732,16 +2712,6 @@
"description" : "Obtain invoices for a specified set of accounts",
"operationId" : "listInvoicesForAccounts",
"parameters" : [ {
- "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
- "explode" : false,
- "in" : "path",
- "name" : "accountIds",
- "required" : true,
- "schema" : {
- "type" : "string"
- },
- "style" : "simple"
- }, {
"description" : "Constrain the request to records with effective date at or before this date. If absent defaults to current date. Format is aligned to DateString common type",
"explode" : true,
"in" : "query",
@@ -2864,17 +2834,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2892,9 +2862,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2912,9 +2882,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2932,9 +2902,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -2953,7 +2923,7 @@
"description" : "Obtain the billing transactions for a specific account",
"operationId" : "getTransactionsForAccount",
"parameters" : [ {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -3082,17 +3052,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3110,9 +3080,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3130,9 +3100,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3150,9 +3120,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3170,9 +3140,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3310,17 +3280,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3338,9 +3308,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3358,9 +3328,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3378,9 +3348,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3388,7 +3358,7 @@
}
}
},
- "summary" : "Get Bulk Telco Transactions",
+ "summary" : "Get Telco Transactions",
"tags" : [ "Telco", "Billing", "Transactions" ],
"x-scopes" : [ "telco:billing:read" ],
"x-version" : "1"
@@ -3397,16 +3367,6 @@
"description" : "Obtain transactions for a specified set of accounts",
"operationId" : "listBillingForAccounts",
"parameters" : [ {
- "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
- "explode" : false,
- "in" : "path",
- "name" : "accountIds",
- "required" : true,
- "schema" : {
- "type" : "string"
- },
- "style" : "simple"
- }, {
"description" : "Constrain the request to records with effective time at or before this date/time. If absent defaults to current date/time. Format is aligned to DateTimeString common type",
"explode" : true,
"in" : "query",
@@ -3529,17 +3489,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3557,9 +3517,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3577,9 +3537,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3597,9 +3557,9 @@
"description" : "The following error codes MUST be supported:
",
"headers" : {
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3617,7 +3577,7 @@
"components" : {
"parameters" : {
"serviceId" : {
- "description" : "ID of the specific service requested. This is a tokenised ID returned from thhe account.",
+ "description" : "ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "serviceId",
@@ -3628,7 +3588,7 @@
"style" : "simple"
},
"accountId" : {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -3639,7 +3599,7 @@
"style" : "simple"
},
"accountIds" : {
- "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.",
+ "description" : "A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountIds",
@@ -3813,7 +3773,7 @@
"data" : {
"properties" : {
"serviceIds" : {
- "description" : "Array of specific serviceIds to obtain data for",
+ "description" : "Array of specific serviceIds to obtain data for. In accordance with [CDR ID permanence](#id-permanence) requirements",
"items" : {
"type" : "string"
},
@@ -3843,7 +3803,7 @@
"data" : {
"properties" : {
"accountIds" : {
- "description" : "Array of specific accountIds to obtain data for",
+ "description" : "Array of specific accountIds to obtain data for. In accordance with [CDR ID permanence](#id-permanence) requirements",
"items" : {
"type" : "string"
},
@@ -3878,9 +3838,9 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
@@ -3898,9 +3858,9 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
@@ -3918,17 +3878,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3946,17 +3906,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -3974,17 +3934,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4002,17 +3962,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4030,17 +3990,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4058,17 +4018,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4086,17 +4046,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4114,17 +4074,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4142,17 +4102,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4170,17 +4130,17 @@
"description" : "Successful response",
"headers" : {
"x-v" : {
- "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"explode" : false,
"schema" : {
+ "description" : "The [version](#response-headers) of the API end point that the data holder has responded with.",
"type" : "string"
},
"style" : "simple"
},
"x-fapi-interaction-id" : {
- "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"explode" : false,
"schema" : {
+ "description" : "An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.",
"type" : "string"
},
"style" : "simple"
@@ -4192,7 +4152,7 @@
"TelcoProductListResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoProductListResponse_data"
+ "$ref" : "#/components/schemas/TelcoProductListResponseData"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4207,7 +4167,11 @@
"TelcoProductResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoProductDetail"
+ "allOf" : [ {
+ "$ref" : "#/components/schemas/TelcoProduct"
+ }, {
+ "$ref" : "#/components/schemas/TelcoProductDetail"
+ } ]
},
"links" : {
"$ref" : "#/components/schemas/Links"
@@ -4219,10 +4183,10 @@
"required" : [ "data", "links" ],
"type" : "object"
},
- "TelcoUsageListResponse" : {
+ "TelcoUsageResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoUsageListResponse_data"
+ "$ref" : "#/components/schemas/TelcoAccountUsage"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4234,10 +4198,28 @@
"required" : [ "data", "links", "meta" ],
"type" : "object"
},
- "TelcoUsageResponse" : {
+ "TelcoServiceUsageResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoAccountUsage"
+ "$ref" : "#/components/schemas/TelcoServiceUsage"
+ },
+ "links" : {
+ "$ref" : "#/components/schemas/LinksPaginated"
+ },
+ "meta" : {
+ "$ref" : "#/components/schemas/MetaPaginated"
+ }
+ },
+ "required" : [ "data", "links", "meta" ],
+ "type" : "object"
+ },
+ "TelcoServiceUsageListResponse" : {
+ "properties" : {
+ "data" : {
+ "items" : {
+ "$ref" : "#/components/schemas/TelcoServiceUsage"
+ },
+ "type" : "array"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4252,7 +4234,7 @@
"TelcoAccountListResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoAccountListResponse_data"
+ "$ref" : "#/components/schemas/TelcoAccountListResponseData"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4267,7 +4249,11 @@
"TelcoAccountDetailResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoAccountDetail"
+ "allOf" : [ {
+ "$ref" : "#/components/schemas/TelcoAccount"
+ }, {
+ "$ref" : "#/components/schemas/TelcoAccountDetail"
+ } ]
},
"links" : {
"$ref" : "#/components/schemas/Links"
@@ -4282,7 +4268,7 @@
"TelcoPaymentScheduleResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoPaymentScheduleResponse_data"
+ "$ref" : "#/components/schemas/TelcoPaymentScheduleResponseData"
},
"links" : {
"$ref" : "#/components/schemas/Links"
@@ -4297,7 +4283,7 @@
"TelcoConcessionsResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoConcessionsResponse_data"
+ "$ref" : "#/components/schemas/TelcoConcessionsResponseData"
},
"links" : {
"$ref" : "#/components/schemas/Links"
@@ -4312,7 +4298,7 @@
"TelcoBalanceListResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoBalanceListResponse_data"
+ "$ref" : "#/components/schemas/TelcoBalanceListResponseBalances"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4327,7 +4313,7 @@
"TelcoBalanceResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoBalanceResponse_data"
+ "$ref" : "#/components/schemas/TelcoBalance"
},
"links" : {
"$ref" : "#/components/schemas/Links"
@@ -4339,25 +4325,10 @@
"required" : [ "data", "links", "meta" ],
"type" : "object"
},
- "TelcoInvoiceListResponse" : {
- "properties" : {
- "data" : {
- "$ref" : "#/components/schemas/TelcoInvoiceListResponse_data"
- },
- "links" : {
- "$ref" : "#/components/schemas/LinksPaginated"
- },
- "meta" : {
- "$ref" : "#/components/schemas/MetaPaginated"
- }
- },
- "required" : [ "data", "links", "meta" ],
- "type" : "object"
- },
"TelcoTransactionListResponse" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoTransactionListResponse_data"
+ "$ref" : "#/components/schemas/TelcoTransactionListResponseData"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4373,7 +4344,7 @@
"properties" : {
"errors" : {
"items" : {
- "$ref" : "#/components/schemas/ErrorListResponse_errors"
+ "$ref" : "#/components/schemas/ErrorListResponsErrors"
},
"type" : "array"
}
@@ -4445,7 +4416,7 @@
"pricing" : {
"description" : "List of pricing details for the product plan",
"items" : {
- "$ref" : "#/components/schemas/TelcoProduct_pricing"
+ "$ref" : "#/components/schemas/TelcoProductPricing"
},
"type" : "array"
},
@@ -4463,20 +4434,13 @@
"x-cds-type" : "URIString"
},
"additionalInformation" : {
- "$ref" : "#/components/schemas/TelcoProduct_additionalInformation"
+ "$ref" : "#/components/schemas/TelcoAdditionalInformation"
}
},
- "required" : [ "brand", "brandName", "name", "pricing", "productId", "type", "usage" ],
+ "required" : [ "billingType", "brand", "brandName", "name", "pricing", "productId", "type", "usage" ],
"type" : "object",
"x-conditional" : [ "contract" ]
},
- "TelcoProductDetail" : {
- "allOf" : [ {
- "$ref" : "#/components/schemas/TelcoProduct"
- }, {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf"
- } ]
- },
"TelcoContract" : {
"description" : "Summary of the contract details. Required if a contract is required",
"properties" : {
@@ -4490,9 +4454,10 @@
},
"duration" : {
"description" : "Minimum contract duration in months",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
- "contractURI" : {
+ "contractUri" : {
"description" : "URI of the contract conditions",
"type" : "string",
"x-cds-type" : "URIString"
@@ -4504,7 +4469,7 @@
"TelcoServiceDetail" : {
"properties" : {
"serviceId" : {
- "description" : "The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for ID permanence",
+ "description" : "The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for [CDR ID permanence](#id-permanence)",
"type" : "string"
}
},
@@ -4513,13 +4478,13 @@
"TelcoAccountUsage" : {
"properties" : {
"accountId" : {
- "description" : "Tokenised ID of the account. In accordance with CDR ID permanence requirements",
+ "description" : "Tokenised ID of the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"services" : {
"description" : "List of services that are part of the account",
"items" : {
- "$ref" : "#/components/schemas/TelcoAccountUsage_services"
+ "$ref" : "#/components/schemas/TelcoAccountUsageServices"
},
"type" : "array"
}
@@ -4531,7 +4496,7 @@
"TelcoServiceUsage" : {
"properties" : {
"serviceId" : {
- "description" : "Tokenised ID of the service. To be created in accordance with CDR ID permanence requirements",
+ "description" : "Tokenised ID of the service. To be created in accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"displayName" : {
@@ -4563,7 +4528,7 @@
"TelcoAccountBase" : {
"properties" : {
"accountId" : {
- "description" : "The ID of the account. To be created in accordance with CDR ID permanence requirements",
+ "description" : "The ID of the account. To be created in accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"accountNumber" : {
@@ -4595,22 +4560,15 @@
"type" : "string"
}
},
- "required" : [ "accountId", "creationDate", "lastUpdateDateTime" ],
+ "required" : [ "accountId, creationDate, lastUpdateDateTime" ],
"type" : "object",
"x-conditional" : [ "accountNumber" ]
},
- "TelcoAccount" : {
+ "TelcoAccountResponse" : {
"allOf" : [ {
"$ref" : "#/components/schemas/TelcoAccountBase"
}, {
- "$ref" : "#/components/schemas/TelcoAccount_allOf"
- } ]
- },
- "TelcoAccountDetail" : {
- "allOf" : [ {
- "$ref" : "#/components/schemas/TelcoAccountBase"
- }, {
- "$ref" : "#/components/schemas/TelcoAccountDetail_allOf"
+ "$ref" : "#/components/schemas/TelcoAccount"
} ]
},
"TelcoPaymentSchedule" : {
@@ -4626,16 +4584,16 @@
"type" : "string"
},
"cardDebit" : {
- "$ref" : "#/components/schemas/TelcoPaymentSchedule_cardDebit"
+ "$ref" : "#/components/schemas/TelcoPaymentScheduleCardDebit"
},
"directDebit" : {
- "$ref" : "#/components/schemas/TelcoPaymentSchedule_directDebit"
+ "$ref" : "#/components/schemas/TelcoPaymentScheduleDirectDebit"
},
"digitalWallet" : {
- "$ref" : "#/components/schemas/TelcoPaymentSchedule_digitalWallet"
+ "$ref" : "#/components/schemas/TelcoPaymentScheduleDigitalWallet"
},
"manualPayment" : {
- "$ref" : "#/components/schemas/TelcoPaymentSchedule_manualPayment"
+ "$ref" : "#/components/schemas/TelcoPaymentScheduleManualPayment"
}
},
"required" : [ "paymentScheduleUType" ],
@@ -4664,7 +4622,7 @@
"x-cds-type" : "URIString"
},
"startDate" : {
- "description" : "Start date for the application of the concession",
+ "description" : "Optional start date for the application of the concession",
"type" : "string",
"x-cds-type" : "DateString"
},
@@ -4704,7 +4662,7 @@
"TelcoInvoice" : {
"properties" : {
"accountId" : {
- "description" : "The ID of the account for which the invoice was issued. accountId must comply in accordance with CDR ID permanence",
+ "description" : "The ID of the account for which the invoice was issued. accountId must comply in accordance with [CDR ID permanence](#id-permanence)",
"type" : "string"
},
"invoiceNumber" : {
@@ -4722,7 +4680,7 @@
"x-cds-type" : "DateString"
},
"period" : {
- "$ref" : "#/components/schemas/TelcoInvoice_period"
+ "$ref" : "#/components/schemas/TelcoInvoicePeriod"
},
"invoiceAmount" : {
"description" : "The net amount due for this invoice regardless of previous balance",
@@ -4735,7 +4693,7 @@
"x-cds-type" : "AmountString"
},
"payOnTimeDiscount" : {
- "$ref" : "#/components/schemas/TelcoInvoice_payOnTimeDiscount"
+ "$ref" : "#/components/schemas/TelcoInvoicePayOnTimeDiscount"
},
"balanceAtIssue" : {
"description" : "The account balance at the time the invoice was issued",
@@ -4769,13 +4727,13 @@
"description" : "Object containing usage summary",
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoUsage_data"
+ "$ref" : "#/components/schemas/TelcoUsageData"
},
"voice" : {
- "$ref" : "#/components/schemas/TelcoUsage_voice"
+ "$ref" : "#/components/schemas/TelcoUsageVoice"
},
"messaging" : {
- "$ref" : "#/components/schemas/TelcoUsage_messaging"
+ "$ref" : "#/components/schemas/TelcoUsageMessaging"
}
},
"required" : [ "data" ],
@@ -4801,7 +4759,7 @@
"x-cds-type" : "AmountString"
},
"otherCharges" : {
- "$ref" : "#/components/schemas/TelcoInvoiceAccountCharges_otherCharges"
+ "$ref" : "#/components/schemas/TelcoInvoiceAccountChargesOtherCharges"
},
"totalGst" : {
"description" : "The total GST for all account level charges. If absent then zero is assumed",
@@ -4815,7 +4773,7 @@
"TelcoBillingTransaction" : {
"properties" : {
"accountId" : {
- "description" : "The ID of the account for which the transaction occurred. accountId must comply in accordance with CDR ID permanence",
+ "description" : "The ID of the account for which the transaction occurred. accountId must comply in accordance with [CDR ID permanence](#id-permanence)",
"type" : "string"
},
"executionDateTime" : {
@@ -4853,7 +4811,7 @@
"TelcoBillingAccountTransaction" : {
"properties" : {
"serviceIds" : {
- "description" : "Array list of services IDs to which this transaction applies if any",
+ "description" : "Array list of services IDs to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"invoiceNumber" : {
@@ -4882,7 +4840,7 @@
"adjustments" : {
"description" : "Optional array of adjustments arising for this transaction",
"items" : {
- "$ref" : "#/components/schemas/TelcoBillingAccountTransaction_adjustments"
+ "$ref" : "#/components/schemas/TelcoBillingAccountTransactionAdjustments"
},
"type" : "array"
}
@@ -4893,7 +4851,7 @@
"TelcoBillingOnceOffTransaction" : {
"properties" : {
"serviceId" : {
- "description" : "The ID of the service to which this transaction applies if any",
+ "description" : "The ID of the service to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"invoiceNumber" : {
@@ -4916,7 +4874,7 @@
"TelcoBillingOtherTransaction" : {
"properties" : {
"serviceId" : {
- "description" : "The ID of the service to which this transaction applies if any",
+ "description" : "The ID of the service to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"invoiceNumber" : {
@@ -4950,7 +4908,7 @@
"adjustments" : {
"description" : "Optional array of adjustments arising for this transaction",
"items" : {
- "$ref" : "#/components/schemas/TelcoBillingAccountTransaction_adjustments"
+ "$ref" : "#/components/schemas/TelcoBillingAccountTransactionAdjustments"
},
"type" : "array"
}
@@ -4975,12 +4933,14 @@
"type" : "object"
},
"TelcoBalance" : {
- "description" : "Object containing Telco account balance",
+ "description" : "Object containing account service usage summary",
"properties" : {
"services" : {
- "description" : "Summary of balance for a Telco service",
+ "description" : "Summary of balances",
"items" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance"
+ "allOf" : [ {
+ "$ref" : "#/components/schemas/TelcoServiceBalance"
+ } ]
},
"type" : "array"
}
@@ -4993,7 +4953,7 @@
"description" : "Telco balances for a service",
"properties" : {
"serviceId" : {
- "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)",
+ "description" : "The serviceId representing a unique service identifier such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service (e.g NBN [AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"displayName" : {
@@ -5014,16 +4974,11 @@
"type" : "string",
"x-cds-type" : "DateTimeString"
},
- "totalBalance" : {
- "description" : "The current amount owing for the account as a whole",
- "type" : "string",
- "x-cds-type" : "AmountString"
- },
- "balances" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances"
+ "balance" : {
+ "$ref" : "#/components/schemas/TelcoServiceBalances"
}
},
- "required" : [ "balances", "planType", "serviceId", "startDate", "totalBalance" ],
+ "required" : [ "serviceId, startDate, planType, balances" ],
"type" : "object",
"x-conditional" : [ "phoneNumber" ]
},
@@ -5252,7 +5207,7 @@
"required" : [ "totalPages", "totalRecords" ],
"type" : "object"
},
- "TelcoProductListResponse_data" : {
+ "TelcoProductListResponseData" : {
"properties" : {
"plans" : {
"description" : "Array of Products",
@@ -5265,7 +5220,7 @@
"required" : [ "plans" ],
"type" : "object"
},
- "TelcoUsageListResponse_data" : {
+ "TelcoUsageListResponse" : {
"properties" : {
"accounts" : {
"description" : "Array of services for the account",
@@ -5278,12 +5233,12 @@
"required" : [ "accounts" ],
"type" : "object"
},
- "TelcoAccountListResponse_data" : {
+ "TelcoAccountListResponseData" : {
"properties" : {
"accounts" : {
"description" : "Array of accounts",
"items" : {
- "$ref" : "#/components/schemas/TelcoAccount"
+ "$ref" : "#/components/schemas/TelcoAccountResponse"
},
"type" : "array"
}
@@ -5291,7 +5246,7 @@
"required" : [ "accounts" ],
"type" : "object"
},
- "TelcoPaymentScheduleResponse_data" : {
+ "TelcoPaymentScheduleResponseData" : {
"properties" : {
"paymentSchedules" : {
"description" : "Array may be empty if no payment schedule exist",
@@ -5304,7 +5259,7 @@
"required" : [ "paymentSchedules" ],
"type" : "object"
},
- "TelcoConcessionsResponse_data" : {
+ "TelcoConcessionsResponseData" : {
"properties" : {
"concessions" : {
"description" : "Array may be empty if no concessions exist",
@@ -5317,25 +5272,12 @@
"required" : [ "concessions" ],
"type" : "object"
},
- "TelcoBalanceListResponse_data_balances" : {
- "properties" : {
- "accountId" : {
- "description" : "The ID of the account",
- "type" : "string"
- },
- "balance" : {
- "$ref" : "#/components/schemas/TelcoBalance"
- }
- },
- "required" : [ "accountId", "balance" ],
- "type" : "object"
- },
- "TelcoBalanceListResponse_data" : {
+ "TelcoBalanceListResponseBalances" : {
"properties" : {
"balances" : {
"description" : "Array of account balances",
"items" : {
- "$ref" : "#/components/schemas/TelcoBalanceListResponse_data_balances"
+ "$ref" : "#/components/schemas/TelcoBalanceResponseData"
},
"type" : "array"
}
@@ -5343,20 +5285,20 @@
"required" : [ "balances" ],
"type" : "object"
},
- "TelcoBalanceResponse_data" : {
+ "TelcoBalanceResponseData" : {
"properties" : {
"accountId" : {
- "description" : "The ID of the account",
+ "description" : "The ID of the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"balance" : {
"$ref" : "#/components/schemas/TelcoBalance"
}
},
- "required" : [ "balance" ],
+ "required" : [ "accountId, balance" ],
"type" : "object"
},
- "TelcoInvoiceListResponse_data" : {
+ "TelcoInvoiceListResponse" : {
"properties" : {
"invoices" : {
"description" : "Array of invoices sorted by issue date in descending order",
@@ -5369,7 +5311,7 @@
"required" : [ "invoices" ],
"type" : "object"
},
- "TelcoTransactionListResponse_data" : {
+ "TelcoTransactionListResponseData" : {
"properties" : {
"transactions" : {
"description" : "Array of transactions sorted by date and time in descending order",
@@ -5382,7 +5324,7 @@
"required" : [ "transactions" ],
"type" : "object"
},
- "ErrorListResponse_meta" : {
+ "ErrorListResponseMeta" : {
"description" : "Additional data for customised error codes",
"properties" : {
"urn" : {
@@ -5393,7 +5335,7 @@
"type" : "object",
"x-conditional" : [ "urn" ]
},
- "ErrorListResponse_errors" : {
+ "ErrorListResponsErrors" : {
"properties" : {
"code" : {
"description" : "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.",
@@ -5408,13 +5350,13 @@
"type" : "string"
},
"meta" : {
- "$ref" : "#/components/schemas/ErrorListResponse_meta"
+ "$ref" : "#/components/schemas/ErrorListResponseMeta"
}
},
"required" : [ "code", "detail", "title" ],
"type" : "object"
},
- "TelcoProduct_pricing" : {
+ "TelcoProductPricing" : {
"properties" : {
"name" : {
"description" : "The display name of the pricing",
@@ -5438,7 +5380,7 @@
"required" : [ "chargeAmount", "description", "name" ],
"type" : "object"
},
- "TelcoProduct_additionalInformation" : {
+ "TelcoAdditionalInformation" : {
"description" : "Object that contains links to additional information on specific topics",
"properties" : {
"overviewUri" : {
@@ -5469,7 +5411,36 @@
},
"type" : "object"
},
- "TelcoProductDetail_allOf_features" : {
+ "TelcoProductDetailMeteringCharges" : {
+ "properties" : {
+ "displayName" : {
+ "description" : "Display name of the charge",
+ "type" : "string"
+ },
+ "description" : {
+ "description" : "Description of the charge",
+ "type" : "string"
+ },
+ "minimumValue" : {
+ "description" : "Minimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified",
+ "type" : "string",
+ "x-cds-type" : "AmountString"
+ },
+ "maximumValue" : {
+ "description" : "The upper limit of the charge if the charge could occur in a range",
+ "type" : "string",
+ "x-cds-type" : "AmountString"
+ },
+ "period" : {
+ "description" : "The charges that occur on a schedule indicates the frequency. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)",
+ "type" : "string",
+ "x-cds-type" : "ExternalRef"
+ }
+ },
+ "required" : [ "displayName", "minimumValue" ],
+ "type" : "object"
+ },
+ "TelcoProductDetailFeature" : {
"properties" : {
"displayName" : {
"description" : "The display name of the feature",
@@ -5488,7 +5459,7 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf_bundles" : {
+ "TelcoProductDetailBundles" : {
"properties" : {
"displayName" : {
"description" : "The display name of the product bundle",
@@ -5506,7 +5477,7 @@
"features" : {
"description" : "Optional list of features of the bundle",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features"
+ "$ref" : "#/components/schemas/TelcoProductDetailFeature"
},
"type" : "array"
}
@@ -5514,21 +5485,7 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf_features_1" : {
- "properties" : {
- "displayName" : {
- "description" : "The display name of the feature",
- "type" : "string"
- },
- "description" : {
- "description" : "The description of the feature",
- "type" : "string"
- }
- },
- "required" : [ "displayName" ],
- "type" : "object"
- },
- "TelcoProductDetail_allOf_plans" : {
+ "TelcoProductDetailPlan" : {
"properties" : {
"displayName" : {
"description" : "The display name of the product plan",
@@ -5546,7 +5503,7 @@
"features" : {
"description" : "Optional list of features of the plan",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features_1"
+ "$ref" : "#/components/schemas/TelcoProductDetailPlanFeature"
},
"type" : "array"
}
@@ -5554,7 +5511,21 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf_features_2" : {
+ "TelcoProductDetailPlanFeature" : {
+ "properties" : {
+ "displayName" : {
+ "description" : "The display name of the feature",
+ "type" : "string"
+ },
+ "description" : {
+ "description" : "The description of the feature",
+ "type" : "string"
+ }
+ },
+ "required" : [ "displayName" ],
+ "type" : "object"
+ },
+ "TelcoProductDetailDiscountFeature" : {
"properties" : {
"displayName" : {
"description" : "The display name of the discount feature",
@@ -5568,7 +5539,7 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf_discounts" : {
+ "TelcoProductDetailDiscounts" : {
"properties" : {
"displayName" : {
"description" : "The display name of the product plan",
@@ -5586,7 +5557,7 @@
"features" : {
"description" : "Optional list of features of the discount",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features_2"
+ "$ref" : "#/components/schemas/TelcoProductDetailDiscountFeature"
},
"type" : "array"
}
@@ -5594,7 +5565,7 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf_features_3" : {
+ "TelcoProductDetailIncentiveFeature" : {
"properties" : {
"displayName" : {
"description" : "The display name of the incentive feature",
@@ -5608,7 +5579,7 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf_incentives" : {
+ "TelcoProductDetailIncentives" : {
"properties" : {
"displayName" : {
"description" : "The display name of the incentive",
@@ -5626,7 +5597,7 @@
"features" : {
"description" : "Optional list of features of the incentive",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_features_3"
+ "$ref" : "#/components/schemas/TelcoProductDetailIncentiveFeature"
},
"type" : "array"
}
@@ -5634,40 +5605,47 @@
"required" : [ "displayName" ],
"type" : "object"
},
- "TelcoProductDetail_allOf" : {
+ "TelcoProductDetail" : {
"properties" : {
+ "meteringCharges" : {
+ "description" : "Charges for metering included in the plan",
+ "items" : {
+ "$ref" : "#/components/schemas/TelcoProductDetailMeteringCharges"
+ },
+ "type" : "array"
+ },
"bundles" : {
"description" : "Bundles the product can be part of",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_bundles"
+ "$ref" : "#/components/schemas/TelcoProductDetailBundles"
},
"type" : "array"
},
"plans" : {
"description" : "Plans associated to the product",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_plans"
+ "$ref" : "#/components/schemas/TelcoProductDetailPlan"
},
"type" : "array"
},
"discounts" : {
"description" : "Discounts associated to the product",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_discounts"
+ "$ref" : "#/components/schemas/TelcoProductDetailDiscounts"
},
"type" : "array"
},
"incentives" : {
"description" : "Incentives associated to the product",
"items" : {
- "$ref" : "#/components/schemas/TelcoProductDetail_allOf_incentives"
+ "$ref" : "#/components/schemas/TelcoProductDetailIncentives"
},
"type" : "array"
}
},
"type" : "object"
},
- "TelcoAccountUsage_services" : {
+ "TelcoAccountUsageServices" : {
"properties" : {
"service" : {
"$ref" : "#/components/schemas/TelcoServiceUsage"
@@ -5676,7 +5654,7 @@
"required" : [ "service" ],
"type" : "object"
},
- "TelcoAccount_allOf_planOverview" : {
+ "TelcoAccountPlanOverview" : {
"description" : "Mandatory if openStatus is OPEN",
"properties" : {
"displayName" : {
@@ -5697,7 +5675,7 @@
"required" : [ "startDate" ],
"type" : "object"
},
- "TelcoAccount_allOf_plans" : {
+ "TelcoAccountPlans" : {
"properties" : {
"nickname" : {
"description" : "Optional display name for the plan provided by the customer to help differentiate multiple plans",
@@ -5708,28 +5686,33 @@
"enum" : [ "MOBILE", "BROADBAND" ],
"type" : "string"
},
+ "billingType" : {
+ "description" : "The billing type of then plan",
+ "enum" : [ "PRE_PAID", "POST_PAID", "UPFRONT_PAID", "OTHER" ],
+ "type" : "string"
+ },
"serviceIds" : {
- "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected",
+ "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with [CDR ID permanence](#id-permanence) requirements",
"items" : {
"type" : "string"
},
"type" : "array"
},
"planOverview" : {
- "$ref" : "#/components/schemas/TelcoAccount_allOf_planOverview"
+ "$ref" : "#/components/schemas/TelcoAccountPlanOverview"
}
},
"required" : [ "serviceIds" ],
"type" : "object",
"x-conditional" : [ "planOverview" ]
},
- "TelcoAccount_allOf" : {
+ "TelcoAccount" : {
"description" : "The array of plans containing services and associated plan details",
"properties" : {
"plans" : {
"description" : "The array of plans containing service and associated plan details",
"items" : {
- "$ref" : "#/components/schemas/TelcoAccount_allOf_plans"
+ "$ref" : "#/components/schemas/TelcoAccountPlans"
},
"type" : "array"
}
@@ -5738,51 +5721,22 @@
"type" : "object",
"x-conditional" : [ "planOverview" ]
},
- "TelcoAccountDetail_allOf_planDetail_charges" : {
- "properties" : {
- "displayName" : {
- "description" : "Display name of the charge",
- "type" : "string"
- },
- "description" : {
- "description" : "Description of the charge",
- "type" : "string"
- },
- "minimumValue" : {
- "description" : "Minimum value of the charge if the charge is a range or the absolute value of the charge if no range is specified",
- "type" : "string",
- "x-cds-type" : "AmountString"
- },
- "maximumValue" : {
- "description" : "The upper limit of the charge if the charge could occur in a range",
- "type" : "string",
- "x-cds-type" : "AmountString"
- },
- "period" : {
- "description" : "The charges that occur on a schedule indicates the frequency. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)",
- "type" : "string",
- "x-cds-type" : "ExternalRef"
- }
- },
- "required" : [ "displayName", "minimumValue" ],
- "type" : "object"
- },
- "TelcoAccountDetail_allOf_planDetail" : {
+ "TelcoAccountDetailPlanDetail" : {
"description" : "Detail on the plan applicable to this account. Mandatory if openStatus is OPEN",
"properties" : {
"charges" : {
- "description" : "Charges included in the plan",
+ "description" : "Charges for metering included in the plan",
"items" : {
- "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_planDetail_charges"
+ "$ref" : "#/components/schemas/TelcoProductDetailMeteringCharges"
},
"type" : "array"
}
},
- "required" : [ "fuelType" ],
+ "required" : [ "charges" ],
"type" : "object",
"x-conditional" : [ ]
},
- "TelcoAccountDetail_allOf_authorisedContacts" : {
+ "TelcoAccountDetailAuthorisedContacts" : {
"properties" : {
"firstName" : {
"description" : "For people with single names this field need not be present. The single name should be in the lastName field",
@@ -5811,29 +5765,29 @@
"required" : [ "lastName" ],
"type" : "object"
},
- "TelcoAccountDetail_allOf_plans" : {
+ "TelcoAccountDetailPlans" : {
"properties" : {
"nickname" : {
"description" : "Optional display name for the plan provided by the customer to help differentiate multiple plans",
"type" : "string"
},
"serviceIds" : {
- "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected",
+ "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with [CDR ID permanence](#id-permanence) requirements",
"items" : {
"type" : "string"
},
"type" : "array"
},
"planOverview" : {
- "$ref" : "#/components/schemas/TelcoAccount_allOf_planOverview"
+ "$ref" : "#/components/schemas/TelcoAccountPlanOverview"
},
"planDetail" : {
- "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_planDetail"
+ "$ref" : "#/components/schemas/TelcoAccountDetailPlanDetail"
},
"authorisedContacts" : {
"description" : "An array of additional contacts that are authorised to act on this account",
"items" : {
- "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_authorisedContacts"
+ "$ref" : "#/components/schemas/TelcoAccountDetailAuthorisedContacts"
},
"type" : "array"
}
@@ -5842,13 +5796,13 @@
"type" : "object",
"x-conditional" : [ "planOverview", "planDetail" ]
},
- "TelcoAccountDetail_allOf" : {
+ "TelcoAccountDetail" : {
"description" : "The array of plans containing services and associated plan details",
"properties" : {
"plans" : {
"description" : "The array of plans containing services and associated plan details",
"items" : {
- "$ref" : "#/components/schemas/TelcoAccountDetail_allOf_plans"
+ "$ref" : "#/components/schemas/TelcoAccountDetailPlans"
},
"type" : "array"
}
@@ -5857,7 +5811,7 @@
"type" : "object",
"x-conditional" : [ "planOverview, planDetail" ]
},
- "TelcoPaymentSchedule_cardDebit" : {
+ "TelcoPaymentScheduleCardDebit" : {
"description" : "Represents a regular credit card payment schedule. Mandatory if paymentScheduleUType is set to cardDebit",
"properties" : {
"cardScheme" : {
@@ -5879,7 +5833,7 @@
"required" : [ "calculationType", "cardScheme", "paymentFrequency" ],
"type" : "object"
},
- "TelcoPaymentSchedule_directDebit" : {
+ "TelcoPaymentScheduleDirectDebit" : {
"description" : "Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit",
"properties" : {
"isTokenised" : {
@@ -5909,7 +5863,7 @@
"type" : "object",
"x-conditional" : [ "bsb", "accountNumber" ]
},
- "TelcoPaymentSchedule_digitalWallet" : {
+ "TelcoPaymentScheduleDigitalWallet" : {
"description" : "Represents a regular payment from a digital wallet. Mandatory if paymentScheduleUType is set to digitalWallet",
"properties" : {
"name" : {
@@ -5944,7 +5898,7 @@
"required" : [ "calculationType", "identifier", "name", "paymentFrequency", "provider", "type" ],
"type" : "object"
},
- "TelcoPaymentSchedule_manualPayment" : {
+ "TelcoPaymentScheduleManualPayment" : {
"description" : "Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment",
"properties" : {
"billFrequency" : {
@@ -5956,7 +5910,7 @@
"required" : [ "billFrequency" ],
"type" : "object"
},
- "TelcoInvoice_period" : {
+ "TelcoInvoicePeriod" : {
"description" : "Object containing the start and end date for the period covered by the invoice. Mandatory if any usage based charges are included in the invoice",
"properties" : {
"startDate" : {
@@ -5973,7 +5927,7 @@
"required" : [ "endDate", "startDate" ],
"type" : "object"
},
- "TelcoInvoice_payOnTimeDiscount" : {
+ "TelcoInvoicePayOnTimeDiscount" : {
"description" : "A discount for on time payment",
"properties" : {
"discountAmount" : {
@@ -5995,12 +5949,13 @@
"required" : [ "date", "discountAmount" ],
"type" : "object"
},
- "TelcoUsage_data_roaming" : {
+ "TelcoUsageDatRoaming" : {
"description" : "Roaming Data Usage",
"properties" : {
"download" : {
"description" : "Amount of data used while roaming in megabytes (MB)",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Amount value of data roaming charges",
@@ -6011,20 +5966,23 @@
"type" : "object",
"x-conditional" : [ "download", "amount" ]
},
- "TelcoUsage_data" : {
+ "TelcoUsageData" : {
"description" : "Summary of data usage",
"properties" : {
"upload" : {
"description" : "Amount of data uploaded in megabytes (MB)",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"download" : {
"description" : "Amount of data downloaded in megabytes (MB)",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"sessions" : {
"description" : "Number of data sessions",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Cost amount of data usage",
@@ -6032,13 +5990,24 @@
"x-cds-type" : "AmountString"
},
"roaming" : {
- "$ref" : "#/components/schemas/TelcoUsage_data_roaming"
+ "properties" : {
+ "download" : {
+ "description" : "Amount of data downloaded in megabytes (MB)",
+ "type" : "number",
+ "x-cds-type" : "Number"
+ },
+ "amount" : {
+ "description" : "Cost amount of data usage",
+ "type" : "string",
+ "x-cds-type" : "AmountString"
+ }
+ }
}
},
"required" : [ "amount", "download", "roaming", "upload" ],
"type" : "object"
},
- "TelcoUsage_voice_national" : {
+ "TelcoUsageVoiceNational" : {
"description" : "National voice calls",
"properties" : {
"duration" : {
@@ -6048,7 +6017,8 @@
},
"number" : {
"description" : "Number of national voice calls",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Cost amount of national calls",
@@ -6060,7 +6030,7 @@
"type" : "object",
"x-conditional" : [ ]
},
- "TelcoUsage_voice_international" : {
+ "TelcoUsageVoiceInternational" : {
"description" : "International voice calls",
"properties" : {
"duration" : {
@@ -6070,7 +6040,8 @@
},
"number" : {
"description" : "Number of international voice calls",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Cost amount of international voice calls",
@@ -6082,7 +6053,7 @@
"type" : "object",
"x-conditional" : [ ]
},
- "TelcoUsage_voice_roaming" : {
+ "TelcoUsageVoiceRoaming" : {
"description" : "Roaming voice calls",
"properties" : {
"duration" : {
@@ -6092,7 +6063,8 @@
},
"number" : {
"description" : "Number of roaming voice calls",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Cost amount of roaming voice calls",
@@ -6104,36 +6076,39 @@
"type" : "object",
"x-conditional" : [ ]
},
- "TelcoUsage_voice" : {
+ "TelcoUsageVoice" : {
"description" : "Summary of voice calls. Required if voice calls are included in product plan",
"properties" : {
"national" : {
- "$ref" : "#/components/schemas/TelcoUsage_voice_national"
+ "$ref" : "#/components/schemas/TelcoUsageVoiceNational"
},
"international" : {
- "$ref" : "#/components/schemas/TelcoUsage_voice_international"
+ "$ref" : "#/components/schemas/TelcoUsageVoiceInternational"
},
"roaming" : {
- "$ref" : "#/components/schemas/TelcoUsage_voice_roaming"
+ "$ref" : "#/components/schemas/TelcoUsageVoiceRoaming"
}
},
"required" : [ "amount", "international", "national", "roaming" ],
"type" : "object"
},
- "TelcoUsage_messaging_sms" : {
+ "TelcoUsageMessagingSms" : {
"description" : "Summary of SMS usage",
"properties" : {
"national" : {
"description" : "Number of national SMS messages sent. Including premium SMS services",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"international" : {
"description" : "Number of international SMS messages sent. Including premium SMS services",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"roaming" : {
"description" : "Number of roaming SMS messages sent. Including premium SMS services",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Cost amount of SMS messages. Including premium SMS services",
@@ -6145,20 +6120,23 @@
"type" : "object",
"x-conditional" : [ ]
},
- "TelcoUsage_messaging_mms" : {
+ "TelcoUsageMessagingMms" : {
"description" : "Summary of MMS usage",
"properties" : {
"national" : {
"description" : "Number of national MMS messages sent",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"international" : {
- "description" : "Number of international MMS messages sent",
- "type" : "number"
+ "description" : "ber of international MMS messages sent",
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"roaming" : {
- "description" : "Number of roaming MMS messages sent. Including premium MMS services",
- "type" : "number"
+ "description" : "Number of roaming SMS messages sent. Including premium SMS services",
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Cost amount of MMS messages",
@@ -6170,20 +6148,20 @@
"type" : "object",
"x-conditional" : [ ]
},
- "TelcoUsage_messaging" : {
+ "TelcoUsageMessaging" : {
"description" : "Summary of messaging. Required if messaging services is included in the product plan",
"properties" : {
"sms" : {
- "$ref" : "#/components/schemas/TelcoUsage_messaging_sms"
+ "$ref" : "#/components/schemas/TelcoUsageMessagingSms"
},
"mms" : {
- "$ref" : "#/components/schemas/TelcoUsage_messaging_mms"
+ "$ref" : "#/components/schemas/TelcoUsageMessagingMms"
}
},
"required" : [ "mms", "sms" ],
"type" : "object"
},
- "TelcoInvoiceAccountCharges_otherCharges" : {
+ "TelcoInvoiceAccountChargesOtherCharges" : {
"description" : "Optional array of charges that may be part of the invoice (for example services fees) (exclusive of GST)",
"properties" : {
"amount" : {
@@ -6205,7 +6183,7 @@
"required" : [ "amount", "description" ],
"type" : "object"
},
- "TelcoBillingAccountTransaction_adjustments" : {
+ "TelcoBillingAccountTransactionAdjustments" : {
"properties" : {
"amount" : {
"description" : "The amount of the adjustment",
@@ -6220,12 +6198,17 @@
"required" : [ "amount", "description" ],
"type" : "object"
},
- "TelcoServiceBalance_balances_data_roaming" : {
+ "TelcoServiceBalanceDataRoaming" : {
"description" : "Balance of data roaming charges. Required unless planType is UNSUPPORTED",
"properties" : {
+ "description" : {
+ "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED",
+ "type" : "string"
+ },
"download" : {
"description" : "Amount of data used overseas in megabytes (MB). Required unless planType is UNSUPPORTED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Amount value of data roaming charges. Required unless planType is UNSUPPORTED",
@@ -6236,7 +6219,7 @@
"type" : "object",
"x-conditional" : [ "download", "amount" ]
},
- "TelcoServiceBalance_balances_data" : {
+ "TelcoServiceBalanceData" : {
"description" : "Summary of data balances",
"properties" : {
"planType" : {
@@ -6248,11 +6231,13 @@
},
"upload" : {
"description" : "Remaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"download" : {
"description" : "Remaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Remaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED",
@@ -6260,13 +6245,13 @@
"x-cds-type" : "AmountString"
},
"roaming" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_data_roaming"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceDataRoaming"
}
},
"type" : "object",
"x-conditional" : [ "description", "national", "international", "amount" ]
},
- "TelcoServiceBalance_balances_voice_national" : {
+ "TelcoServiceBalanceVoiceNational" : {
"description" : "National voice calls",
"properties" : {
"description" : {
@@ -6280,7 +6265,8 @@
},
"number" : {
"description" : "Number of national voice calls. Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Amount balance of national calls. Required unless planType is UNSUPPORTED or UNMETERED",
@@ -6291,8 +6277,8 @@
"type" : "object",
"x-conditional" : [ "description", "duration", "number", "amount" ]
},
- "TelcoServiceBalance_balances_voice_international" : {
- "description" : "National voice calls",
+ "TelcoServiceBalanceVoiceInternational" : {
+ "description" : "International voice calls",
"properties" : {
"description" : {
"description" : "An overview of plan limits. Required unless planType is UNSUPPORTED",
@@ -6305,7 +6291,8 @@
},
"number" : {
"description" : "Number of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Amount value of international calls available. Required unless planType is UNSUPPORTED or UNMETERED",
@@ -6316,23 +6303,52 @@
"type" : "object",
"x-conditional" : [ "description", "national", "international", "amount" ]
},
- "TelcoServiceBalance_balances_voice" : {
+ "TelcoServiceBalanceVoiceRoaming" : {
+ "description" : "Roaming voice calls",
+ "properties" : {
+ "description" : {
+ "description" : "An overview of plan limits. Required unless planType is UNSUPPORTED",
+ "type" : "string"
+ },
+ "duration" : {
+ "description" : "Total duration (hours, minutes, and seconds) of roaming voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED",
+ "type" : "string",
+ "x-cds-type" : "TimeString"
+ },
+ "number" : {
+ "description" : "Number of roaming voice calls available Required unless planType is UNSUPPORTED or UNMETERED",
+ "type" : "number",
+ "x-cds-type" : "Number"
+ },
+ "amount" : {
+ "description" : "Amount value of roaming calls available. Required unless planType is UNSUPPORTED or UNMETERED",
+ "type" : "string",
+ "x-cds-type" : "AmountString"
+ }
+ },
+ "type" : "object",
+ "x-conditional" : [ "description", "national", "international", "amount" ]
+ },
+ "TelcoServiceBalanceVoice" : {
"description" : "Summary of voice balances. Required if voice calls are included in product plan",
"properties" : {
"planType" : {
"$ref" : "#/components/schemas/TelcoPlanType"
},
"national" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_voice_national"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceVoiceNational"
},
"international" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_voice_international"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceVoiceInternational"
+ },
+ "roaming" : {
+ "$ref" : "#/components/schemas/TelcoServiceBalanceVoiceRoaming"
}
},
"type" : "object"
},
- "TelcoServiceBalance_balances_messaging_sms" : {
- "description" : "Required if the service plan supports SMS messaging",
+ "TelcoServiceBalanceMessagingSms" : {
+ "description" : "Summary of SMS Balance. Required if the service plan supports SMS messaging",
"properties" : {
"description" : {
"description" : "An overview of plan limits. Required unless planType is UNSUPPORTED",
@@ -6340,11 +6356,18 @@
},
"national" : {
"description" : "Number of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"international" : {
"description" : "Number of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
+ },
+ "roaming" : {
+ "description" : "Number of roaming SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Amount value of SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
@@ -6353,10 +6376,10 @@
}
},
"type" : "object",
- "x-conditional" : [ "description", "national", "international", "amount" ]
+ "x-conditional" : [ "description", "national", "international", "roaming", "amount" ]
},
- "TelcoServiceBalance_balances_messaging_mms" : {
- "description" : "Summary of MMS usage",
+ "TelcoServiceBalanceMessagingMms" : {
+ "description" : "Summary of MMS Balance. Required if the service plan supports MMS messaging",
"properties" : {
"description" : {
"description" : "An overview of plan limits. Required unless planType is UNSUPPORTED",
@@ -6364,11 +6387,18 @@
},
"national" : {
"description" : "Number of national MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"international" : {
"description" : "Number of international MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
- "type" : "number"
+ "type" : "number",
+ "x-cds-type" : "Number"
+ },
+ "roaming" : {
+ "description" : "Number of roaming MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
+ "type" : "number",
+ "x-cds-type" : "Number"
},
"amount" : {
"description" : "Amount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED",
@@ -6377,35 +6407,35 @@
}
},
"type" : "object",
- "x-conditional" : [ "description", "national", "international", "amount" ]
+ "x-conditional" : [ "description", "national", "international", "roaming", "amount" ]
},
- "TelcoServiceBalance_balances_messaging" : {
+ "TelcoServiceBalanceMessaging" : {
"description" : "Summary of messaging. Required if messaging services is included in the product plan",
"properties" : {
"planType" : {
"$ref" : "#/components/schemas/TelcoPlanType"
},
"sms" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_messaging_sms"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceMessagingSms"
},
"mms" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_messaging_mms"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceMessagingMms"
}
},
"required" : [ "mms", "sms" ],
"type" : "object"
},
- "TelcoServiceBalance_balances" : {
- "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)",
+ "TelcoServiceBalances" : {
+ "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with [CDR ID permanence](#id-permanence) requirements",
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_data"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceData"
},
"voice" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_voice"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceVoice"
},
"messaging" : {
- "$ref" : "#/components/schemas/TelcoServiceBalance_balances_messaging"
+ "$ref" : "#/components/schemas/TelcoServiceBalanceMessaging"
}
},
"required" : [ "data, voice, messaging" ],
diff --git a/docs/includes/swagger/cds_telco.yaml b/docs/includes/swagger/cds_telco.yaml
index ecc41a09..08ab567e 100644
--- a/docs/includes/swagger/cds_telco.yaml
+++ b/docs/includes/swagger/cds_telco.yaml
@@ -4,12 +4,14 @@ info:
email: contact@consumerdatastandards.gov.au
name: Consumer Data Standards
url: https://consumerdatastandards.gov.au
- description: Consumer Data Standards Telco APIs
+ description: Consumer Data Standards APIs created by the Data Standards Body (DSB),
+ with the Data Standards Chair as the decision maker to meet the needs of the Consumer
+ Data Right
license:
name: MIT License
url: https://opensource.org/licenses/MIT
title: CDR Telco API
- version: 1.20.0
+ version: 1.22.0
servers:
- url: https://data.holder.com.au/cds-au/v1
paths:
@@ -139,10 +141,10 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
"400":
@@ -155,13 +157,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -173,13 +175,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -191,13 +193,13 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Telco Products
@@ -254,10 +256,10 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
"400":
@@ -269,13 +271,13 @@ paths:
- Invalid Field](#error-400-field-invalid)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -287,13 +289,13 @@ paths:
- Invalid Resource](#error-404-resource-invalid)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -305,13 +307,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Telco Product Detail
@@ -319,13 +321,14 @@ paths:
- Telco
- Products
x-version: "1"
- /telco/account/{serviceId}/usage:
+ /telco/accounts/{serviceId}/usage:
get:
description: Obtain a usage data from a particular service Id
operationId: getUsageForService
parameters:
- description: ID of the specific service requested. This is a tokenised ID
- returned from thhe account.
+ returned from the account. In accordance with [CDR ID permanence](#id-permanence)
+ requirements
explode: false
in: path
name: serviceId
@@ -451,24 +454,24 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/TelcoUsageResponse'
+ $ref: '#/components/schemas/TelcoServiceUsageResponse'
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -481,13 +484,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -500,13 +503,13 @@ paths:
- Invalid Service Point](#error-404-invalid-service-point)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -518,13 +521,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -536,16 +539,16 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
- summary: Get Usage For A Service
+ summary: Get Usage For Telco Service
tags:
- Telco
- Billing
@@ -680,20 +683,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -706,13 +709,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -724,13 +727,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -742,16 +745,16 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
- summary: Get Bulk Telco Usage
+ summary: Get Usage
tags:
- Telco
- Billing
@@ -760,19 +763,9 @@ paths:
- telco:billing:read
x-version: "1"
post:
- description: Obtain usage data for a specific set of service
+ description: Obtain usage data for a specific service
operationId: listUsageForService
parameters:
- - description: A seperated array of account IDs of specific accounts to obtain
- data for. This is a tokenised ID previous obtained from the Account List
- end point.
- explode: false
- in: path
- name: accountIds
- required: true
- schema:
- type: string
- style: simple
- description: Constrain the request to records with effective date at or after
this date. If absent defaults to newest-date minus 24 months. Format is
aligned to DateString common type
@@ -893,24 +886,24 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/TelcoUsageListResponse'
+ $ref: '#/components/schemas/TelcoServiceUsageListResponse'
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -923,13 +916,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -941,13 +934,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -961,16 +954,16 @@ paths:
Service Point](#error-422-invalid-service-point)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
- summary: Get Usage For Specific Services
+ summary: Get Usage For Specific Telco Service
tags:
- Telco
- Usage
@@ -1099,20 +1092,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -1125,13 +1118,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -1143,13 +1136,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -1161,13 +1154,13 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Telco Accounts
@@ -1175,8 +1168,8 @@ paths:
- Telco
- Accounts
x-scopes:
- - telco:accounts.basic:read
- x-version: "2"
+ - telco:accounts:basic:read
+ x-version: "1"
/telco/accounts/{accountId}:
get:
description: |-
@@ -1186,7 +1179,8 @@ paths:
operationId: getAccount
parameters:
- description: ID of a specific account to obtain data for. This is a tokenised
- ID previous obtained from the Account List end point.
+ ID previously obtained from the Account List end point. In accordance with
+ [CDR ID permanence](#id-permanence) requirements
explode: false
in: path
name: accountId
@@ -1290,20 +1284,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -1315,13 +1309,13 @@ paths:
- Invalid Field](#error-400-field-invalid)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -1334,13 +1328,13 @@ paths:
- Invalid Telco Account](#error-404-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -1352,13 +1346,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Telco Account Detail
@@ -1366,8 +1360,8 @@ paths:
- Telco
- Accounts
x-scopes:
- - telco:accounts.detail:read
- x-version: "2"
+ - telco:accounts:detail:read
+ x-version: "1"
/telco/accounts/{accountId}/payment-schedule:
get:
description: "Obtain the agreed payment schedule and details, if any, for a\
@@ -1386,7 +1380,8 @@ paths:
operationId: getPaymentSchedule
parameters:
- description: ID of a specific account to obtain data for. This is a tokenised
- ID previous obtained from the Account List end point.
+ ID previously obtained from the Account List end point. In accordance with
+ [CDR ID permanence](#id-permanence) requirements
explode: false
in: path
name: accountId
@@ -1476,20 +1471,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -1501,13 +1496,13 @@ paths:
- Invalid Field](#error-400-field-invalid)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -1520,13 +1515,13 @@ paths:
- Invalid Telco Account](#error-404-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -1538,13 +1533,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Telco Agreed Payment Schedule
@@ -1552,7 +1547,7 @@ paths:
- Telco
- Accounts
x-scopes:
- - telco:accounts.paymentschedule:read
+ - telco:accounts:paymentschedule:read
x-version: "1"
/telco/accounts/{accountId}/concessions:
get:
@@ -1561,7 +1556,8 @@ paths:
operationId: getConcessions
parameters:
- description: ID of a specific account to obtain data for. This is a tokenised
- ID previous obtained from the Account List end point.
+ ID previously obtained from the Account List end point. In accordance with
+ [CDR ID permanence](#id-permanence) requirements
explode: false
in: path
name: accountId
@@ -1651,20 +1647,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -1676,13 +1672,13 @@ paths:
- Invalid Field](#error-400-field-invalid)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -1695,13 +1691,13 @@ paths:
- Invalid Telco Account](#error-404-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -1713,13 +1709,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Telco Concessions
@@ -1735,7 +1731,8 @@ paths:
operationId: getBalanceForAccount
parameters:
- description: ID of a specific account to obtain data for. This is a tokenised
- ID previous obtained from the Account List end point.
+ ID previously obtained from the Account List end point. In accordance with
+ [CDR ID permanence](#id-permanence) requirements
explode: false
in: path
name: accountId
@@ -1825,20 +1822,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -1850,13 +1847,13 @@ paths:
- Invalid Field](#error-400-field-invalid)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -1869,13 +1866,13 @@ paths:
- Invalid Telco Account](#error-404-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -1887,13 +1884,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Balance For Telco Account
@@ -2009,20 +2006,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -2035,13 +2032,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -2053,13 +2050,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -2071,16 +2068,16 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
- summary: Get Balances for Telco Accounts
+ summary: Get Bulk Telco Balances
tags:
- Telco
- Billing
@@ -2092,16 +2089,6 @@ paths:
description: Obtain the current balance for a specified set of accounts
operationId: listBalancesForAccounts
parameters:
- - description: A seperated array of account IDs of specific accounts to obtain
- data for. This is a tokenised ID previous obtained from the Account List
- end point.
- explode: false
- in: path
- name: accountIds
- required: true
- schema:
- type: string
- style: simple
- description: Page of results to request (standard pagination)
explode: true
in: query
@@ -2204,20 +2191,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -2230,13 +2217,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -2248,13 +2235,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -2268,13 +2255,13 @@ paths:
Telco Account](#error-422-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Balances For Specific Telco Accounts
@@ -2291,7 +2278,8 @@ paths:
operationId: getInvoicesForAccount
parameters:
- description: ID of a specific account to obtain data for. This is a tokenised
- ID previous obtained from the Account List end point.
+ ID previously obtained from the Account List end point. In accordance with
+ [CDR ID permanence](#id-permanence) requirements
explode: false
in: path
name: accountId
@@ -2421,20 +2409,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -2447,13 +2435,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -2466,13 +2454,13 @@ paths:
- Invalid Telco Account](#error-404-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -2484,13 +2472,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -2502,13 +2490,13 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Invoices For Telco Account
@@ -2646,20 +2634,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -2672,13 +2660,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -2690,13 +2678,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -2708,16 +2696,16 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
- summary: Get Bulk Telco Invoices
+ summary: Get Telco Invoices
tags:
- Telco
- Billing
@@ -2729,16 +2717,6 @@ paths:
description: Obtain invoices for a specified set of accounts
operationId: listInvoicesForAccounts
parameters:
- - description: A seperated array of account IDs of specific accounts to obtain
- data for. This is a tokenised ID previous obtained from the Account List
- end point.
- explode: false
- in: path
- name: accountIds
- required: true
- schema:
- type: string
- style: simple
- description: Constrain the request to records with effective date at or before
this date. If absent defaults to current date. Format is aligned to DateString
common type
@@ -2863,20 +2841,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -2889,13 +2867,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -2907,13 +2885,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -2927,13 +2905,13 @@ paths:
Telco Account](#error-422-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Invoices For Specific Telco Accounts
@@ -2950,7 +2928,8 @@ paths:
operationId: getTransactionsForAccount
parameters:
- description: ID of a specific account to obtain data for. This is a tokenised
- ID previous obtained from the Account List end point.
+ ID previously obtained from the Account List end point. In accordance with
+ [CDR ID permanence](#id-permanence) requirements
explode: false
in: path
name: accountId
@@ -3080,20 +3059,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -3106,13 +3085,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"404":
@@ -3125,13 +3104,13 @@ paths:
- Invalid Telco Account](#error-404-invalid-telco-account)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -3143,13 +3122,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -3161,13 +3140,13 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
summary: Get Transactions For Telco Account
@@ -3305,20 +3284,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -3331,13 +3310,13 @@ paths:
Size](#error-400-field-invalid-page-size)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"406":
@@ -3349,13 +3328,13 @@ paths:
- Unsupported Version](#error-406-header-unsupported-version)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"422":
@@ -3367,16 +3346,16 @@ paths:
- Invalid Page](#error-422-field-invalid-page)
headers:
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
- summary: Get Bulk Telco Transactions
+ summary: Get Telco Transactions
tags:
- Telco
- Billing
@@ -3388,16 +3367,6 @@ paths:
description: Obtain transactions for a specified set of accounts
operationId: listBillingForAccounts
parameters:
- - description: A seperated array of account IDs of specific accounts to obtain
- data for. This is a tokenised ID previous obtained from the Account List
- end point.
- explode: false
- in: path
- name: accountIds
- required: true
- schema:
- type: string
- style: simple
- description: Constrain the request to records with effective time at or before
this date/time. If absent defaults to current date/time. Format is aligned
to DateTimeString common type
@@ -3522,20 +3491,20 @@ paths:
description: Successful response
headers:
x-v:
- description: The [version](#response-headers) of the API end point that
- the data holder has responded with.
explode: false
schema:
+ description: The [version](#response-headers) of the API end point
+ that the data holder has responded with.
type: string
style: simple
x-fapi-interaction-id:
- description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
- id. If provided, the data holder must play back this value in the
- x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
- UUID value is required to be provided in the response header to track
- the interaction.
explode: false
schema:
+ description: An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation
+ id. If provided, the data holder must play back this value in the
+ x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)**
+ UUID value is required to be provided in the response header to
+ track the interaction.
type: string
style: simple
"400":
@@ -3548,13 +3517,13 @@ paths:
Size](#error-400-field-invalid-page-size)
These standards represent version 1.20.0 of the high level standards. See the versioning section for more information on how versions are managed in the standard.
+
These standards represent version 1.22.0 of the high level standards. See the versioning section for more information on how versions are managed in the standard.
Interpretation
Note that, in these standards, the key words MUST, MUST NOT, REQUIRED, SHALL, SHALL NOT, SHOULD, SHOULD NOT, RECOMMENDED, MAY, and OPTIONAL are to be interpreted as described in [RFC2119].
-
Future Dated Obligations
Added FDO date for Error Codes: Secondary Data Holder flag change
-
+
Future Dated Obligations
+
The standards, as published from time to time, may include specific statements indicating that a specific section of the standards will not take effect until a future date or may cease to have effect on some future date.
The table below highlights these areas of the standards.
The use of OCSP Stapling within the CDR ecosystem is not recommended.
-
Documentation fix to note that CORS must be enabled for the endpoints listed
-
CORS
+
CORS
Cross-origin resource sharing (CORS) protections must be disabled (ie. Access-Control-Allow-Origin set to "*") for the following end points:
@@ -6368,7 +6530,6 @@
Request Object
}
}
}
-
Added FAPI 1.0 Final Phase 3 Obligation example
@@ -6511,25 +6672,7 @@
OpenID Provider Configuration E
Non-Normative Example
-
Updated non-normative example - FAPI 1.0 Final Phase 3 Obligations.
-
-Updated parameters:
-"response_types_supported" to support Authorization Code Flow ("code")
-"response_modes_supported" to support "jwt" for JARM. Note that "fragment" is also a supported JWT response mode
-
-Added required PAR parameter:
-+ require_pushed_authorization_requests set to true
-
-Added requied PKCE parameter:
-+ code_challenge_methods_supported
-
-Added requied JARM parameter:
-+ authorization_signing_alg_values_supported
-
-Added JARM parameters where authorisation response encryption is supported (refer to https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/479 for further details):
-+ authorization_encryption_alg_values_supported
-+ authorization_encryption_enc_values_supported
-
+ 'softwareProductDescription' in 'SoftwareProductMetaData' was made mandatory in the response payload for the 'Get Data Recipients' API
-
+
Register APIs
This following provides an overview of the Register APIs for Data Holders and Data Recipients to collect participant metadata exclusively for the banking sector.
These endpoints are exposed by the Register and consumed by Data Holders and Data Recipients.
Changed type of `EnergyDerRecord.availablePhasesCount` and `EnergyDerRecord.installedPhasesCount` fields
-from:
-- PositiveInteger
-to:
-+ NaturalNumber
-
-Updated description of below fields in `EnergyDerRecord`
-• `approvedCapacity`
-• `availablePhasesCount`
-• `installedPhasesCount`
-to include:
-+ Value of 0 indicates no DER record exists for the given servicePointId
-
-Updated description of below fields in `EnergyDerRecord.acConnections`:
-• `inverterDeviceCapacity`
-• `derDevices.nominalRatedCapacity`
-• `derDevices.nominalStorageCapacity`
-to include
-+ Default is 0 if value not known
-
-Defect fix for readQualities to make it an array instead of an object
-Clarified that date filtering of invoices should be done via issue date
-
The version of the API end point that the data holder has responded with.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
Get Telco Account Detail
@@ -45133,7 +45222,7 @@
Endpoint Version
Version
-
2
+
1
@@ -45153,7 +45242,7 @@
Parameters
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
Get Telco Agreed Payment Schedule
@@ -45454,7 +45538,7 @@
Parameters
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
x-v
@@ -45597,41 +45681,41 @@
Response Headers
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
Get Telco Concessions
@@ -45709,7 +45793,7 @@
Parameters
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
x-v
@@ -45839,35 +45923,35 @@
Response Headers
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -45951,7 +46035,7 @@
Parameters
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -46542,13 +46639,6 @@
Parameters
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -46880,7 +46978,7 @@
Parameters
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -47573,13 +47645,6 @@
Parameters
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -47943,7 +47995,7 @@
Parameters
path
string
mandatory
-
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
+
ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with CDR ID permanence requirements
newest-time
@@ -48145,42 +48197,42 @@
Response Headers
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
404
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
@@ -48574,13 +48626,6 @@
Parameters
-
accountIds
-
path
-
string
-
mandatory
-
A seperated array of account IDs of specific accounts to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
Array of specific accountIds to obtain data for. In accordance with CDR ID permanence requirements
» meta
@@ -48801,35 +48846,35 @@
Response Headers
x-v
string
-
The version of the API end point that the data holder has responded with.
+
none
200
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
400
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
406
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
none
422
x-fapi-interaction-id
string
-
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
-
-
-
» title
-
string
-
mandatory
-
A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
-
-
-
» detail
-
string
-
mandatory
-
A human-readable explanation specific to this occurrence of the problem.
-
-
-
» meta
-
object
-
optional
-
Additional data for customised error codes
-
-
-
»» urn
-
string
-
conditional
-
The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
Optional display name for the plan provided by the customer to help differentiate multiple plans
+
Optional payment amount indicating that a constant payment amount is scheduled to be paid (used in bill smooting scenarios)
-
»» type
+
paymentScheduleUType
string
-
optional
-
The type of the plan
-
-
-
»» serviceIds
-
[string]
mandatory
-
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected
The array of plans containing services and associated plan details
-
-
-
» plans
-
[object]
-
mandatory
-
The array of plans containing services and associated plan details
-
-
-
»» nickname
-
string
-
optional
-
Optional display name for the plan provided by the customer to help differentiate multiple plans
-
-
-
»» serviceIds
-
[string]
-
mandatory
-
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected
Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit
-
» isTokenised
-
boolean
-
optional
-
Flag indicating that the account details are tokenised and cannot be shared. False if absent
-
-
-
» bsb
-
string
-
conditional
-
The unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
-
-
-
» accountNumber
-
string
-
conditional
-
The unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL)
+
optional
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service (e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
-
-
»» description
-
string
-
conditional
-
An overview of plan limits. Required unless planType is UNSUPPORTED
-
-
-
»» upload
-
number
-
optional
-
Remaining upload data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
-
-
-
»» download
-
number
-
optional
-
Remaining download data in megabytes (MB). Required unless planType is UNSUPPORTED or UNMETERED
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
-
-
»»» national
-
object
-
optional
-
National voice calls
-
-
-
»»»» description
-
string
-
conditional
-
An overview of plan limits. Required unless planType is UNSUPPORTED
Total duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
-
-
-
»»»» number
-
number
-
optional
-
Number of international voice calls available Required unless planType is UNSUPPORTED or UNMETERED
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
-
-
»»»» sms
-
object
-
mandatory
-
Required if the service plan supports SMS messaging
-
-
-
»»»»» description
-
string
-
conditional
-
An overview of plan limits. Required unless planType is UNSUPPORTED
-
-
-
»»»»» national
-
number
-
conditional
-
Number of national SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
-
-
-
»»»»» international
-
number
-
conditional
-
Number of international SMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
Amount value of MMS messages remaining. Required unless planType is UNSUPPORTED or UNMETERED
+
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
@@ -53251,7 +51937,7 @@
TelcoPlanType
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
Properties
+
Properties
@@ -53269,7 +51955,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -53337,7 +52023,7 @@
CommonPhysicalAddress
}}
-
Properties
+
Properties
Name
@@ -53365,42 +52051,3261 @@
CommonPhysicalAddress
Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf
Name of the individual or business formatted for inclusion in an address used for physical mail
+
+
+
addressLine1
+
string
+
mandatory
+
First line of the standard address object
+
+
+
addressLine2
+
string
+
optional
+
Second line of the standard address object
+
+
+
addressLine3
+
string
+
optional
+
Third line of the standard address object
+
+
+
postcode
+
string
+
conditional
+
Mandatory for Australian addresses
+
+
+
city
+
string
+
mandatory
+
Name of the city or locality
+
+
+
state
+
string
+
mandatory
+
Free text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Postal delivery number if the address is a postal delivery type
+
+
+
postalDeliveryNumberPrefix
+
string
+
optional
+
Postal delivery number prefix related to the postal delivery number
+
+
+
postalDeliveryNumberSuffix
+
string
+
optional
+
Postal delivery number suffix related to the postal delivery number
+
+
+
localityName
+
string
+
mandatory
+
Full name of locality
+
+
+
postcode
+
string
+
mandatory
+
Postcode for the locality
+
+
+
state
+
string
+
mandatory
+
State in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Array of transactions sorted by date and time in descending order
+
+
+
+
ErrorListResponseMeta
+
+
+
{
+ "urn":"string"
+}
+
+
+
+
Additional data for customised error codes
+
+
Properties
+
+
+
+
Name
+
Type
+
Required
+
Description
+
+
+
+
urn
+
string
+
conditional
+
The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
+
+
+
title
+
string
+
mandatory
+
A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
+
+
+
detail
+
string
+
mandatory
+
A human-readable explanation specific to this occurrence of the problem.
Optional display name for the plan provided by the customer to help differentiate multiple plans
+
+
+
type
+
string
+
optional
+
The type of the plan
+
+
+
billingType
+
string
+
optional
+
The billing type of then plan
+
+
+
serviceIds
+
[string]
+
mandatory
+
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
Optional display name for the plan provided by the customer to help differentiate multiple plans
+
+
+
serviceIds
+
[string]
+
mandatory
+
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
Represents a regular direct debit from a specified bank account. Mandatory if paymentScheduleUType is set to directDebit
+
+
Properties
+
+
+
+
Name
+
Type
+
Required
+
Description
+
+
+
+
isTokenised
+
boolean
+
optional
+
Flag indicating that the account details are tokenised and cannot be shared. False if absent
+
+
+
bsb
+
string
+
conditional
+
The unmasked BSB for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
+
+
+
accountNumber
+
string
+
conditional
+
The unmasked account number for the account to be debited. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces. Is required if isTokenised is absent or false
The frequency that payments will occur. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
+
+
+
calculationType
+
string
+
mandatory
+
The mechanism by which the payment amount is calculated. Explanation of values are as follows:
STATIC - Indicates a consistent, static amount, per payment
BALANCE - Indicates that the outstanding balance for the account is paid per period
CALCULATED - Indicates that the payment amount is variable and calculated using a pre-defined algorithm
+
+
+
+
Enumerated Values
+
+
+
+
Property
+
Value
+
+
+
+
type
+
EMAIL
+
+
+
type
+
CONTACT_NAME
+
+
+
type
+
TELEPHONE
+
+
+
provider
+
PAYPAL_AU
+
+
+
provider
+
OTHER
+
+
+
calculationType
+
STATIC
+
+
+
calculationType
+
BALANCE
+
+
+
calculationType
+
CALCULATED
+
+
+
+
TelcoPaymentScheduleManualPayment
+
+
+
+
{
+ "billFrequency":"string"
+}
+
+
+
+
Represents a manual payment schedule where the customer pays in response to a delivered statement. Mandatory if paymentScheduleUType is set to manualPayment
Name of the individual or business formatted for inclusion in an address used for physical mail
+
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
-
addressLine1
+
description
string
-
mandatory
-
First line of the standard address object
+
conditional
+
An overview of plan limits. Required unless planType is UNSUPPORTED
Free text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
+
Remaining value amount of data available. Required unless planType is UNSUPPORTED or UNMETERED
Total duration (hours, minutes, and seconds) of international voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
Total duration (hours, minutes, and seconds) of roaming voice calls available. Not limited to 24hrs. Required unless planType is UNSUPPORTED or UNMETERED
Postal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code file
+
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Postal delivery number suffix related to the postal delivery number
-
-
-
localityName
-
string
-
mandatory
-
Full name of locality
-
-
-
postcode
-
string
-
mandatory
-
Postcode for the locality
-
-
-
state
-
string
-
mandatory
-
State in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
Changed type of `EnergyDerRecord.availablePhasesCount` and `EnergyDerRecord.installedPhasesCount` fields
-from:
-- PositiveInteger
-to:
-+ NaturalNumber
-
-Updated description of below fields in `EnergyDerRecord`
-• `approvedCapacity`
-• `availablePhasesCount`
-• `installedPhasesCount`
-to include:
-+ Value of 0 indicates no DER record exists for the given servicePointId
-
-Updated description of below fields in `EnergyDerRecord.acConnections`:
-• `inverterDeviceCapacity`
-• `derDevices.nominalRatedCapacity`
-• `derDevices.nominalStorageCapacity`
-to include
-+ Default is 0 if value not known
-
-Defect fix for readQualities to make it an array instead of an object
-
+
Get Service Points (SR)
diff --git a/slate/source/includes/cds_telco.md b/slate/source/includes/cds_telco.md
index 09e9ac2e..7c5cd52b 100644
--- a/slate/source/includes/cds_telco.md
+++ b/slate/source/includes/cds_telco.md
@@ -96,7 +96,7 @@ Note that the results returned by this end point are expected to be ordered in d
"name": "string",
"description": "string",
"duration": 0,
- "contractURI": "string"
+ "contractUri": "string"
},
"bundle": true,
"brand": "string",
@@ -149,10 +149,10 @@ Note that the results returned by this end point are expected to be ordered in d
|Status|Header|Type|Format|Description|
|---|---|---|---|---|
-|200|x-v|string||The [version](#response-headers) of the API end point that the data holder has responded with.|
-|400|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
-|406|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
-|422|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|200|x-v|string||none|
+|400|x-fapi-interaction-id|string||none|
+|406|x-fapi-interaction-id|string||none|
+|422|x-fapi-interaction-id|string||none|
-
Security Profile
Where “OIDC Authorization Code Flow” is referenced, change to be “Authorization Code Flow”.
+
Security Profile
**v1.21.0 Change**
+Where “OIDC Authorization Code Flow” is referenced, change to be “Authorization Code Flow”.
Overview
@@ -4715,7 +4719,8 @@
Authentication Flows
No other flows are currently supported.
-
Baseline Security Provisions
Moved baseline requirements applicable to both he OIDC Hybrid Flow and Authorization Code Flow outside of the OIDC Hybrid Flow section
+
Baseline Security Provisions
**v1.21.0 Change**
+Moved baseline requirements applicable to both he OIDC Hybrid Flow and Authorization Code Flow outside of the OIDC Hybrid Flow section
Updated obligation dates
Require Data Holders to support both OIDC Hybrid Flow and Authorization Code Flow for a 3 month period. OIDC Hybrid Flow may be retired after July 10th 2023
Data Holders
@@ -4808,7 +4813,8 @@
OIDC Hybrid Flow
-
Authorization Code Flow
+ Added requriements in relation to authorisation response encryption
+
Authorization Code Flow
**v1.21.0 Change**
++ Added requriements in relation to authorisation response encryption
- Removed legacy July 4th 2022 requirements
The following statements are applicable for this flow:
Data Recipients MUST request authorisation response signing using one of the authorization_signing_alg_values_supported values offered by the Data Holder.
-
Data Recipients MAY request response encryption using one of the advertised encryption sets.
+
Data Recipients MAY request response encryption using one of the advertised encryption sets.
Data Recipients MAY request no response encryption by omitting the values in their client registration.
If authorization_signed_response_alg is omitted, the default algorithm is "PS256".
@@ -5453,7 +5459,8 @@
Registration Request using JWT
The client registration request MUST contain the following claims in the JWT payload unless designated as Optional:
Software statement assertion issued by the CDR Register
-
ID Token Algorithm Selection Considerations
Updated the section to make clear these requirements must be applied for OIDC Hybrid Flow
+
ID Token Algorithm Selection Considerations
**v1.21.0 Change**
+Updated the section to make clear these requirements must be applied for OIDC Hybrid Flow
When requiring ID Token encryption, the following requirements are applicable.
@@ -5586,7 +5594,8 @@
ID Token Algorithm Selectio
Data Recipients MUST support all the algorithms used in the ecosystem to ensure they can communicate with all Data Holders.
ID Token algorithm considerations remain relevant where the OIDC Hybrid Flow is leveraged as defined in the Consumer Data Standards and in accordance with sections 5.1.1, 5.2.2.1, and 5.2.3.1 of [FAPI-1.0-Advanced].
**v1.21.0 Change**
+Updated heading levels to be consistent
Moved hashing requirements underneath OIDC Hybrid Flow
Clarified ID Token encryption requirements apply only to the OIDC Hybrid Flow
For response_type “code”, in accordance with [FAPI-1.0-Advanced], ID Tokens MUST be signed and MUST NOT be encrypted when returned to a Data Recipient Software Product from the Token End Point.
+
For response_type “code”, in accordance with [FAPI-1.0-Advanced], ID Tokens MUST be signed and MUST NOT be encrypted when returned to a Data Recipient Software Product from the Token End Point.
## The request_uri is used by the ADR in the subsequent authorisation request as follows
-## (note this example is pre-RFC using Draft 01 of the PAR standard, hence it includes
-## the mandatory oAuth parameters as per FAPI R/W for confidential clients must be
+## (note this example is pre-RFC using Draft 01 of the PAR standard, hence it includes
+## the mandatory oAuth parameters as per FAPI R/W for confidential clients must be
## replayed in the request URL):
GET /authorise?client_id=s6BhdRkqt3&
@@ -44116,7 +44126,7 @@
Parameters
path
string
mandatory
-
ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
+
ID of the specific service requested such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
oldest-date
@@ -44835,7 +44845,7 @@
Parameters
body
[string]
mandatory
-
Array of specific serviceIds to obtain data for. In accordance with CDR ID permanence requirements
The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for CDR ID permanence
+
The tokenised ID of the service identifier for use in the CDR APIs. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. Created according to the CDR rules for CDR ID permanence
@@ -50625,7 +50635,7 @@
TelcoAccountUsage
accountId
string
-
optional
+
mandatory
Tokenised ID of the account. In accordance with CDR ID permanence requirements
@@ -50703,7 +50713,7 @@
TelcoServiceUsage
serviceId
string
mandatory
-
Tokenised ID of the service. To be created in accordance with CDR ID permanence requirements
Array list of services IDs to which this transaction applies if any. In accordance with CDR ID permanence requirements
+
Array list of services identifiers to which this transaction applies if any. E.g. a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumber
@@ -51662,7 +51672,7 @@
TelcoBillingOnceO
serviceId
string
optional
-
The ID of the service to which this transaction applies if any. In accordance with CDR ID permanence requirements
+
The ID of the service identifier to which this transaction applies if any. E.g a MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumber
@@ -51716,7 +51726,7 @@
TelcoBillingOtherTr
serviceId
string
optional
-
The ID of the service to which this transaction applies if any. In accordance with CDR ID permanence requirements
+
The service identifier to which this transaction applies if any. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumber
@@ -52032,7 +52042,7 @@
Properties
serviceId
string
optional
-
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service (e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
planOverview
@@ -54338,7 +54348,7 @@
TelcoAccountDetailPlans<
serviceIds
[string]
mandatory
-
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
The customer's original standard http headers Base64 encoded, including the original User Agent header, if the customer is currently logged in to the data recipient. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.
-
Enumerated Values
-
-
-
Parameter
-
Value
-
-
-
-
open-status
-
ALL
-
-
-
open-status
-
CLOSED
-
-
-
open-status
-
OPEN
-
-
Example responses
@@ -9812,7 +9785,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Array of distributors for the plan. Must have at least one entry
-
Enumerated Values
+
Enumerated Values
Property
@@ -10752,7 +10725,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Array of tariff periods
-
Enumerated Values
+
Enumerated Values
Property
@@ -11114,7 +11087,7 @@ To perform this operation, you must be authenticated and authorised with the fol
An array of the available billing schedules for this contract. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
-
Enumerated Values
+
Enumerated Values
Property
@@ -11375,7 +11348,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The type of usage that the rate applies to
-
Enumerated Values
+
Enumerated Values
Property
@@ -11552,7 +11525,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A display message outlining an eligibility criteria that may apply
-
Enumerated Values
+
Enumerated Values
Property
@@ -11702,7 +11675,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The usage amount threshold above which the discount applies
-
Enumerated Values
+
Enumerated Values
Property
@@ -11834,7 +11807,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The amount of the charge if the type implies the application of a fixed amount
-
Enumerated Values
+
Enumerated Values
Property
@@ -11916,7 +11889,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A description of the eligibility restriction
-
Enumerated Values
+
Enumerated Values
Property
@@ -12064,7 +12037,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A description of the fee
-
Enumerated Values
+
Enumerated Values
Property
@@ -12314,7 +12287,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The end of the time period per day for which the tariff applies. If absent assumes end of day (ie. one second before midnight)
-
Enumerated Values
+
Enumerated Values
Property
@@ -12711,7 +12684,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Charge period for the demand tariff
-
Enumerated Values
+
Enumerated Values
Property
@@ -13066,7 +13039,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A code that defines the consumption threshold as defined in the National Energy Retail Regulations, or in overriding Jurisdictional instruments. Note the details of enumeration values below:
LOW - Consumption is less than the ‘lower consumption threshold’ as defined in the National Energy Retail Regulations
MEDIUM - Consumption is equal to or greater than the ‘lower consumption threshold’, but less than the ‘upper consumption threshold’, as defined in the National Energy Retail Regulations
HIGH - Consumption is equal to or greater than the ‘upper consumption threshold’ as defined in the National Energy Retail Regulations
-
Enumerated Values
+
Enumerated Values
Property
@@ -13516,7 +13489,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Actual/Subtractive Indicator. Note the details of enumeration values below:
ACTUAL implies volume of energy actually metered between two dates
CUMULATIVE indicates a meter reading for a specific date. A second Meter Reading is required to determine the consumption between those two Meter Reading dates
-
Enumerated Values
+
Enumerated Values
Property
@@ -13940,7 +13913,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The quality of the read taken
-
Enumerated Values
+
Enumerated Values
Property
@@ -14294,7 +14267,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Maximum storage capacity in kVAh. This refers to the capacity of each storage module within the device group. Mandatory if type is equal to “STORAGE”. Default is 0 if value not known
-
Enumerated Values
+
Enumerated Values
Property
@@ -14418,7 +14391,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The date that the account was created or opened. Mandatory if openStatus is OPEN
-
Enumerated Values
+
Enumerated Values
Property
@@ -15140,7 +15113,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Used for a trailing suffix to the name (e.g. Jr)
-
Enumerated Values
+
Enumerated Values
Property
@@ -15328,7 +15301,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The frequency with which a bill will be issued. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
-
Enumerated Values
+
Enumerated Values
Property
@@ -15521,7 +15494,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Array of ENUM's to specify what the concession applies to. Multiple ENUM values can be provided. If absent, USAGE is assumed
-
Enumerated Values
+
Enumerated Values
Property
@@ -15741,7 +15714,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Indicator of the payment status for the invoice
-
Enumerated Values
+
Enumerated Values
Property
@@ -15844,7 +15817,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The total GST for all electricity usage charges. If absent then zero is assumed
-
Enumerated Values
+
Enumerated Values
Property
@@ -15963,7 +15936,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The total GST for all electricity usage charges. If absent then zero is assumed
-
Enumerated Values
+
Enumerated Values
Property
@@ -16192,7 +16165,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Represents a payment to the account. Mandatory if transactionUType is equal to payment
-
Enumerated Values
+
Enumerated Values
Property
@@ -16355,7 +16328,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A free text description of the adjustment
-
Enumerated Values
+
Enumerated Values
Property
@@ -16567,7 +16540,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A free text description of the adjustment
-
Enumerated Values
+
Enumerated Values
Property
@@ -16778,7 +16751,7 @@ To perform this operation, you must be authenticated and authorised with the fol
A free text description of the adjustment
-
Enumerated Values
+
Enumerated Values
Property
@@ -16853,7 +16826,7 @@ To perform this operation, you must be authenticated and authorised with the fol
The method of payment
-
Enumerated Values
+
Enumerated Values
Property
@@ -16959,7 +16932,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf
-
Enumerated Values
+
Enumerated Values
Property
diff --git a/docs/includes/swagger/cds_energy.json b/docs/includes/swagger/cds_energy.json
index 80eb0fa1..0e346658 100644
--- a/docs/includes/swagger/cds_energy.json
+++ b/docs/includes/swagger/cds_energy.json
@@ -2132,18 +2132,6 @@
"type" : "string"
},
"style" : "simple"
- }, {
- "description" : "Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed",
- "explode" : true,
- "in" : "query",
- "name" : "open-status",
- "required" : false,
- "schema" : {
- "default" : "ALL",
- "enum" : [ "ALL", "CLOSED", "OPEN" ],
- "type" : "string"
- },
- "style" : "form"
}, {
"description" : "Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If the value of [x-min-v](#request-headers) is equal to or higher than the value of [x-v](#request-headers) then the [x-min-v](#request-headers) header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See [HTTP Headers](#request-headers)",
"explode" : false,
diff --git a/docs/includes/swagger/cds_energy.yaml b/docs/includes/swagger/cds_energy.yaml
index 82e31368..77069756 100644
--- a/docs/includes/swagger/cds_energy.yaml
+++ b/docs/includes/swagger/cds_energy.yaml
@@ -2126,20 +2126,6 @@ paths:
schema:
type: string
style: simple
- - description: Used to filter results according to open/closed status. Values
- can be OPEN, CLOSED or ALL. If absent then ALL is assumed
- explode: true
- in: query
- name: open-status
- required: false
- schema:
- default: ALL
- enum:
- - ALL
- - CLOSED
- - OPEN
- type: string
- style: form
- description: Version of the API end point requested by the client. Must be
set to a positive integer. The data holder should respond with the highest
supported version between [x-min-v](#request-headers) and [x-v](#request-headers).
diff --git a/docs/index.html b/docs/index.html
index 63c72a2e..01c80cc7 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -29634,13 +29634,6 @@
Parameters
ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.
-
open-status
-
query
-
string
-
optional
-
Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed
-
-
x-v
header
string
@@ -29684,28 +29677,6 @@
Parameters
-
Enumerated Values
-
-
-
-
Parameter
-
Value
-
-
-
-
open-status
-
ALL
-
-
-
open-status
-
CLOSED
-
-
-
open-status
-
OPEN
-
-
-
Example responses
@@ -35851,7 +35822,7 @@
EnergyPlan
Array of distributors for the plan. Must have at least one entry
-
Enumerated Values
+
Enumerated Values
Property
@@ -36791,7 +36762,7 @@
EnergyPlanContract
Array of tariff periods
-
Enumerated Values
+
Enumerated Values
Property
@@ -37153,7 +37124,7 @@
EnergyPlanContractFullAn array of the available billing schedules for this contract. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
-
Enumerated Values
+
Enumerated Values
Property
@@ -37418,7 +37389,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -37601,7 +37572,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -37757,7 +37728,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -37895,7 +37866,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -37983,7 +37954,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -38137,7 +38108,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -38393,7 +38364,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -38796,7 +38767,7 @@
Properties
-
Enumerated Values
+
Enumerated Values
@@ -39153,7 +39124,7 @@
EnergyServicePoint
A code that defines the consumption threshold as defined in the National Energy Retail Regulations, or in overriding Jurisdictional instruments. Note the details of enumeration values below:
LOW - Consumption is less than the ‘lower consumption threshold’ as defined in the National Energy Retail Regulations
MEDIUM - Consumption is equal to or greater than the ‘lower consumption threshold’, but less than the ‘upper consumption threshold’, as defined in the National Energy Retail Regulations
HIGH - Consumption is equal to or greater than the ‘upper consumption threshold’ as defined in the National Energy Retail Regulations
-
Enumerated Values
+
Enumerated Values
Property
@@ -39603,7 +39574,7 @@
EnergyServicePointDetai
Actual/Subtractive Indicator. Note the details of enumeration values below:
ACTUAL implies volume of energy actually metered between two dates
CUMULATIVE indicates a meter reading for a specific date. A second Meter Reading is required to determine the consumption between those two Meter Reading dates
-
Enumerated Values
+
Enumerated Values
Property
@@ -40027,7 +39998,7 @@
EnergyUsageRead
The quality of the read taken
-
Enumerated Values
+
Enumerated Values
Property
@@ -40381,7 +40352,7 @@
EnergyDerRecord
Maximum storage capacity in kVAh. This refers to the capacity of each storage module within the device group. Mandatory if type is equal to “STORAGE”. Default is 0 if value not known
-
Enumerated Values
+
Enumerated Values
Property
@@ -40505,7 +40476,7 @@
EnergyAccountBaseV2
The date that the account was created or opened. Mandatory if openStatus is OPEN
-
Enumerated Values
+
Enumerated Values
Property
@@ -41227,7 +41198,7 @@
EnergyAccountDetailV2
Used for a trailing suffix to the name (e.g. Jr)
-
Enumerated Values
+
Enumerated Values
Property
@@ -41415,7 +41386,7 @@
EnergyPaymentSchedule
The frequency with which a bill will be issued. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
-
Enumerated Values
+
Enumerated Values
Property
@@ -41608,7 +41579,7 @@
EnergyConcession
Array of ENUM's to specify what the concession applies to. Multiple ENUM values can be provided. If absent, USAGE is assumed
-
Enumerated Values
+
Enumerated Values
Property
@@ -41828,7 +41799,7 @@
EnergyInvoice
Indicator of the payment status for the invoice
-
Enumerated Values
+
Enumerated Values
Property
@@ -41931,7 +41902,7 @@
EnergyInvoiceGasUsa
The total GST for all electricity usage charges. If absent then zero is assumed
-
Enumerated Values
+
Enumerated Values
Property
@@ -42050,7 +42021,7 @@
EnergyInvoi
The total GST for all electricity usage charges. If absent then zero is assumed
-
Enumerated Values
+
Enumerated Values
Property
@@ -42283,7 +42254,7 @@
EnergyBillingTransactio
Represents a payment to the account. Mandatory if transactionUType is equal to payment
-
Enumerated Values
+
Enumerated Values
Property
@@ -42446,7 +42417,7 @@
EnergyBillingUsage
A free text description of the adjustment
-
Enumerated Values
+
Enumerated Values
Property
@@ -42658,7 +42629,7 @@
EnergyBillingDema
A free text description of the adjustment
-
Enumerated Values
+
Enumerated Values
Property
@@ -42869,7 +42840,7 @@
EnergyBillingOther
A free text description of the adjustment
-
Enumerated Values
+
Enumerated Values
Property
@@ -42944,7 +42915,7 @@
EnergyBillingPay
The method of payment
-
Enumerated Values
+
Enumerated Values
Property
@@ -43050,7 +43021,7 @@
CommonPhysicalAddress
Australian address formatted according to the file format defined by the PAF file format. Required if addressUType is set to paf
-
Enumerated Values
+
Enumerated Values
Property
diff --git a/slate/source/includes/cds_energy.md b/slate/source/includes/cds_energy.md
index 884bad38..02c438b5 100644
--- a/slate/source/includes/cds_energy.md
+++ b/slate/source/includes/cds_energy.md
@@ -2275,7 +2275,6 @@ Other Versions: [v1](includes/obsolete/get-energy-account-detail-v1.html)
|Name|In|Type|Required|Description|
|---|---|---|---|---|
|accountId|path|string|mandatory|ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.|
-|open-status|query|string|optional|Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed|
|x-v|header|string|mandatory|Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If the value of [x-min-v](#request-headers) is equal to or higher than the value of [x-v](#request-headers) then the [x-min-v](#request-headers) header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See [HTTP Headers](#request-headers)|
|x-min-v|header|string|optional|Minimum version of the API end point requested by the client. Must be set to a positive integer if provided. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable.|
|x-fapi-interaction-id|header|string|optional|An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
@@ -2283,14 +2282,6 @@ Other Versions: [v1](includes/obsolete/get-energy-account-detail-v1.html)
|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the data recipient. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the data recipient. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
-#### Enumerated Values
-
-|Parameter|Value|
-|---|---|
-|open-status|ALL|
-|open-status|CLOSED|
-|open-status|OPEN|
-
> Example responses
> 200 Response
diff --git a/slate/source/includes/swagger/cds_energy.json b/slate/source/includes/swagger/cds_energy.json
index 80eb0fa1..0e346658 100644
--- a/slate/source/includes/swagger/cds_energy.json
+++ b/slate/source/includes/swagger/cds_energy.json
@@ -2132,18 +2132,6 @@
"type" : "string"
},
"style" : "simple"
- }, {
- "description" : "Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed",
- "explode" : true,
- "in" : "query",
- "name" : "open-status",
- "required" : false,
- "schema" : {
- "default" : "ALL",
- "enum" : [ "ALL", "CLOSED", "OPEN" ],
- "type" : "string"
- },
- "style" : "form"
}, {
"description" : "Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If the value of [x-min-v](#request-headers) is equal to or higher than the value of [x-v](#request-headers) then the [x-min-v](#request-headers) header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See [HTTP Headers](#request-headers)",
"explode" : false,
diff --git a/slate/source/includes/swagger/cds_energy.yaml b/slate/source/includes/swagger/cds_energy.yaml
index 82e31368..77069756 100644
--- a/slate/source/includes/swagger/cds_energy.yaml
+++ b/slate/source/includes/swagger/cds_energy.yaml
@@ -2126,20 +2126,6 @@ paths:
schema:
type: string
style: simple
- - description: Used to filter results according to open/closed status. Values
- can be OPEN, CLOSED or ALL. If absent then ALL is assumed
- explode: true
- in: query
- name: open-status
- required: false
- schema:
- default: ALL
- enum:
- - ALL
- - CLOSED
- - OPEN
- type: string
- style: form
- description: Version of the API end point requested by the client. Must be
set to a positive integer. The data holder should respond with the highest
supported version between [x-min-v](#request-headers) and [x-v](#request-headers).
diff --git a/swagger-gen/cds_energy.md b/swagger-gen/cds_energy.md
index 884bad38..02c438b5 100644
--- a/swagger-gen/cds_energy.md
+++ b/swagger-gen/cds_energy.md
@@ -2275,7 +2275,6 @@ Other Versions: [v1](includes/obsolete/get-energy-account-detail-v1.html)
|Name|In|Type|Required|Description|
|---|---|---|---|---|
|accountId|path|string|mandatory|ID of a specific account to obtain data for. This is a tokenised ID previous obtained from the Account List end point.|
-|open-status|query|string|optional|Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed|
|x-v|header|string|mandatory|Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If the value of [x-min-v](#request-headers) is equal to or higher than the value of [x-v](#request-headers) then the [x-min-v](#request-headers) header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See [HTTP Headers](#request-headers)|
|x-min-v|header|string|optional|Minimum version of the API end point requested by the client. Must be set to a positive integer if provided. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable.|
|x-fapi-interaction-id|header|string|optional|An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
@@ -2283,14 +2282,6 @@ Other Versions: [v1](includes/obsolete/get-energy-account-detail-v1.html)
|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the data recipient. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the data recipient. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
-#### Enumerated Values
-
-|Parameter|Value|
-|---|---|
-|open-status|ALL|
-|open-status|CLOSED|
-|open-status|OPEN|
-
> Example responses
> 200 Response
From 6ac59623f871974d736ced314b58c028db61bd66 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 12:14:52 +1100
Subject: [PATCH 17/72] Create release notes Add archive entry Add change log
entry
---
slate/source/includes/archives.md | 1 +
slate/source/includes/changelog.md | 1 +
.../includes/releasenotes/releasenotes.1.22.0.html.md | 10 +++++++---
3 files changed, 9 insertions(+), 3 deletions(-)
diff --git a/slate/source/includes/archives.md b/slate/source/includes/archives.md
index 3e320df3..a0e21c13 100644
--- a/slate/source/includes/archives.md
+++ b/slate/source/includes/archives.md
@@ -4,6 +4,7 @@ The following table lists archived versions of the Consumer Data Standards. The
|Releases Date|Version|Description|
|-------------|-------|-----------|
+|16/12/2022|1.21.0|Changes arising from Decision 282|
|13/11/2022|1.20.0|Changes arising from Decision 259 (Maintenance iteration 12)|
|13/09/2022|1.19.0|Changes arising from Decision 260 (Energy Closed Accounts)|
|11/08/2022|1.18.0|Changes arising from Decision 249 (Maintenance Iteration 11)|
diff --git a/slate/source/includes/changelog.md b/slate/source/includes/changelog.md
index 13c8594e..bf861944 100644
--- a/slate/source/includes/changelog.md
+++ b/slate/source/includes/changelog.md
@@ -4,6 +4,7 @@ The following table lists the changes made to these standards in reverse date or
|Change Date|Version|Description|Detail Of change|
|-----------|-------|-----------|----------------|
+|22/12/2022| 1.22.0 | Changes arising from Decision 271 (Maintenance iteration 13) | See [release notes](includes/releasenotes/releasenotes.1.22.0.html) and [Decision 272](https://github.com/ConsumerDataStandardsAustralia/standards/issues/272) for details. |
|16/12/2022| 1.21.0 | Changes arising from Decision 282 | See [release notes](includes/releasenotes/releasenotes.1.21.0.html) and [Decision 282](https://github.com/ConsumerDataStandardsAustralia/standards/issues/282) for details. |
|03/11/2022| 1.20.0 | Changes arising from Decision 259 (Maintenance iteration 12) | See [release notes](includes/releasenotes/releasenotes.1.20.0.html) and [Decision 259](https://github.com/ConsumerDataStandardsAustralia/standards/issues/259) for details. Also includes first draft of Telco standards |
|13/09/2022| 1.19.0 | Changes arising from Decision 260 (Energy Closed Accounts) | See [release notes](includes/releasenotes/releasenotes.1.19.0.html) and [Decision 260](https://github.com/ConsumerDataStandardsAustralia/standards/issues/260) for details |
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
index d082c5d0..3f7fcd79 100644
--- a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -17,17 +17,21 @@ Release notes for version v1.22.0 of the [CDR Standards](../../index.html).
This release addresses the following minor defects raised on [Standards Staging](https://github.com/ConsumerDataStandardsAustralia/standards-staging/issues):
-None.
+- XXXX
This release addresses the following change requests raised on [Standards Maintenance](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues):
-- XXXX
+- [Iteration 13 Holistic Feedback](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/551)
+- [Specify if an Account is a joint account in the API response](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513)
+- [Update x-v header to be mandatory for Register APIs](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/544)
+- [Update Register and DCR Swagger specs to use Common Field Types](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546)
+
### Decision Proposals
This release addresses the following Decision Proposals published on [Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues):
-XXXX
+- [Decision 272 - Maintenance Iteration 13](https://github.com/ConsumerDataStandardsAustralia/standards/issues/272)
## Introduction
From 6f1ec07ffdbcd83579aa26abd7ef1a2f44ed23f4 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 12:35:27 +1100
Subject: [PATCH 18/72] Release notes
---
.../includes/releasenotes/releasenotes.1.22.0.html.md | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
index 3f7fcd79..b90b6d3f 100644
--- a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -32,6 +32,7 @@ This release addresses the following change requests raised on [Standards Mainte
This release addresses the following Decision Proposals published on [Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues):
- [Decision 272 - Maintenance Iteration 13](https://github.com/ConsumerDataStandardsAustralia/standards/issues/272)
+- [Decision Proposal 275 - Holistic Feedback on Telco Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues/275) - Note that this is not a formal decision of the chair. The Telco standards remain in draft form
## Introduction
@@ -44,15 +45,14 @@ No changes
## API End Points
-No changes
+|Change|Description|Link|
+|------|-----------|----|
+| Add Owner Field for Banking Accounts | [Change Request 513](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account detail end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
## Information Security Profile
-|Change|Description|Link|
-|------|-----------|----|
-| | | |
-
+No changes
## Consumer Experience
From 290f11483a723cedfd816e96c375b67b2fe6dace Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 13:24:39 +1100
Subject: [PATCH 19/72] Add archived API versions
---
.../obsolete/get-account-detail-v2.html.md | 1758 +++++++++++++++++
.../includes/obsolete/get-accounts-v1.html.md | 422 ++++
.../releasenotes/releasenotes.1.22.0.html.md | 2 +-
3 files changed, 2181 insertions(+), 1 deletion(-)
create mode 100644 slate/source/includes/obsolete/get-account-detail-v2.html.md
create mode 100644 slate/source/includes/obsolete/get-accounts-v1.html.md
diff --git a/slate/source/includes/obsolete/get-account-detail-v2.html.md b/slate/source/includes/obsolete/get-account-detail-v2.html.md
new file mode 100644
index 00000000..ae1e00f7
--- /dev/null
+++ b/slate/source/includes/obsolete/get-account-detail-v2.html.md
@@ -0,0 +1,1758 @@
+---
+title: Get Account Detail v2
+
+#language_tabs: # must be one of https://git.io/vQNgJ
+# - shell
+# - javascript
+
+toc_footers:
+ - Consumer Data Standards
+
+search: false
+---
+
+# Get Account Detail V2
+This page documents the obsolete version 2 of the Get Account Detail end point.
+
+This version is to be ceased to be called by data recipients by **March 11th 2024** and can be decommissioned by data holders as of that date.
+
+## Get Account Detail
+
+
+
+> Code samples
+
+```http
+GET https://data.holder.com.au/cds-au/v1/banking/accounts/{accountId} HTTP/1.1
+Host: data.holder.com.au
+Accept: application/json
+x-v: string
+x-min-v: string
+x-fapi-interaction-id: string
+x-fapi-auth-date: string
+x-fapi-customer-ip-address: string
+x-cds-client-headers: string
+
+```
+
+```javascript
+var headers = {
+ 'Accept':'application/json',
+ 'x-v':'string',
+ 'x-min-v':'string',
+ 'x-fapi-interaction-id':'string',
+ 'x-fapi-auth-date':'string',
+ 'x-fapi-customer-ip-address':'string',
+ 'x-cds-client-headers':'string'
+
+};
+
+$.ajax({
+ url: 'https://data.holder.com.au/cds-au/v1/banking/accounts/{accountId}',
+ method: 'get',
+
+ headers: headers,
+ success: function(data) {
+ console.log(JSON.stringify(data));
+ }
+})
+
+```
+
+`GET /banking/accounts/{accountId}`
+
+Obtain detailed information on a single account.
+
+###Endpoint Version
+| | |
+|---|--|
+|Version|**2**
+
+
Parameters
+
+|Name|In|Type|Required|Description|
+|---|---|---|---|---|
+|accountId|path|[ASCIIString](#common-field-types)|mandatory|A tokenised identifier for the account which is unique but not shareable|
+|x-v|header|string|mandatory|Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If the value of [x-min-v](#request-headers) is equal to or higher than the value of [x-v](#request-headers) then the [x-min-v](#request-headers) header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See [HTTP Headers](#request-headers)|
+|x-min-v|header|string|optional|Minimum version of the API end point requested by the client. Must be set to a positive integer if provided. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable.|
+|x-fapi-interaction-id|header|string|optional|An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|x-fapi-auth-date|header|string|conditional|The time when the customer last logged in to the Data Recipient Software Product as described in **[[FAPI-R-Draft]](#nref-FAPI-R-Draft)**. Required for all resource calls (customer present and unattended). Not required for unauthenticated calls.|
+|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
+|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
+
+> Example responses
+
+> 200 Response
+
+```json
+{
+ "data": {
+ "accountId": "string",
+ "creationDate": "string",
+ "displayName": "string",
+ "nickname": "string",
+ "openStatus": "CLOSED",
+ "isOwned": true,
+ "maskedNumber": "string",
+ "productCategory": "BUSINESS_LOANS",
+ "productName": "string",
+ "bsb": "string",
+ "accountNumber": "string",
+ "bundleName": "string",
+ "specificAccountUType": "creditCard",
+ "termDeposit": [
+ {
+ "lodgementDate": "string",
+ "maturityDate": "string",
+ "maturityAmount": "string",
+ "maturityCurrency": "string",
+ "maturityInstructions": "HOLD_ON_MATURITY"
+ }
+ ],
+ "creditCard": {
+ "minPaymentAmount": "string",
+ "paymentDueAmount": "string",
+ "paymentCurrency": "string",
+ "paymentDueDate": "string"
+ },
+ "loan": {
+ "originalStartDate": "string",
+ "originalLoanAmount": "string",
+ "originalLoanCurrency": "string",
+ "loanEndDate": "string",
+ "nextInstalmentDate": "string",
+ "minInstalmentAmount": "string",
+ "minInstalmentCurrency": "string",
+ "maxRedraw": "string",
+ "maxRedrawCurrency": "string",
+ "minRedraw": "string",
+ "minRedrawCurrency": "string",
+ "offsetAccountEnabled": true,
+ "offsetAccountIds": [
+ "string"
+ ],
+ "repaymentType": "INTEREST_ONLY",
+ "repaymentFrequency": "string"
+ },
+ "depositRate": "string",
+ "lendingRate": "string",
+ "depositRates": [
+ {
+ "depositRateType": "BONUS",
+ "rate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "lendingRates": [
+ {
+ "lendingRateType": "BUNDLE_DISCOUNT_FIXED",
+ "rate": "string",
+ "comparisonRate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "interestPaymentDue": "IN_ADVANCE",
+ "repaymentType": "INTEREST_ONLY",
+ "loanPurpose": "INVESTMENT",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "features": [
+ {
+ "featureType": "ADDITIONAL_CARDS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "isActivated": true
+ }
+ ],
+ "fees": [
+ {
+ "name": "string",
+ "feeType": "DEPOSIT",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "accrualFrequency": "string",
+ "currency": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "discounts": [
+ {
+ "description": "string",
+ "discountType": "BALANCE",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "feeRate": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "eligibility": [
+ {
+ "discountEligibilityType": "BUSINESS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ]
+ }
+ ]
+ }
+ ],
+ "addresses": [
+ {
+ "addressUType": "paf",
+ "simple": {
+ "mailingName": "string",
+ "addressLine1": "string",
+ "addressLine2": "string",
+ "addressLine3": "string",
+ "postcode": "string",
+ "city": "string",
+ "state": "string",
+ "country": "AUS"
+ },
+ "paf": {
+ "dpid": "string",
+ "thoroughfareNumber1": 0,
+ "thoroughfareNumber1Suffix": "string",
+ "thoroughfareNumber2": 0,
+ "thoroughfareNumber2Suffix": "string",
+ "flatUnitType": "string",
+ "flatUnitNumber": "string",
+ "floorLevelType": "string",
+ "floorLevelNumber": "string",
+ "lotNumber": "string",
+ "buildingName1": "string",
+ "buildingName2": "string",
+ "streetName": "string",
+ "streetType": "string",
+ "streetSuffix": "string",
+ "postalDeliveryType": "string",
+ "postalDeliveryNumber": 0,
+ "postalDeliveryNumberPrefix": "string",
+ "postalDeliveryNumberSuffix": "string",
+ "localityName": "string",
+ "postcode": "string",
+ "state": "string"
+ }
+ }
+ ]
+ },
+ "links": {
+ "self": "string"
+ },
+ "meta": {}
+}
+```
+
+
Responses
+
+|Status|Meaning|Description|Schema|
+|---|---|---|---|
+|200|[OK](https://tools.ietf.org/html/rfc7231#section-6.3.1)|Success|[ResponseBankingAccountByIdV2](#schemacdr-banking-apiresponsebankingaccountbyidv2)|
+|400|[Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
+|404|[Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
+|406|[Not Acceptable](https://tools.ietf.org/html/rfc7231#section-6.5.6)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
+
+### Response Headers
+
+|Status|Header|Type|Format|Description|
+|---|---|---|---|---|
+|200|x-v|string||The [version](#response-headers) of the API end point that the data holder has responded with.|
+|200|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|400|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|404|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|406|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+
+
+
+
+
+
+
+
+
ResponseErrorListV2
+
+
+
+```json
+{
+ "errors": [
+ {
+ "code": "string",
+ "title": "string",
+ "detail": "string",
+ "meta": {
+ "urn": "string"
+ }
+ }
+ ]
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|errors|[object]|mandatory|none|
+|» code|string|mandatory|The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.|
+|» title|string|mandatory|A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.|
+|» detail|string|mandatory|A human-readable explanation specific to this occurrence of the problem.|
+|» meta|[MetaError](#schemacdr-banking-apimetaerror)|optional|Additional data for customised error codes|
+
+
MetaError
+
+
+
+```json
+{
+ "urn": "string"
+}
+
+```
+
+*Additional data for customised error codes*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|urn|string|conditional|The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code.|
+
+
+
+
+
+```json
+{
+ "accountId": "string",
+ "creationDate": "string",
+ "displayName": "string",
+ "nickname": "string",
+ "openStatus": "CLOSED",
+ "isOwned": true,
+ "maskedNumber": "string",
+ "productCategory": "BUSINESS_LOANS",
+ "productName": "string",
+ "bsb": "string",
+ "accountNumber": "string",
+ "bundleName": "string",
+ "specificAccountUType": "creditCard",
+ "termDeposit": [
+ {
+ "lodgementDate": "string",
+ "maturityDate": "string",
+ "maturityAmount": "string",
+ "maturityCurrency": "string",
+ "maturityInstructions": "HOLD_ON_MATURITY"
+ }
+ ],
+ "creditCard": {
+ "minPaymentAmount": "string",
+ "paymentDueAmount": "string",
+ "paymentCurrency": "string",
+ "paymentDueDate": "string"
+ },
+ "loan": {
+ "originalStartDate": "string",
+ "originalLoanAmount": "string",
+ "originalLoanCurrency": "string",
+ "loanEndDate": "string",
+ "nextInstalmentDate": "string",
+ "minInstalmentAmount": "string",
+ "minInstalmentCurrency": "string",
+ "maxRedraw": "string",
+ "maxRedrawCurrency": "string",
+ "minRedraw": "string",
+ "minRedrawCurrency": "string",
+ "offsetAccountEnabled": true,
+ "offsetAccountIds": [
+ "string"
+ ],
+ "repaymentType": "INTEREST_ONLY",
+ "repaymentFrequency": "string"
+ },
+ "depositRate": "string",
+ "lendingRate": "string",
+ "depositRates": [
+ {
+ "depositRateType": "BONUS",
+ "rate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "lendingRates": [
+ {
+ "lendingRateType": "BUNDLE_DISCOUNT_FIXED",
+ "rate": "string",
+ "comparisonRate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "interestPaymentDue": "IN_ADVANCE",
+ "repaymentType": "INTEREST_ONLY",
+ "loanPurpose": "INVESTMENT",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "features": [
+ {
+ "featureType": "ADDITIONAL_CARDS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "isActivated": true
+ }
+ ],
+ "fees": [
+ {
+ "name": "string",
+ "feeType": "DEPOSIT",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "accrualFrequency": "string",
+ "currency": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "discounts": [
+ {
+ "description": "string",
+ "discountType": "BALANCE",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "feeRate": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "eligibility": [
+ {
+ "discountEligibilityType": "BUSINESS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ]
+ }
+ ]
+ }
+ ],
+ "addresses": [
+ {
+ "addressUType": "paf",
+ "simple": {
+ "mailingName": "string",
+ "addressLine1": "string",
+ "addressLine2": "string",
+ "addressLine3": "string",
+ "postcode": "string",
+ "city": "string",
+ "state": "string",
+ "country": "AUS"
+ },
+ "paf": {
+ "dpid": "string",
+ "thoroughfareNumber1": 0,
+ "thoroughfareNumber1Suffix": "string",
+ "thoroughfareNumber2": 0,
+ "thoroughfareNumber2Suffix": "string",
+ "flatUnitType": "string",
+ "flatUnitNumber": "string",
+ "floorLevelType": "string",
+ "floorLevelNumber": "string",
+ "lotNumber": "string",
+ "buildingName1": "string",
+ "buildingName2": "string",
+ "streetName": "string",
+ "streetType": "string",
+ "streetSuffix": "string",
+ "postalDeliveryType": "string",
+ "postalDeliveryNumber": 0,
+ "postalDeliveryNumberPrefix": "string",
+ "postalDeliveryNumberSuffix": "string",
+ "localityName": "string",
+ "postcode": "string",
+ "state": "string"
+ }
+ }
+ ]
+}
+
+```
+
+### Properties
+
+*allOf*
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|*anonymous*|[BankingAccount](#schemacdr-banking-apibankingaccount)|mandatory|none|
+
+*and*
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|*anonymous*|object|mandatory|none|
+|» bsb|string|optional|The unmasked BSB for the account. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces|
+|» accountNumber|string|optional|The unmasked account number for the account. Should not be supplied if the account number is a PAN requiring PCI compliance. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces|
+|» bundleName|string|optional|Optional field to indicate if this account is part of a bundle that is providing additional benefit for to the customer|
+|» specificAccountUType|string|optional|The type of structure to present account specific fields.|
+|» termDeposit|[[BankingTermDepositAccount](#schemacdr-banking-apibankingtermdepositaccount)]|conditional|none|
+|» creditCard|[BankingCreditCardAccount](#schemacdr-banking-apibankingcreditcardaccount)|conditional|none|
+|» loan|[BankingLoanAccountV2](#schemacdr-banking-apibankingloanaccountv2)|conditional|none|
+|» depositRate|[RateString](#common-field-types)|optional|current rate to calculate interest earned being applied to deposit balances as it stands at the time of the API call|
+|» lendingRate|[RateString](#common-field-types)|optional|The current rate to calculate interest payable being applied to lending balances as it stands at the time of the API call|
+|» depositRates|[[BankingProductDepositRate](#schemacdr-banking-apibankingproductdepositrate)]|optional|Fully described deposit rates for this account based on the equivalent structure in Product Reference|
+|» lendingRates|[[BankingProductLendingRateV2](#schemacdr-banking-apibankingproductlendingratev2)]|optional|Fully described deposit rates for this account based on the equivalent structure in Product Reference|
+|» features|[allOf]|optional|Array of features of the account based on the equivalent structure in Product Reference with the following additional field|
+
+*allOf*
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|»» *anonymous*|[BankingProductFeatureV2](#schemacdr-banking-apibankingproductfeaturev2)|mandatory|none|
+
+*and*
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|»» *anonymous*|object|mandatory|none|
+|»»» isActivated|[Boolean](#common-field-types)|optional|True if the feature is already activated and false if the feature is available for activation. Defaults to true if absent. (note this is an additional field appended to the feature object defined in the Product Reference payload)|
+
+*continued*
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|»» fees|[[BankingProductFee](#schemacdr-banking-apibankingproductfee)]|optional|Fees and charges applicable to the account based on the equivalent structure in Product Reference|
+|»» addresses|[[CommonPhysicalAddress](#schemacdr-banking-apicommonphysicaladdress)]|optional|The addresses for the account to be used for correspondence|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|specificAccountUType|creditCard|
+|specificAccountUType|loan|
+|specificAccountUType|termDeposit|
+
+
BankingAccount
+
+
+
+```json
+{
+ "accountId": "string",
+ "creationDate": "string",
+ "displayName": "string",
+ "nickname": "string",
+ "openStatus": "CLOSED",
+ "isOwned": true,
+ "maskedNumber": "string",
+ "productCategory": "BUSINESS_LOANS",
+ "productName": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|accountId|[ASCIIString](#common-field-types)|mandatory|A unique ID of the account adhering to the standards for ID permanence|
+|creationDate|[DateString](#common-field-types)|optional|Date that the account was created (if known)|
+|displayName|string|mandatory|The display name of the account as defined by the bank. This should not incorporate account numbers or PANs. If it does the values should be masked according to the rules of the MaskedAccountString common type.|
+|nickname|string|optional|A customer supplied nick name for the account|
+|openStatus|string|optional|Open or closed status for the account. If not present then OPEN is assumed|
+|isOwned|[Boolean](#common-field-types)|optional|Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed|
+|maskedNumber|[MaskedAccountString](#common-field-types)|mandatory|A masked version of the account. Whether BSB/Account Number, Credit Card PAN or another number|
+|productCategory|[BankingProductCategory](#schemacdr-banking-apibankingproductcategory)|mandatory|The category to which a product or account belongs. See [here](#product-categories) for more details|
+|productName|string|mandatory|The unique identifier of the account as defined by the data holder (akin to model number for the account)|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|openStatus|CLOSED|
+|openStatus|OPEN|
+
+
+
BankingTermDepositAccount
+
+
+
+```json
+{
+ "lodgementDate": "string",
+ "maturityDate": "string",
+ "maturityAmount": "string",
+ "maturityCurrency": "string",
+ "maturityInstructions": "HOLD_ON_MATURITY"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|lodgementDate|[DateString](#common-field-types)|mandatory|The lodgement date of the original deposit|
+|maturityDate|[DateString](#common-field-types)|mandatory|Maturity date for the term deposit|
+|maturityAmount|[AmountString](#common-field-types)|optional|Amount to be paid upon maturity. If absent it implies the amount to paid is variable and cannot currently be calculated|
+|maturityCurrency|[CurrencyString](#common-field-types)|optional|If absent assumes AUD|
+|maturityInstructions|string|mandatory|Current instructions on action to be taken at maturity. This includes default actions that may be specified in the terms and conditions for the product e.g. roll-over to the same term and frequency of interest payments|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|maturityInstructions|HOLD_ON_MATURITY|
+|maturityInstructions|PAID_OUT_AT_MATURITY|
+|maturityInstructions|ROLLED_OVER|
+
+
BankingCreditCardAccount
+
+
+
+```json
+{
+ "minPaymentAmount": "string",
+ "paymentDueAmount": "string",
+ "paymentCurrency": "string",
+ "paymentDueDate": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|minPaymentAmount|[AmountString](#common-field-types)|mandatory|The minimum payment amount due for the next card payment|
+|paymentDueAmount|[AmountString](#common-field-types)|mandatory|The amount due for the next card payment|
+|paymentCurrency|[CurrencyString](#common-field-types)|optional|If absent assumes AUD|
+|paymentDueDate|[DateString](#common-field-types)|mandatory|Date that the next payment for the card is due|
+
+
BankingLoanAccountV2
+
+
+
+```json
+{
+ "originalStartDate": "string",
+ "originalLoanAmount": "string",
+ "originalLoanCurrency": "string",
+ "loanEndDate": "string",
+ "nextInstalmentDate": "string",
+ "minInstalmentAmount": "string",
+ "minInstalmentCurrency": "string",
+ "maxRedraw": "string",
+ "maxRedrawCurrency": "string",
+ "minRedraw": "string",
+ "minRedrawCurrency": "string",
+ "offsetAccountEnabled": true,
+ "offsetAccountIds": [
+ "string"
+ ],
+ "repaymentType": "INTEREST_ONLY",
+ "repaymentFrequency": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|originalStartDate|[DateString](#common-field-types)|optional|Optional original start date for the loan|
+|originalLoanAmount|[AmountString](#common-field-types)|optional|Optional original loan value|
+|originalLoanCurrency|[CurrencyString](#common-field-types)|optional|If absent assumes AUD|
+|loanEndDate|[DateString](#common-field-types)|optional|Date that the loan is due to be repaid in full|
+|nextInstalmentDate|[DateString](#common-field-types)|optional|Next date that an instalment is required|
+|minInstalmentAmount|[AmountString](#common-field-types)|optional|Minimum amount of next instalment|
+|minInstalmentCurrency|[CurrencyString](#common-field-types)|optional|If absent assumes AUD|
+|maxRedraw|[AmountString](#common-field-types)|optional|Maximum amount of funds that can be redrawn. If not present redraw is not available even if the feature exists for the account|
+|maxRedrawCurrency|[CurrencyString](#common-field-types)|optional|If absent assumes AUD|
+|minRedraw|[AmountString](#common-field-types)|optional|Minimum redraw amount|
+|minRedrawCurrency|[CurrencyString](#common-field-types)|optional|If absent assumes AUD|
+|offsetAccountEnabled|[Boolean](#common-field-types)|optional|Set to true if one or more offset accounts are configured for this loan account|
+|offsetAccountIds|[string]|optional|The accountIDs of the configured offset accounts attached to this loan. Only offset accounts that can be accessed under the current authorisation should be included. It is expected behaviour that offsetAccountEnabled is set to true but the offsetAccountIds field is absent or empty. This represents a situation where an offset account exists but details can not be accessed under the current authorisation|
+|repaymentType|string|optional|Options in place for repayments. If absent defaults to PRINCIPAL_AND_INTEREST|
+|repaymentFrequency|[ExternalRef](#common-field-types)|optional|The expected or required repayment frequency. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|repaymentType|INTEREST_ONLY|
+|repaymentType|PRINCIPAL_AND_INTEREST|
+
+
BankingProductDepositRate
+
+
+
+```json
+{
+ "depositRateType": "BONUS",
+ "rate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|depositRateType|string|mandatory|The type of rate (base, bonus, etc). See the next section for an overview of valid values and their meaning|
+|rate|[RateString](#common-field-types)|mandatory|The rate to be applied|
+|calculationFrequency|[ExternalRef](#common-field-types)|optional|The period after which the rate is applied to the balance to calculate the amount due for the period. Calculation of the amount is often daily (as balances may change) but accumulated until the total amount is 'applied' to the account (see applicationFrequency). Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|applicationFrequency|[ExternalRef](#common-field-types)|optional|The period after which the calculated amount(s) (see calculationFrequency) are 'applied' (i.e. debited or credited) to the account. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|tiers|[[BankingProductRateTierV3](#schemacdr-banking-apibankingproductratetierv3)]|optional|Rate tiers applicable for this rate|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [depositRateType](#tocSproductdepositratetypedoc) specified. Whether mandatory or not is dependent on the value of [depositRateType](#tocSproductdepositratetypedoc)|
+|additionalInfo|string|optional|Display text providing more information on the rate|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this rate|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|depositRateType|BONUS|
+|depositRateType|BUNDLE_BONUS|
+|depositRateType|FIXED|
+|depositRateType|FLOATING|
+|depositRateType|INTRODUCTORY|
+|depositRateType|MARKET_LINKED|
+|depositRateType|VARIABLE|
+
+
BankingProductLendingRateV2
+
+
+
+```json
+{
+ "lendingRateType": "BUNDLE_DISCOUNT_FIXED",
+ "rate": "string",
+ "comparisonRate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "interestPaymentDue": "IN_ADVANCE",
+ "repaymentType": "INTEREST_ONLY",
+ "loanPurpose": "INVESTMENT",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|lendingRateType|string|mandatory|The type of rate (fixed, variable, etc). See the next section for an overview of valid values and their meaning|
+|rate|[RateString](#common-field-types)|mandatory|The rate to be applied|
+|comparisonRate|[RateString](#common-field-types)|optional|A comparison rate equivalent for this rate|
+|calculationFrequency|[ExternalRef](#common-field-types)|optional|The period after which the rate is applied to the balance to calculate the amount due for the period. Calculation of the amount is often daily (as balances may change) but accumulated until the total amount is 'applied' to the account (see applicationFrequency). Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|applicationFrequency|[ExternalRef](#common-field-types)|optional|The period after which the calculated amount(s) (see calculationFrequency) are 'applied' (i.e. debited or credited) to the account. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|interestPaymentDue|string|optional|When loan payments are due to be paid within each period. The investment benefit of earlier payments affect the rate that can be offered|
+|repaymentType|string|optional|Options in place for repayments. If absent, the lending rate is applicable to all repayment types|
+|loanPurpose|string|optional|The reason for taking out the loan. If absent, the lending rate is applicable to all loan purposes|
+|tiers|[[BankingProductRateTierV3](#schemacdr-banking-apibankingproductratetierv3)]|optional|Rate tiers applicable for this rate|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [lendingRateType](#tocSproductlendingratetypedoc) specified. Whether mandatory or not is dependent on the value of [lendingRateType](#tocSproductlendingratetypedoc)|
+|additionalInfo|string|optional|Display text providing more information on the rate.|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this rate|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|lendingRateType|BUNDLE_DISCOUNT_FIXED|
+|lendingRateType|BUNDLE_DISCOUNT_VARIABLE|
+|lendingRateType|CASH_ADVANCE|
+|lendingRateType|DISCOUNT|
+|lendingRateType|FIXED|
+|lendingRateType|FLOATING|
+|lendingRateType|INTRODUCTORY|
+|lendingRateType|MARKET_LINKED|
+|lendingRateType|PENALTY|
+|lendingRateType|PURCHASE|
+|lendingRateType|VARIABLE|
+|interestPaymentDue|IN_ADVANCE|
+|interestPaymentDue|IN_ARREARS|
+|repaymentType|INTEREST_ONLY|
+|repaymentType|PRINCIPAL_AND_INTEREST|
+|loanPurpose|INVESTMENT|
+|loanPurpose|OWNER_OCCUPIED|
+
+
BankingProductRateTierV3
+
+
+
+```json
+{
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+*Defines the criteria and conditions for which a rate applies*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|name|string|mandatory|A display name for the tier|
+|unitOfMeasure|string|mandatory|The unit of measure that applies to the tierValueMinimum and tierValueMaximum values e.g. a **DOLLAR** amount. **PERCENT** (in the case of loan-to-value ratio or LVR). Tier term period representing a discrete number of **MONTH**'s or **DAY**'s (in the case of term deposit tiers)|
+|minimumValue|[Number](#common-field-types)|mandatory|The number of tierUnitOfMeasure units that form the lower bound of the tier. The tier should be inclusive of this value|
+|maximumValue|[Number](#common-field-types)|optional|The number of tierUnitOfMeasure units that form the upper bound of the tier or band. For a tier with a discrete value (as opposed to a range of values e.g. 1 month) this must be the same as tierValueMinimum. Where this is the same as the tierValueMinimum value of the next-higher tier the referenced tier should be exclusive of this value. For example a term deposit of 2 months falls into the upper tier of the following tiers: (1 – 2 months, 2 – 3 months). If absent the tier's range has no upper bound.|
+|rateApplicationMethod|string|optional|The method used to calculate the amount to be applied using one or more tiers. A single rate may be applied to the entire balance or each applicable tier rate is applied to the portion of the balance that falls into that tier (referred to as 'bands' or 'steps')|
+|applicabilityConditions|[BankingProductRateCondition](#schemacdr-banking-apibankingproductratecondition)|optional|Defines a condition for the applicability of a tiered rate|
+|additionalInfo|string|optional|Display text providing more information on the rate tier.|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this rate tier|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|unitOfMeasure|DAY|
+|unitOfMeasure|DOLLAR|
+|unitOfMeasure|MONTH|
+|unitOfMeasure|PERCENT|
+|rateApplicationMethod|PER_TIER|
+|rateApplicationMethod|WHOLE_BALANCE|
+
+
BankingProductRateCondition
+
+
+
+```json
+{
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+*Defines a condition for the applicability of a tiered rate*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|additionalInfo|string|optional|Display text providing more information on the condition|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this condition|
+
+
+
BankingProductFeatureV2
+
+
+
+```json
+{
+ "featureType": "ADDITIONAL_CARDS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|featureType|string|mandatory|The type of feature described|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [featureType](#tocSproductfeaturetypedoc) specified. Whether mandatory or not is dependent on the value of the [featureType.](#tocSproductfeaturetypedoc)|
+|additionalInfo|string|conditional|Display text providing more information on the feature. Mandatory if the [feature type](#tocSproductfeaturetypedoc) is set to OTHER|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this feature|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|featureType|ADDITIONAL_CARDS|
+|featureType|BALANCE_TRANSFERS|
+|featureType|BILL_PAYMENT|
+|featureType|BONUS_REWARDS|
+|featureType|CARD_ACCESS|
+|featureType|CASHBACK_OFFER|
+|featureType|COMPLEMENTARY_PRODUCT_DISCOUNTS|
+|featureType|DIGITAL_BANKING|
+|featureType|DIGITAL_WALLET|
+|featureType|DONATE_INTEREST|
+|featureType|EXTRA_REPAYMENTS|
+|featureType|FRAUD_PROTECTION|
+|featureType|FREE_TXNS|
+|featureType|FREE_TXNS_ALLOWANCE|
+|featureType|GUARANTOR|
+|featureType|INSURANCE|
+|featureType|INSTALMENT_PLAN|
+|featureType|INTEREST_FREE|
+|featureType|INTEREST_FREE_TRANSFERS|
+|featureType|LOYALTY_PROGRAM|
+|featureType|NOTIFICATIONS|
+|featureType|NPP_ENABLED|
+|featureType|NPP_PAYID|
+|featureType|OFFSET|
+|featureType|OTHER|
+|featureType|OVERDRAFT|
+|featureType|REDRAW|
+|featureType|RELATIONSHIP_MANAGEMENT|
+|featureType|UNLIMITED_TXNS|
+
+
BankingProductConstraint
+
+
+
+```json
+{
+ "constraintType": "MAX_BALANCE",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|constraintType|string|mandatory|The type of constraint described. See the next section for an overview of valid values and their meaning|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [constraintType](#tocSproductconstrainttypedoc) specified. Whether mandatory or not is dependent on the value of [constraintType](#tocSproductconstrainttypedoc)|
+|additionalInfo|string|optional|Display text providing more information the constraint|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on the constraint|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|constraintType|MAX_BALANCE|
+|constraintType|MAX_LIMIT|
+|constraintType|MIN_BALANCE|
+|constraintType|MIN_LIMIT|
+|constraintType|OPENING_BALANCE|
+
+
BankingProductEligibility
+
+
+
+```json
+{
+ "eligibilityType": "BUSINESS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|eligibilityType|string|mandatory|The type of eligibility criteria described. See the next section for an overview of valid values and their meaning|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [eligibilityType](#tocSproducteligibilitytypedoc) specified. Whether mandatory or not is dependent on the value of [eligibilityType](#tocSproducteligibilitytypedoc)|
+|additionalInfo|string|conditional|Display text providing more information on the [eligibility](#tocSproducteligibilitytypedoc) criteria. Mandatory if the field is set to OTHER|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this eligibility criteria|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|eligibilityType|BUSINESS|
+|eligibilityType|EMPLOYMENT_STATUS|
+|eligibilityType|MAX_AGE|
+|eligibilityType|MIN_AGE|
+|eligibilityType|MIN_INCOME|
+|eligibilityType|MIN_TURNOVER|
+|eligibilityType|NATURAL_PERSON|
+|eligibilityType|OTHER|
+|eligibilityType|PENSION_RECIPIENT|
+|eligibilityType|RESIDENCY_STATUS|
+|eligibilityType|STAFF|
+|eligibilityType|STUDENT|
+
+
BankingProductFee
+
+
+
+```json
+{
+ "name": "string",
+ "feeType": "DEPOSIT",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "accrualFrequency": "string",
+ "currency": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "discounts": [
+ {
+ "description": "string",
+ "discountType": "BALANCE",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "feeRate": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "eligibility": [
+ {
+ "discountEligibilityType": "BUSINESS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ]
+ }
+ ]
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|name|string|mandatory|Name of the fee|
+|feeType|string|mandatory|The type of fee|
+|amount|[AmountString](#common-field-types)|conditional|The amount charged for the fee. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the *feeType* "VARIABLE" is supplied|
+|balanceRate|[RateString](#common-field-types)|conditional|A fee rate calculated based on a proportion of the balance. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the *feeType* "VARIABLE" is supplied.|
+|transactionRate|[RateString](#common-field-types)|conditional|A fee rate calculated based on a proportion of a transaction. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the *feeType* "VARIABLE" is supplied|
+|accruedRate|[RateString](#common-field-types)|conditional|A fee rate calculated based on a proportion of the calculated interest accrued on the account. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the *feeType* "VARIABLE" is supplied|
+|accrualFrequency|[ExternalRef](#common-field-types)|optional|The indicative frequency with which the fee is calculated on the account. Only applies if balanceRate or accruedRate is also present. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|currency|[CurrencyString](#common-field-types)|optional|The currency the fee will be charged in. Assumes AUD if absent|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [feeType](#tocSproductfeetypedoc) specified. Whether mandatory or not is dependent on the value of [feeType](#tocSproductfeetypedoc)|
+|additionalInfo|string|optional|Display text providing more information on the fee|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this fee|
+|discounts|[[BankingProductDiscount](#schemacdr-banking-apibankingproductdiscount)]|optional|An optional list of discounts to this fee that may be available|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|feeType|DEPOSIT|
+|feeType|EVENT|
+|feeType|EXIT|
+|feeType|PAYMENT|
+|feeType|PERIODIC|
+|feeType|PURCHASE|
+|feeType|TRANSACTION|
+|feeType|UPFRONT|
+|feeType|VARIABLE|
+|feeType|WITHDRAWAL|
+
+
BankingProductDiscount
+
+
+
+```json
+{
+ "description": "string",
+ "discountType": "BALANCE",
+ "amount": "string",
+ "balanceRate": "string",
+ "transactionRate": "string",
+ "accruedRate": "string",
+ "feeRate": "string",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string",
+ "eligibility": [
+ {
+ "discountEligibilityType": "BUSINESS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ]
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|description|string|mandatory|Description of the discount|
+|discountType|string|mandatory|The type of discount. See the next section for an overview of valid values and their meaning|
+|amount|[AmountString](#common-field-types)|conditional|Dollar value of the discount. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory.|
+|balanceRate|[RateString](#common-field-types)|conditional|A discount rate calculated based on a proportion of the balance. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory. Unless noted in additionalInfo, assumes the application and calculation frequency are the same as the corresponding fee|
+|transactionRate|[RateString](#common-field-types)|conditional|A discount rate calculated based on a proportion of a transaction. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory|
+|accruedRate|[RateString](#common-field-types)|conditional|A discount rate calculated based on a proportion of the calculated interest accrued on the account. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory. Unless noted in additionalInfo, assumes the application and calculation frequency are the same as the corresponding fee|
+|feeRate|[RateString](#common-field-types)|conditional|A discount rate calculated based on a proportion of the fee to which this discount is attached. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory. Unless noted in additionalInfo, assumes the application and calculation frequency are the same as the corresponding fee|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [discountType](#tocSproductdiscounttypedoc) specified. Whether mandatory or not is dependent on the value of [discountType](#tocSproductdiscounttypedoc)|
+|additionalInfo|string|optional|Display text providing more information on the discount|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this discount|
+|eligibility|[[BankingProductDiscountEligibility](#schemacdr-banking-apibankingproductdiscounteligibility)]|conditional|Eligibility constraints that apply to this discount. Mandatory if ``discountType`` is ``ELIGIBILITY_ONLY``.|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|discountType|BALANCE|
+|discountType|DEPOSITS|
+|discountType|ELIGIBILITY_ONLY|
+|discountType|FEE_CAP|
+|discountType|PAYMENTS|
+
+
BankingProductDiscountEligibility
+
+
+
+```json
+{
+ "discountEligibilityType": "BUSINESS",
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|discountEligibilityType|string|mandatory|The type of the specific eligibility constraint for a discount|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [discountEligibilityType](#tocSproductdiscounteligibilitydoc) specified. Whether mandatory or not is dependent on the value of [discountEligibilityType](#tocSproductdiscounteligibilitydoc)|
+|additionalInfo|string|conditional|Display text providing more information on this eligibility constraint. Whether mandatory or not is dependent on the value of [discountEligibilityType](#tocSproductdiscounteligibilitydoc)|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this eligibility constraint|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|discountEligibilityType|BUSINESS|
+|discountEligibilityType|EMPLOYMENT_STATUS|
+|discountEligibilityType|INTRODUCTORY|
+|discountEligibilityType|MAX_AGE|
+|discountEligibilityType|MIN_AGE|
+|discountEligibilityType|MIN_INCOME|
+|discountEligibilityType|MIN_TURNOVER|
+|discountEligibilityType|NATURAL_PERSON|
+|discountEligibilityType|OTHER|
+|discountEligibilityType|PENSION_RECIPIENT|
+|discountEligibilityType|RESIDENCY_STATUS|
+|discountEligibilityType|STAFF|
+|discountEligibilityType|STUDENT|
+
+
BankingProductDepositRate
+
+
+
+```json
+{
+ "depositRateType": "BONUS",
+ "rate": "string",
+ "calculationFrequency": "string",
+ "applicationFrequency": "string",
+ "tiers": [
+ {
+ "name": "string",
+ "unitOfMeasure": "DAY",
+ "minimumValue": 0,
+ "maximumValue": 0,
+ "rateApplicationMethod": "PER_TIER",
+ "applicabilityConditions": {
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ },
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+ }
+ ],
+ "additionalValue": "string",
+ "additionalInfo": "string",
+ "additionalInfoUri": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|depositRateType|string|mandatory|The type of rate (base, bonus, etc). See the next section for an overview of valid values and their meaning|
+|rate|[RateString](#common-field-types)|mandatory|The rate to be applied|
+|calculationFrequency|[ExternalRef](#common-field-types)|optional|The period after which the rate is applied to the balance to calculate the amount due for the period. Calculation of the amount is often daily (as balances may change) but accumulated until the total amount is 'applied' to the account (see applicationFrequency). Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|applicationFrequency|[ExternalRef](#common-field-types)|optional|The period after which the calculated amount(s) (see calculationFrequency) are 'applied' (i.e. debited or credited) to the account. Formatted according to [ISO 8601 Durations](https://en.wikipedia.org/wiki/ISO_8601#Durations) (excludes recurrence syntax)|
+|tiers|[[BankingProductRateTierV3](#schemacdr-banking-apibankingproductratetierv3)]|optional|Rate tiers applicable for this rate|
+|additionalValue|string|conditional|Generic field containing additional information relevant to the [depositRateType](#tocSproductdepositratetypedoc) specified. Whether mandatory or not is dependent on the value of [depositRateType](#tocSproductdepositratetypedoc)|
+|additionalInfo|string|optional|Display text providing more information on the rate|
+|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this rate|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|depositRateType|BONUS|
+|depositRateType|BUNDLE_BONUS|
+|depositRateType|FIXED|
+|depositRateType|FLOATING|
+|depositRateType|INTRODUCTORY|
+|depositRateType|MARKET_LINKED|
+|depositRateType|VARIABLE|
+
+
+
+
+
+```json
+{
+ "mailingName": "string",
+ "addressLine1": "string",
+ "addressLine2": "string",
+ "addressLine3": "string",
+ "postcode": "string",
+ "city": "string",
+ "state": "string",
+ "country": "AUS"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|mailingName|string|optional|Name of the individual or business formatted for inclusion in an address used for physical mail|
+|addressLine1|string|mandatory|First line of the standard address object|
+|addressLine2|string|optional|Second line of the standard address object|
+|addressLine3|string|optional|Third line of the standard address object|
+|postcode|string|conditional|Mandatory for Australian addresses|
+|city|string|mandatory|Name of the city or locality|
+|state|string|mandatory|Free text if the country is not Australia. If country is Australia then must be one of the values defined by the [State Type Abbreviation](https://auspost.com.au/content/dam/auspost_corp/media/documents/australia-post-data-guide.pdf) in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT|
+|country|[ExternalRef](#common-field-types)|optional|A valid [ISO 3166 Alpha-3](https://www.iso.org/iso-3166-country-codes.html) country code. Australia (AUS) is assumed if country is not present.|
+
+
CommonPAFAddress
+
+
+
+```json
+{
+ "dpid": "string",
+ "thoroughfareNumber1": 0,
+ "thoroughfareNumber1Suffix": "string",
+ "thoroughfareNumber2": 0,
+ "thoroughfareNumber2Suffix": "string",
+ "flatUnitType": "string",
+ "flatUnitNumber": "string",
+ "floorLevelType": "string",
+ "floorLevelNumber": "string",
+ "lotNumber": "string",
+ "buildingName1": "string",
+ "buildingName2": "string",
+ "streetName": "string",
+ "streetType": "string",
+ "streetSuffix": "string",
+ "postalDeliveryType": "string",
+ "postalDeliveryNumber": 0,
+ "postalDeliveryNumberPrefix": "string",
+ "postalDeliveryNumberSuffix": "string",
+ "localityName": "string",
+ "postcode": "string",
+ "state": "string"
+}
+
+```
+
+*Australian address formatted according to the file format defined by the [PAF file format](https://auspost.com.au/content/dam/auspost_corp/media/documents/australia-post-data-guide.pdf)*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|dpid|string|optional|Unique identifier for an address as defined by Australia Post. Also known as Delivery Point Identifier|
+|thoroughfareNumber1|[PositiveInteger](#common-field-types)|optional|Thoroughfare number for a property (first number in a property ranged address)|
+|thoroughfareNumber1Suffix|string|optional|Suffix for the thoroughfare number. Only relevant is thoroughfareNumber1 is populated|
+|thoroughfareNumber2|[PositiveInteger](#common-field-types)|optional|Second thoroughfare number (only used if the property has a ranged address eg 23-25)|
+|thoroughfareNumber2Suffix|string|optional|Suffix for the second thoroughfare number. Only relevant is thoroughfareNumber2 is populated|
+|flatUnitType|string|optional|Type of flat or unit for the address|
+|flatUnitNumber|string|optional|Unit number (including suffix, if applicable)|
+|floorLevelType|string|optional|Type of floor or level for the address|
+|floorLevelNumber|string|optional|Floor or level number (including alpha characters)|
+|lotNumber|string|optional|Allotment number for the address|
+|buildingName1|string|optional|Building/Property name 1|
+|buildingName2|string|optional|Building/Property name 2|
+|streetName|string|optional|The name of the street|
+|streetType|string|optional|The street type. Valid enumeration defined by Australia Post PAF code file|
+|streetSuffix|string|optional|The street type suffix. Valid enumeration defined by Australia Post PAF code file|
+|postalDeliveryType|string|optional|Postal delivery type. (eg. PO BOX). Valid enumeration defined by Australia Post PAF code file|
+|postalDeliveryNumber|[PositiveInteger](#common-field-types)|optional|Postal delivery number if the address is a postal delivery type|
+|postalDeliveryNumberPrefix|string|optional|Postal delivery number prefix related to the postal delivery number|
+|postalDeliveryNumberSuffix|string|optional|Postal delivery number suffix related to the postal delivery number|
+|localityName|string|mandatory|Full name of locality|
+|postcode|string|mandatory|Postcode for the locality|
+|state|string|mandatory|State in which the address belongs. Valid enumeration defined by Australia Post PAF code file [State Type Abbreviation](https://auspost.com.au/content/dam/auspost_corp/media/documents/australia-post-data-guide.pdf). NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT|
+
+
BankingProductCategory
+
+
+
+```json
+"BUSINESS_LOANS"
+
+```
+
+*The category to which a product or account belongs. See [here](#product-categories) for more details*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|*anonymous*|string|mandatory|The category to which a product or account belongs. See [here](#product-categories) for more details|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|*anonymous*|BUSINESS_LOANS|
+|*anonymous*|CRED_AND_CHRG_CARDS|
+|*anonymous*|LEASES|
+|*anonymous*|MARGIN_LOANS|
+|*anonymous*|OVERDRAFTS|
+|*anonymous*|PERS_LOANS|
+|*anonymous*|REGULATED_TRUST_ACCOUNTS|
+|*anonymous*|RESIDENTIAL_MORTGAGES|
+|*anonymous*|TERM_DEPOSITS|
+|*anonymous*|TRADE_FINANCE|
+|*anonymous*|TRANS_AND_SAVINGS_ACCOUNTS|
+|*anonymous*|TRAVEL_CARDS|
+
+
Links
+
+
+
+```json
+{
+ "self": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|self|[URIString](#common-field-types)|mandatory|Fully qualified link that generated the current response document|
+
+
Meta
+
+
+
+```json
+{}
+
+```
+
+### Properties
+
+*None*
diff --git a/slate/source/includes/obsolete/get-accounts-v1.html.md b/slate/source/includes/obsolete/get-accounts-v1.html.md
new file mode 100644
index 00000000..5906ffd7
--- /dev/null
+++ b/slate/source/includes/obsolete/get-accounts-v1.html.md
@@ -0,0 +1,422 @@
+---
+title: Get Accounts v1
+
+#language_tabs: # must be one of https://git.io/vQNgJ
+# - shell
+# - javascript
+
+toc_footers:
+ - Consumer Data Standards
+
+search: false
+---
+
+# Get Accounts V1
+This page documents the obsolete version 1 of the Get Accounts end point.
+
+This version is to be ceased to be called by data recipients by **March 11th 2024** and can be decommissioned by data holders as of that date.
+
+## Get Accounts
+
+
+
+> Code samples
+
+```http
+GET https://data.holder.com.au/cds-au/v1/banking/accounts HTTP/1.1
+Host: data.holder.com.au
+Accept: application/json
+x-v: string
+x-min-v: string
+x-fapi-interaction-id: string
+x-fapi-auth-date: string
+x-fapi-customer-ip-address: string
+x-cds-client-headers: string
+
+```
+
+```javascript
+var headers = {
+ 'Accept':'application/json',
+ 'x-v':'string',
+ 'x-min-v':'string',
+ 'x-fapi-interaction-id':'string',
+ 'x-fapi-auth-date':'string',
+ 'x-fapi-customer-ip-address':'string',
+ 'x-cds-client-headers':'string'
+
+};
+
+$.ajax({
+ url: 'https://data.holder.com.au/cds-au/v1/banking/accounts',
+ method: 'get',
+
+ headers: headers,
+ success: function(data) {
+ console.log(JSON.stringify(data));
+ }
+})
+
+```
+
+`GET /banking/accounts`
+
+Obtain a list of accounts
+
+###Endpoint Version
+| | |
+|---|--|
+|Version|**1**
+
+
Parameters
+
+|Name|In|Type|Required|Description|
+|---|---|---|---|---|
+|product-category|query|string|optional|Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.|
+|open-status|query|string|optional|Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed|
+|is-owned|query|[Boolean](#common-field-types)|optional|Filters accounts based on whether they are owned by the authorised customer. True for owned accounts, false for unowned accounts and absent for all accounts|
+|page|query|[PositiveInteger](#common-field-types)|optional|Page of results to request (standard pagination)|
+|page-size|query|[PositiveInteger](#common-field-types)|optional|Page size to request. Default is 25 (standard pagination)|
+|x-v|header|string|mandatory|Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If the value of [x-min-v](#request-headers) is equal to or higher than the value of [x-v](#request-headers) then the [x-min-v](#request-headers) header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See [HTTP Headers](#request-headers)|
+|x-min-v|header|string|optional|Minimum version of the API end point requested by the client. Must be set to a positive integer if provided. The data holder should respond with the highest supported version between [x-min-v](#request-headers) and [x-v](#request-headers). If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable.|
+|x-fapi-interaction-id|header|string|optional|An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|x-fapi-auth-date|header|string|conditional|The time when the customer last logged in to the Data Recipient Software Product as described in **[[FAPI-R-Draft]](#nref-FAPI-R-Draft)**. Required for all resource calls (customer present and unattended). Not required for unauthenticated calls.|
+|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
+|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
+
+#### Enumerated Values
+
+|Parameter|Value|
+|---|---|
+|product-category|BUSINESS_LOANS|
+|product-category|CRED_AND_CHRG_CARDS|
+|product-category|LEASES|
+|product-category|MARGIN_LOANS|
+|product-category|OVERDRAFTS|
+|product-category|PERS_LOANS|
+|product-category|REGULATED_TRUST_ACCOUNTS|
+|product-category|RESIDENTIAL_MORTGAGES|
+|product-category|TERM_DEPOSITS|
+|product-category|TRADE_FINANCE|
+|product-category|TRANS_AND_SAVINGS_ACCOUNTS|
+|product-category|TRAVEL_CARDS|
+|open-status|ALL|
+|open-status|CLOSED|
+|open-status|OPEN|
+
+> Example responses
+
+> 200 Response
+
+```json
+{
+ "data": {
+ "accounts": [
+ {
+ "accountId": "string",
+ "creationDate": "string",
+ "displayName": "string",
+ "nickname": "string",
+ "openStatus": "CLOSED",
+ "isOwned": true,
+ "maskedNumber": "string",
+ "productCategory": "BUSINESS_LOANS",
+ "productName": "string"
+ }
+ ]
+ },
+ "links": {
+ "self": "string",
+ "first": "string",
+ "prev": "string",
+ "next": "string",
+ "last": "string"
+ },
+ "meta": {
+ "totalRecords": 0,
+ "totalPages": 0
+ }
+}
+```
+
+
Responses
+
+|Status|Meaning|Description|Schema|
+|---|---|---|---|
+|200|[OK](https://tools.ietf.org/html/rfc7231#section-6.3.1)|Success|[ResponseBankingAccountList](#schemacdr-banking-apiresponsebankingaccountlist)|
+|400|[Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
+|406|[Not Acceptable](https://tools.ietf.org/html/rfc7231#section-6.5.6)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
+|422|[Unprocessable Entity](https://tools.ietf.org/html/rfc2518#section-10.3)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
+
+### Response Headers
+
+|Status|Header|Type|Format|Description|
+|---|---|---|---|---|
+|200|x-v|string||The [version](#response-headers) of the API end point that the data holder has responded with.|
+|200|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|400|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|406|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+|422|x-fapi-interaction-id|string||An **[[RFC4122]](#nref-RFC4122)** UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a **[[RFC4122]](#nref-RFC4122)** UUID value is required to be provided in the response header to track the interaction.|
+
+
+
+
+
+
ResponseBankingAccountList
+
+
+
+```json
+{
+ "data": {
+ "accounts": [
+ {
+ "accountId": "string",
+ "creationDate": "string",
+ "displayName": "string",
+ "nickname": "string",
+ "openStatus": "CLOSED",
+ "isOwned": true,
+ "maskedNumber": "string",
+ "productCategory": "BUSINESS_LOANS",
+ "productName": "string"
+ }
+ ]
+ },
+ "links": {
+ "self": "string",
+ "first": "string",
+ "prev": "string",
+ "next": "string",
+ "last": "string"
+ },
+ "meta": {
+ "totalRecords": 0,
+ "totalPages": 0
+ }
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|data|object|mandatory|none|
+|» accounts|[[BankingAccount](#schemacdr-banking-apibankingaccount)]|mandatory|The list of accounts returned. If the filter results in an empty set then this array may have no records|
+|links|[LinksPaginated](#schemacdr-banking-apilinkspaginated)|mandatory|none|
+|meta|[MetaPaginated](#schemacdr-banking-apimetapaginated)|mandatory|none|
+
+
BankingAccount
+
+
+
+```json
+{
+ "accountId": "string",
+ "creationDate": "string",
+ "displayName": "string",
+ "nickname": "string",
+ "openStatus": "CLOSED",
+ "isOwned": true,
+ "maskedNumber": "string",
+ "productCategory": "BUSINESS_LOANS",
+ "productName": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|accountId|[ASCIIString](#common-field-types)|mandatory|A unique ID of the account adhering to the standards for ID permanence|
+|creationDate|[DateString](#common-field-types)|optional|Date that the account was created (if known)|
+|displayName|string|mandatory|The display name of the account as defined by the bank. This should not incorporate account numbers or PANs. If it does the values should be masked according to the rules of the MaskedAccountString common type.|
+|nickname|string|optional|A customer supplied nick name for the account|
+|openStatus|string|optional|Open or closed status for the account. If not present then OPEN is assumed|
+|isOwned|[Boolean](#common-field-types)|optional|Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed|
+|maskedNumber|[MaskedAccountString](#common-field-types)|mandatory|A masked version of the account. Whether BSB/Account Number, Credit Card PAN or another number|
+|productCategory|[BankingProductCategory](#schemacdr-banking-apibankingproductcategory)|mandatory|The category to which a product or account belongs. See [here](#product-categories) for more details|
+|productName|string|mandatory|The unique identifier of the account as defined by the data holder (akin to model number for the account)|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|openStatus|CLOSED|
+|openStatus|OPEN|
+
+
BankingProductCategory
+
+
+
+```json
+"BUSINESS_LOANS"
+
+```
+
+*The category to which a product or account belongs. See [here](#product-categories) for more details*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|*anonymous*|string|mandatory|The category to which a product or account belongs. See [here](#product-categories) for more details|
+
+#### Enumerated Values
+
+|Property|Value|
+|---|---|
+|*anonymous*|BUSINESS_LOANS|
+|*anonymous*|CRED_AND_CHRG_CARDS|
+|*anonymous*|LEASES|
+|*anonymous*|MARGIN_LOANS|
+|*anonymous*|OVERDRAFTS|
+|*anonymous*|PERS_LOANS|
+|*anonymous*|REGULATED_TRUST_ACCOUNTS|
+|*anonymous*|RESIDENTIAL_MORTGAGES|
+|*anonymous*|TERM_DEPOSITS|
+|*anonymous*|TRADE_FINANCE|
+|*anonymous*|TRANS_AND_SAVINGS_ACCOUNTS|
+|*anonymous*|TRAVEL_CARDS|
+
+
ResponseErrorListV2
+
+
+
+```json
+{
+ "errors": [
+ {
+ "code": "string",
+ "title": "string",
+ "detail": "string",
+ "meta": {
+ "urn": "string"
+ }
+ }
+ ]
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|errors|[object]|mandatory|none|
+|» code|string|mandatory|The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.|
+|» title|string|mandatory|A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.|
+|» detail|string|mandatory|A human-readable explanation specific to this occurrence of the problem.|
+|» meta|[MetaError](#schemacdr-banking-apimetaerror)|optional|Additional data for customised error codes|
+
+
MetaError
+
+
+
+```json
+{
+ "urn": "string"
+}
+
+```
+
+*Additional data for customised error codes*
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|urn|string|conditional|The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code.|
+
+
LinksPaginated
+
+
+
+```json
+{
+ "self": "string",
+ "first": "string",
+ "prev": "string",
+ "next": "string",
+ "last": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|self|[URIString](#common-field-types)|mandatory|Fully qualified link that generated the current response document|
+|first|[URIString](#common-field-types)|conditional|URI to the first page of this set. Mandatory if this response is not the first page|
+|prev|[URIString](#common-field-types)|conditional|URI to the previous page of this set. Mandatory if this response is not the first page|
+|next|[URIString](#common-field-types)|conditional|URI to the next page of this set. Mandatory if this response is not the last page|
+|last|[URIString](#common-field-types)|conditional|URI to the last page of this set. Mandatory if this response is not the last page|
+
+
MetaPaginated
+
+
+
+```json
+{
+ "totalRecords": 0,
+ "totalPages": 0
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|totalRecords|[NaturalNumber](#common-field-types)|mandatory|The total number of records in the full set. See [pagination](#pagination).|
+|totalPages|[NaturalNumber](#common-field-types)|mandatory|The total number of pages in the full set. See [pagination](#pagination).|
+
+
LinksPaginated
+
+
+
+```json
+{
+ "self": "string",
+ "first": "string",
+ "prev": "string",
+ "next": "string",
+ "last": "string"
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|self|[URIString](#common-field-types)|mandatory|Fully qualified link that generated the current response document|
+|first|[URIString](#common-field-types)|conditional|URI to the first page of this set. Mandatory if this response is not the first page|
+|prev|[URIString](#common-field-types)|conditional|URI to the previous page of this set. Mandatory if this response is not the first page|
+|next|[URIString](#common-field-types)|conditional|URI to the next page of this set. Mandatory if this response is not the last page|
+|last|[URIString](#common-field-types)|conditional|URI to the last page of this set. Mandatory if this response is not the last page|
+
+
MetaPaginated
+
+
+
+```json
+{
+ "totalRecords": 0,
+ "totalPages": 0
+}
+
+```
+
+### Properties
+
+|Name|Type|Required|Description|
+|---|---|---|---|
+|totalRecords|[NaturalNumber](#common-field-types)|mandatory|The total number of records in the full set. See [pagination](#pagination).|
+|totalPages|[NaturalNumber](#common-field-types)|mandatory|The total number of pages in the full set. See [pagination](#pagination).|
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
index b90b6d3f..af4cee10 100644
--- a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -47,7 +47,7 @@ No changes
|Change|Description|Link|
|------|-----------|----|
-| Add Owner Field for Banking Accounts | [Change Request 513](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account detail end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
+| Add Owner Field for Banking Accounts | [Change Request 513](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
## Information Security Profile
From fc195a583bc1357d060afd52602d6e5810acf4ad Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 13:53:30 +1100
Subject: [PATCH 20/72] Add new field to the swagger Add FDO Update endpoint
schedule
---
docs/includes/archives | 5 +
docs/includes/cds_banking | 68 +-
docs/includes/changelog | 6 +
.../obsolete/get-account-detail-v2.html | 3480 +++++++++++++++++
docs/includes/obsolete/get-accounts-v1.html | 1069 +++++
.../releasenotes/releasenotes.1.22.0.html | 24 +-
docs/includes/swagger/cds_banking.json | 41 +-
docs/includes/swagger/cds_banking.yaml | 56 +-
docs/index.html | 109 +-
slate/source/includes/cds_banking.md | 50 +-
.../includes/_banking-dh.md | 6 +-
slate/source/includes/introduction/_fdo.md | 4 +
.../source/includes/swagger/cds_banking.json | 41 +-
.../source/includes/swagger/cds_banking.yaml | 56 +-
swagger-gen/api/cds_banking.json | 38 +-
swagger-gen/cds_banking.md | 50 +-
16 files changed, 4938 insertions(+), 165 deletions(-)
create mode 100644 docs/includes/obsolete/get-account-detail-v2.html
create mode 100644 docs/includes/obsolete/get-accounts-v1.html
diff --git a/docs/includes/archives b/docs/includes/archives
index 323781be..2e6a931a 100644
--- a/docs/includes/archives
+++ b/docs/includes/archives
@@ -9,6 +9,11 @@
The customer's original standard http headers Base64 encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.
+
Detailed descriptions
+
product-category: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
@@ -1212,7 +1217,7 @@ To perform this operation, you must be authenticated and authorised with the fol
Version
-
2
+
3
@@ -1291,6 +1296,7 @@ To perform this operation, you must be authenticated and authorised with the fol
"nickname":"string","openStatus":"CLOSED","isOwned":true,
+ "accountOwnership":"UNKNOWN","maskedNumber":"string","productCategory":"BUSINESS_LOANS","productName":"string",
@@ -1496,7 +1502,7 @@ To perform this operation, you must be authenticated and authorised with the fol
@@ -7572,9 +7578,9 @@ This operation does not require authentication
-
ResponseBankingAccountList
+
ResponseBankingAccountListV2
-
+
{"data":{"accounts":[
@@ -7585,6 +7591,7 @@ This operation does not require authentication
"nickname":"string","openStatus":"CLOSED","isOwned":true,
+ "accountOwnership":"UNKNOWN","maskedNumber":"string","productCategory":"BUSINESS_LOANS","productName":"string"
@@ -7621,7 +7628,7 @@ This operation does not require authentication
The list of accounts returned. If the filter results in an empty set then this array may have no records
@@ -7639,9 +7646,9 @@ This operation does not require authentication
-
BankingAccount
+
BankingAccountV2
-
+
{"accountId":"string","creationDate":"string",
@@ -7649,6 +7656,7 @@ This operation does not require authentication
"nickname":"string","openStatus":"CLOSED","isOwned":true,
+ "accountOwnership":"UNKNOWN","maskedNumber":"string","productCategory":"BUSINESS_LOANS","productName":"string"
@@ -7700,6 +7708,12 @@ This operation does not require authentication
Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed
+
accountOwnership
+
string
+
mandatory
+
Value indicating the number of customers that have ownership of the account, according to the data holder's definition of account ownership. Does not indicate that all account owners are eligible consumers
@@ -7733,11 +7747,31 @@ This operation does not require authentication
openStatus
OPEN
+
+
accountOwnership
+
UNKNOWN
+
+
+
accountOwnership
+
ONE_PARTY
+
+
+
accountOwnership
+
TWO_PARTY
+
+
+
accountOwnership
+
MANY_PARTY
+
+
+
accountOwnership
+
OTHER
+
-
ResponseBankingAccountByIdV2
+
ResponseBankingAccountByIdV3
-
+
{"data":{"accountId":"string",
@@ -7746,6 +7780,7 @@ This operation does not require authentication
"nickname":"string","openStatus":"CLOSED","isOwned":true,
+ "accountOwnership":"UNKNOWN","maskedNumber":"string","productCategory":"BUSINESS_LOANS","productName":"string",
@@ -7948,7 +7983,7 @@ This operation does not require authentication
@@ -7966,9 +8001,9 @@ This operation does not require authentication
-
BankingAccountDetailV2
+
BankingAccountDetailV3
-
+
{"accountId":"string","creationDate":"string",
@@ -7976,6 +8011,7 @@ This operation does not require authentication
"nickname":"string","openStatus":"CLOSED","isOwned":true,
+ "accountOwnership":"UNKNOWN","maskedNumber":"string","productCategory":"BUSINESS_LOANS","productName":"string",
@@ -8175,7 +8211,7 @@ This operation does not require authentication
A tokenised identifier for the account which is unique but not shareable
+
+
+
x-v
+
header
+
string
+
mandatory
+
Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between x-min-v and x-v. If the value of x-min-v is equal to or higher than the value of x-v then the x-min-v header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See HTTP Headers
+
+
+
x-min-v
+
header
+
string
+
optional
+
Minimum version of the API end point requested by the client. Must be set to a positive integer if provided. The data holder should respond with the highest supported version between x-min-v and x-v. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable.
+
+
+
x-fapi-interaction-id
+
header
+
string
+
optional
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
x-fapi-auth-date
+
header
+
string
+
conditional
+
The time when the customer last logged in to the Data Recipient Software Product as described in [FAPI-R-Draft]. Required for all resource calls (customer present and unattended). Not required for unauthenticated calls.
+
+
+
x-fapi-customer-ip-address
+
header
+
string
+
optional
+
The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.
The customer's original standard http headers Base64 encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.
The version of the API end point that the data holder has responded with.
+
+
+
200
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
400
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
404
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
406
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
+
+
+
» title
+
string
+
mandatory
+
A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
+
+
+
» detail
+
string
+
mandatory
+
A human-readable explanation specific to this occurrence of the problem.
The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
The unmasked BSB for the account. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces
+
+
+
» accountNumber
+
string
+
optional
+
The unmasked account number for the account. Should not be supplied if the account number is a PAN requiring PCI compliance. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces
+
+
+
» bundleName
+
string
+
optional
+
Optional field to indicate if this account is part of a bundle that is providing additional benefit for to the customer
+
+
+
» specificAccountUType
+
string
+
optional
+
The type of structure to present account specific fields.
True if the feature is already activated and false if the feature is available for activation. Defaults to true if absent. (note this is an additional field appended to the feature object defined in the Product Reference payload)
The display name of the account as defined by the bank. This should not incorporate account numbers or PANs. If it does the values should be masked according to the rules of the MaskedAccountString common type.
+
+
+
nickname
+
string
+
optional
+
A customer supplied nick name for the account
+
+
+
openStatus
+
string
+
optional
+
Open or closed status for the account. If not present then OPEN is assumed
Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed
Current instructions on action to be taken at maturity. This includes default actions that may be specified in the terms and conditions for the product e.g. roll-over to the same term and frequency of interest payments
Set to true if one or more offset accounts are configured for this loan account
+
+
+
offsetAccountIds
+
[string]
+
optional
+
The accountIDs of the configured offset accounts attached to this loan. Only offset accounts that can be accessed under the current authorisation should be included. It is expected behaviour that offsetAccountEnabled is set to true but the offsetAccountIds field is absent or empty. This represents a situation where an offset account exists but details can not be accessed under the current authorisation
+
+
+
repaymentType
+
string
+
optional
+
Options in place for repayments. If absent defaults to PRINCIPAL_AND_INTEREST
The period after which the rate is applied to the balance to calculate the amount due for the period. Calculation of the amount is often daily (as balances may change) but accumulated until the total amount is 'applied' to the account (see applicationFrequency). Formatted according to ISO 8601 Durations (excludes recurrence syntax)
The period after which the calculated amount(s) (see calculationFrequency) are 'applied' (i.e. debited or credited) to the account. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
Generic field containing additional information relevant to the depositRateType specified. Whether mandatory or not is dependent on the value of depositRateType
+
+
+
additionalInfo
+
string
+
optional
+
Display text providing more information on the rate
The period after which the rate is applied to the balance to calculate the amount due for the period. Calculation of the amount is often daily (as balances may change) but accumulated until the total amount is 'applied' to the account (see applicationFrequency). Formatted according to ISO 8601 Durations (excludes recurrence syntax)
The period after which the calculated amount(s) (see calculationFrequency) are 'applied' (i.e. debited or credited) to the account. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
+
+
+
interestPaymentDue
+
string
+
optional
+
When loan payments are due to be paid within each period. The investment benefit of earlier payments affect the rate that can be offered
+
+
+
repaymentType
+
string
+
optional
+
Options in place for repayments. If absent, the lending rate is applicable to all repayment types
+
+
+
loanPurpose
+
string
+
optional
+
The reason for taking out the loan. If absent, the lending rate is applicable to all loan purposes
Generic field containing additional information relevant to the lendingRateType specified. Whether mandatory or not is dependent on the value of lendingRateType
+
+
+
additionalInfo
+
string
+
optional
+
Display text providing more information on the rate.
Defines the criteria and conditions for which a rate applies
+
Properties
+
+
+
Name
+
Type
+
Required
+
Description
+
+
+
+
name
+
string
+
mandatory
+
A display name for the tier
+
+
+
unitOfMeasure
+
string
+
mandatory
+
The unit of measure that applies to the tierValueMinimum and tierValueMaximum values e.g. a DOLLAR amount. PERCENT (in the case of loan-to-value ratio or LVR). Tier term period representing a discrete number of MONTH's or DAY's (in the case of term deposit tiers)
The number of tierUnitOfMeasure units that form the upper bound of the tier or band. For a tier with a discrete value (as opposed to a range of values e.g. 1 month) this must be the same as tierValueMinimum. Where this is the same as the tierValueMinimum value of the next-higher tier the referenced tier should be exclusive of this value. For example a term deposit of 2 months falls into the upper tier of the following tiers: (1 – 2 months, 2 – 3 months). If absent the tier's range has no upper bound.
+
+
+
rateApplicationMethod
+
string
+
optional
+
The method used to calculate the amount to be applied using one or more tiers. A single rate may be applied to the entire balance or each applicable tier rate is applied to the portion of the balance that falls into that tier (referred to as 'bands' or 'steps')
Generic field containing additional information relevant to the featureType specified. Whether mandatory or not is dependent on the value of the featureType.
+
+
+
additionalInfo
+
string
+
conditional
+
Display text providing more information on the feature. Mandatory if the feature type is set to OTHER
The type of constraint described. See the next section for an overview of valid values and their meaning
+
+
+
additionalValue
+
string
+
conditional
+
Generic field containing additional information relevant to the constraintType specified. Whether mandatory or not is dependent on the value of constraintType
+
+
+
additionalInfo
+
string
+
optional
+
Display text providing more information the constraint
The type of eligibility criteria described. See the next section for an overview of valid values and their meaning
+
+
+
additionalValue
+
string
+
conditional
+
Generic field containing additional information relevant to the eligibilityType specified. Whether mandatory or not is dependent on the value of eligibilityType
+
+
+
additionalInfo
+
string
+
conditional
+
Display text providing more information on the eligibility criteria. Mandatory if the field is set to OTHER
A fee rate calculated based on a proportion of the balance. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the feeType "VARIABLE" is supplied.
A fee rate calculated based on a proportion of a transaction. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the feeType "VARIABLE" is supplied
A fee rate calculated based on a proportion of the calculated interest accrued on the account. One of amount, balanceRate, transactionRate and accruedRate is mandatory unless the feeType "VARIABLE" is supplied
The indicative frequency with which the fee is calculated on the account. Only applies if balanceRate or accruedRate is also present. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
A discount rate calculated based on a proportion of the balance. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory. Unless noted in additionalInfo, assumes the application and calculation frequency are the same as the corresponding fee
A discount rate calculated based on a proportion of a transaction. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory
A discount rate calculated based on a proportion of the calculated interest accrued on the account. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory. Unless noted in additionalInfo, assumes the application and calculation frequency are the same as the corresponding fee
A discount rate calculated based on a proportion of the fee to which this discount is attached. Note that the currency of the fee discount is expected to be the same as the currency of the fee itself. One of amount, balanceRate, transactionRate, accruedRate and feeRate is mandatory. Unless noted in additionalInfo, assumes the application and calculation frequency are the same as the corresponding fee
+
+
+
additionalValue
+
string
+
conditional
+
Generic field containing additional information relevant to the discountType specified. Whether mandatory or not is dependent on the value of discountType
+
+
+
additionalInfo
+
string
+
optional
+
Display text providing more information on the discount
The period after which the rate is applied to the balance to calculate the amount due for the period. Calculation of the amount is often daily (as balances may change) but accumulated until the total amount is 'applied' to the account (see applicationFrequency). Formatted according to ISO 8601 Durations (excludes recurrence syntax)
The period after which the calculated amount(s) (see calculationFrequency) are 'applied' (i.e. debited or credited) to the account. Formatted according to ISO 8601 Durations (excludes recurrence syntax)
Generic field containing additional information relevant to the depositRateType specified. Whether mandatory or not is dependent on the value of depositRateType
+
+
+
additionalInfo
+
string
+
optional
+
Display text providing more information on the rate
Name of the individual or business formatted for inclusion in an address used for physical mail
+
+
+
addressLine1
+
string
+
mandatory
+
First line of the standard address object
+
+
+
addressLine2
+
string
+
optional
+
Second line of the standard address object
+
+
+
addressLine3
+
string
+
optional
+
Third line of the standard address object
+
+
+
postcode
+
string
+
conditional
+
Mandatory for Australian addresses
+
+
+
city
+
string
+
mandatory
+
Name of the city or locality
+
+
+
state
+
string
+
mandatory
+
Free text if the country is not Australia. If country is Australia then must be one of the values defined by the State Type Abbreviation in the PAF file format. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
Postal delivery number if the address is a postal delivery type
+
+
+
postalDeliveryNumberPrefix
+
string
+
optional
+
Postal delivery number prefix related to the postal delivery number
+
+
+
postalDeliveryNumberSuffix
+
string
+
optional
+
Postal delivery number suffix related to the postal delivery number
+
+
+
localityName
+
string
+
mandatory
+
Full name of locality
+
+
+
postcode
+
string
+
mandatory
+
Postcode for the locality
+
+
+
state
+
string
+
mandatory
+
State in which the address belongs. Valid enumeration defined by Australia Post PAF code file State Type Abbreviation. NSW, QLD, VIC, NT, WA, SA, TAS, ACT, AAT
+
+
+
+
BankingProductCategory
+
+
+
"BUSINESS_LOANS"
+
+
+
The category to which a product or account belongs. See here for more details
+
Properties
+
+
+
Name
+
Type
+
Required
+
Description
+
+
+
+
anonymous
+
string
+
mandatory
+
The category to which a product or account belongs. See here for more details
Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
+
+
+
open-status
+
query
+
string
+
optional
+
Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed
Filters accounts based on whether they are owned by the authorised customer. True for owned accounts, false for unowned accounts and absent for all accounts
Page size to request. Default is 25 (standard pagination)
+
+
+
x-v
+
header
+
string
+
mandatory
+
Version of the API end point requested by the client. Must be set to a positive integer. The data holder should respond with the highest supported version between x-min-v and x-v. If the value of x-min-v is equal to or higher than the value of x-v then the x-min-v header should be treated as absent. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable. See HTTP Headers
+
+
+
x-min-v
+
header
+
string
+
optional
+
Minimum version of the API end point requested by the client. Must be set to a positive integer if provided. The data holder should respond with the highest supported version between x-min-v and x-v. If all versions requested are not supported then the data holder must respond with a 406 Not Acceptable.
+
+
+
x-fapi-interaction-id
+
header
+
string
+
optional
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
x-fapi-auth-date
+
header
+
string
+
conditional
+
The time when the customer last logged in to the Data Recipient Software Product as described in [FAPI-R-Draft]. Required for all resource calls (customer present and unattended). Not required for unauthenticated calls.
+
+
+
x-fapi-customer-ip-address
+
header
+
string
+
optional
+
The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.
The customer's original standard http headers Base64 encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.
The version of the API end point that the data holder has responded with.
+
+
+
200
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
400
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
406
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
+
+
+
422
+
x-fapi-interaction-id
+
string
+
+
An [RFC4122] UUID used as a correlation id. If provided, the data holder must play back this value in the x-fapi-interaction-id response header. If not provided a [RFC4122] UUID value is required to be provided in the response header to track the interaction.
The display name of the account as defined by the bank. This should not incorporate account numbers or PANs. If it does the values should be masked according to the rules of the MaskedAccountString common type.
+
+
+
nickname
+
string
+
optional
+
A customer supplied nick name for the account
+
+
+
openStatus
+
string
+
optional
+
Open or closed status for the account. If not present then OPEN is assumed
Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed
The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN.
+
+
+
» title
+
string
+
mandatory
+
A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code.
+
+
+
» detail
+
string
+
mandatory
+
A human-readable explanation specific to this occurrence of the problem.
The CDR error code URN which the application-specific error code extends. Mandatory if the error code is an application-specific error rather than a standardised error code.
Data Holders MAY decommission v2 of this end point from March 11th 2024
+
March 11th 2024
+
Register Dependency Schedule
@@ -13049,7 +13069,7 @@
Endpoint Version
Version
-
1
+
2
@@ -13143,6 +13163,12 @@
Parameters
+
Detailed descriptions
+
+
product-category: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed
+
accountOwnership
+
string
+
mandatory
+
Value indicating the number of customers that have ownership of the account, according to the data holder's definition of account ownership. Does not indicate that all account owners are eligible consumers
diff --git a/slate/source/includes/cds_banking.md b/slate/source/includes/cds_banking.md
index 11b66ea7..6f2fe2ce 100644
--- a/slate/source/includes/cds_banking.md
+++ b/slate/source/includes/cds_banking.md
@@ -50,7 +50,7 @@ Obtain a list of accounts
###Endpoint Version
| | |
|---|--|
-|Version|**1**
+|Version|**2**
Parameters
@@ -68,6 +68,12 @@ Obtain a list of accounts
|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
+#### Detailed descriptions
+
+**product-category**: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
+
+Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
+
#### Enumerated Values
|Parameter|Value|
@@ -103,6 +109,7 @@ Obtain a list of accounts
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string"
@@ -127,7 +134,7 @@ Obtain a list of accounts
|Status|Meaning|Description|Schema|
|---|---|---|---|
-|200|[OK](https://tools.ietf.org/html/rfc7231#section-6.3.1)|Success|[ResponseBankingAccountList](#schemacdr-banking-apiresponsebankingaccountlist)|
+|200|[OK](https://tools.ietf.org/html/rfc7231#section-6.3.1)|Success|[ResponseBankingAccountListV2](#schemacdr-banking-apiresponsebankingaccountlistv2)|
|400|[Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|406|[Not Acceptable](https://tools.ietf.org/html/rfc7231#section-6.5.6)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|422|[Unprocessable Entity](https://tools.ietf.org/html/rfc2518#section-10.3)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|404|[Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|406|[Not Acceptable](https://tools.ietf.org/html/rfc7231#section-6.5.6)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
@@ -4301,9 +4309,9 @@ This operation does not require authentication
|additionalInfo|string|optional|Display text providing more information on the condition|
|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this condition|
-
ResponseBankingAccountList
+
ResponseBankingAccountListV2
-
+
```json
{
@@ -4316,6 +4324,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string"
@@ -4342,13 +4351,13 @@ This operation does not require authentication
|Name|Type|Required|Description|
|---|---|---|---|
|data|object|mandatory|none|
-|» accounts|[[BankingAccount](#schemacdr-banking-apibankingaccount)]|mandatory|The list of accounts returned. If the filter results in an empty set then this array may have no records|
+|» accounts|[[BankingAccountV2](#schemacdr-banking-apibankingaccountv2)]|mandatory|The list of accounts returned. If the filter results in an empty set then this array may have no records|
|links|[LinksPaginated](#schemacdr-banking-apilinkspaginated)|mandatory|none|
|meta|[MetaPaginated](#schemacdr-banking-apimetapaginated)|mandatory|none|
-
BankingAccount
+
BankingAccountV2
-
+
```json
{
@@ -4358,6 +4367,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string"
@@ -4375,6 +4385,7 @@ This operation does not require authentication
|nickname|string|optional|A customer supplied nick name for the account|
|openStatus|string|optional|Open or closed status for the account. If not present then OPEN is assumed|
|isOwned|[Boolean](#common-field-types)|optional|Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed|
+|accountOwnership|string|mandatory|Value indicating the number of customers that have ownership of the account, according to the data holder's definition of account ownership. Does not indicate that all account owners are eligible consumers|
|maskedNumber|[MaskedAccountString](#common-field-types)|mandatory|A masked version of the account. Whether BSB/Account Number, Credit Card PAN or another number|
|productCategory|[BankingProductCategory](#schemacdr-banking-apibankingproductcategory)|mandatory|The category to which a product or account belongs. See [here](#product-categories) for more details|
|productName|string|mandatory|The unique identifier of the account as defined by the data holder (akin to model number for the account)|
@@ -4385,10 +4396,15 @@ This operation does not require authentication
|---|---|
|openStatus|CLOSED|
|openStatus|OPEN|
+|accountOwnership|UNKNOWN|
+|accountOwnership|ONE_PARTY|
+|accountOwnership|TWO_PARTY|
+|accountOwnership|MANY_PARTY|
+|accountOwnership|OTHER|
-
ResponseBankingAccountByIdV2
+
ResponseBankingAccountByIdV3
-
+
```json
{
@@ -4399,6 +4415,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string",
@@ -4596,13 +4613,13 @@ This operation does not require authentication
|Name|Type|Required|Description|
|---|---|---|---|
-|data|[BankingAccountDetailV2](#schemacdr-banking-apibankingaccountdetailv2)|mandatory|none|
+|data|[BankingAccountDetailV3](#schemacdr-banking-apibankingaccountdetailv3)|mandatory|none|
|links|[Links](#schemacdr-banking-apilinks)|mandatory|none|
|meta|[Meta](#schemacdr-banking-apimeta)|optional|none|
-
Data Holders **MUST** support Authorization Code Flow
Data Holders **MUST** support Hybrid Flow
| April 14th 2023 |
|[Information Security profile](#security-profile) | FAPI 1.0 adoption is introduced across four phases. Phase 4: Retire Hybrid Flow:
Data Holders **MAY** retire Hybrid Flow
| July 10th 2023 |
+|[Get Accounts V2](#get-accounts)|Version 2 of this end point **MUST** be made available by affected data holders by July 10th 2023|July 10th 2023|
+|[Get Account Detail V3](#get-account-detail)|Version 3 of this end point **MUST** be made available by affected data holders by July 10th 2023|July 10th 2023|
+|[Get Accounts V1](#get-account-detail)|Data Holders **MAY** decommission v1 of this end point from March 11th 2024| March 11th 2024 |
+|[Get Account Detail V2](#get-account-detail)|Data Holders **MAY** decommission v2 of this end point from March 11th 2024| March 11th 2024 |
diff --git a/slate/source/includes/swagger/cds_banking.json b/slate/source/includes/swagger/cds_banking.json
index 7c71b252..1ce3b698 100644
--- a/slate/source/includes/swagger/cds_banking.json
+++ b/slate/source/includes/swagger/cds_banking.json
@@ -23,7 +23,7 @@
"description" : "Obtain a list of accounts",
"operationId" : "listAccounts",
"parameters" : [ {
- "description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.",
+ "description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"explode" : true,
"in" : "query",
"name" : "product-category",
@@ -155,7 +155,7 @@
"content" : {
"application/json" : {
"schema" : {
- "$ref" : "#/components/schemas/ResponseBankingAccountList"
+ "$ref" : "#/components/schemas/ResponseBankingAccountListV2"
}
}
},
@@ -243,7 +243,7 @@
"summary" : "Get Accounts",
"tags" : [ "Banking", "Accounts" ],
"x-scopes" : [ "bank:accounts.basic:read" ],
- "x-version" : "1"
+ "x-version" : "2"
}
},
"/banking/accounts/balances" : {
@@ -858,7 +858,7 @@
},
"/banking/accounts/{accountId}" : {
"get" : {
- "description" : "Obtain detailed information on a single account.\n\nObsolete versions: [v1](includes/obsolete/get-account-detail-v1.html)",
+ "description" : "Obtain detailed information on a single account.\n\nObsolete versions: [v1](includes/obsolete/get-account-detail-v1.html), [v2](includes/obsolete/get-account-detail-v2.html)",
"operationId" : "getAccountDetail",
"parameters" : [ {
"description" : "A tokenised identifier for the account which is unique but not shareable",
@@ -944,7 +944,7 @@
"content" : {
"application/json" : {
"schema" : {
- "$ref" : "#/components/schemas/ResponseBankingAccountByIdV2"
+ "$ref" : "#/components/schemas/ResponseBankingAccountByIdV3"
}
}
},
@@ -1032,7 +1032,7 @@
"summary" : "Get Account Detail",
"tags" : [ "Banking", "Accounts" ],
"x-scopes" : [ "bank:accounts.detail:read" ],
- "x-version" : "2"
+ "x-version" : "3"
}
},
"/banking/accounts/{accountId}/transactions" : {
@@ -4304,10 +4304,10 @@
},
"type" : "object"
},
- "ResponseBankingAccountList" : {
+ "ResponseBankingAccountListV2" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/ResponseBankingAccountList_data"
+ "$ref" : "#/components/schemas/ResponseBankingAccountListV2_data"
},
"links" : {
"$ref" : "#/components/schemas/LinksPaginated"
@@ -4319,7 +4319,7 @@
"required" : [ "data", "links", "meta" ],
"type" : "object"
},
- "BankingAccount" : {
+ "BankingAccountV2" : {
"properties" : {
"accountId" : {
"description" : "A unique ID of the account adhering to the standards for ID permanence",
@@ -4351,6 +4351,11 @@
"type" : "boolean",
"x-cds-type" : "Boolean"
},
+ "accountOwnership" : {
+ "description" : "Value indicating the number of customers that have ownership of the account, according to the data holder's definition of account ownership. Does not indicate that all account owners are eligible consumers",
+ "enum" : [ "UNKNOWN", "ONE_PARTY", "TWO_PARTY", "MANY_PARTY", "OTHER" ],
+ "type" : "string"
+ },
"maskedNumber" : {
"description" : "A masked version of the account. Whether BSB/Account Number, Credit Card PAN or another number",
"type" : "string",
@@ -4364,13 +4369,13 @@
"type" : "string"
}
},
- "required" : [ "accountId", "displayName", "maskedNumber", "productCategory", "productName" ],
+ "required" : [ "accountId", "accountOwnership", "displayName", "maskedNumber", "productCategory", "productName" ],
"type" : "object"
},
- "ResponseBankingAccountByIdV2" : {
+ "ResponseBankingAccountByIdV3" : {
"properties" : {
"data" : {
- "$ref" : "#/components/schemas/BankingAccountDetailV2"
+ "$ref" : "#/components/schemas/BankingAccountDetailV3"
},
"links" : {
"$ref" : "#/components/schemas/Links"
@@ -4382,11 +4387,11 @@
"required" : [ "data", "links" ],
"type" : "object"
},
- "BankingAccountDetailV2" : {
+ "BankingAccountDetailV3" : {
"allOf" : [ {
- "$ref" : "#/components/schemas/BankingAccount"
+ "$ref" : "#/components/schemas/BankingAccountV2"
}, {
- "$ref" : "#/components/schemas/BankingAccountDetailV2_allOf"
+ "$ref" : "#/components/schemas/BankingAccountDetailV3_allOf"
} ]
},
"BankingTermDepositAccount" : {
@@ -5612,12 +5617,12 @@
},
"type" : "object"
},
- "ResponseBankingAccountList_data" : {
+ "ResponseBankingAccountListV2_data" : {
"properties" : {
"accounts" : {
"description" : "The list of accounts returned. If the filter results in an empty set then this array may have no records",
"items" : {
- "$ref" : "#/components/schemas/BankingAccount"
+ "$ref" : "#/components/schemas/BankingAccountV2"
},
"type" : "array"
}
@@ -5625,7 +5630,7 @@
"required" : [ "accounts" ],
"type" : "object"
},
- "BankingAccountDetailV2_allOf" : {
+ "BankingAccountDetailV3_allOf" : {
"properties" : {
"bsb" : {
"description" : "The unmasked BSB for the account. Is expected to be formatted as digits only with leading zeros included and no punctuation or spaces",
diff --git a/slate/source/includes/swagger/cds_banking.yaml b/slate/source/includes/swagger/cds_banking.yaml
index 8b275935..87b31783 100644
--- a/slate/source/includes/swagger/cds_banking.yaml
+++ b/slate/source/includes/swagger/cds_banking.yaml
@@ -20,9 +20,10 @@ paths:
description: Obtain a list of accounts
operationId: listAccounts
parameters:
- - description: Used to filter results on the productCategory field applicable
- to accounts. Any one of the valid values for this field can be supplied.
- If absent then all accounts returned.
+ - description: |-
+ Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
+
+ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
explode: true
in: query
name: product-category
@@ -172,7 +173,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/ResponseBankingAccountList'
+ $ref: '#/components/schemas/ResponseBankingAccountListV2'
description: Success
headers:
x-v:
@@ -253,7 +254,7 @@ paths:
- Accounts
x-scopes:
- bank:accounts.basic:read
- x-version: "1"
+ x-version: "2"
/banking/accounts/balances:
get:
description: Obtain balances for multiple, filtered accounts
@@ -875,7 +876,7 @@ paths:
description: |-
Obtain detailed information on a single account.
- Obsolete versions: [v1](includes/obsolete/get-account-detail-v1.html)
+ Obsolete versions: [v1](includes/obsolete/get-account-detail-v1.html), [v2](includes/obsolete/get-account-detail-v2.html)
operationId: getAccountDetail
parameters:
- description: A tokenised identifier for the account which is unique but not
@@ -970,7 +971,7 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/ResponseBankingAccountByIdV2'
+ $ref: '#/components/schemas/ResponseBankingAccountByIdV3'
description: Success
headers:
x-v:
@@ -1051,7 +1052,7 @@ paths:
- Accounts
x-scopes:
- bank:accounts.detail:read
- x-version: "2"
+ x-version: "3"
/banking/accounts/{accountId}/transactions:
get:
description: |-
@@ -4726,7 +4727,7 @@ components:
type: string
x-cds-type: URIString
type: object
- ResponseBankingAccountList:
+ ResponseBankingAccountListV2:
example:
data:
accounts:
@@ -4738,6 +4739,7 @@ components:
nickname: nickname
creationDate: creationDate
productName: productName
+ accountOwnership: UNKNOWN
- accountId: accountId
maskedNumber: maskedNumber
openStatus: OPEN
@@ -4746,6 +4748,7 @@ components:
nickname: nickname
creationDate: creationDate
productName: productName
+ accountOwnership: UNKNOWN
meta:
totalRecords: 0
totalPages: 6
@@ -4757,7 +4760,7 @@ components:
first: first
properties:
data:
- $ref: '#/components/schemas/ResponseBankingAccountList_data'
+ $ref: '#/components/schemas/ResponseBankingAccountListV2_data'
links:
$ref: '#/components/schemas/LinksPaginated'
meta:
@@ -4767,7 +4770,7 @@ components:
- links
- meta
type: object
- BankingAccount:
+ BankingAccountV2:
example:
accountId: accountId
maskedNumber: maskedNumber
@@ -4777,6 +4780,7 @@ components:
nickname: nickname
creationDate: creationDate
productName: productName
+ accountOwnership: UNKNOWN
properties:
accountId:
description: A unique ID of the account adhering to the standards for ID
@@ -4811,6 +4815,17 @@ components:
If not present then 'true' is assumed
type: boolean
x-cds-type: Boolean
+ accountOwnership:
+ description: Value indicating the number of customers that have ownership
+ of the account, according to the data holder's definition of account ownership.
+ Does not indicate that all account owners are eligible consumers
+ enum:
+ - UNKNOWN
+ - ONE_PARTY
+ - TWO_PARTY
+ - MANY_PARTY
+ - OTHER
+ type: string
maskedNumber:
description: A masked version of the account. Whether BSB/Account Number,
Credit Card PAN or another number
@@ -4824,19 +4839,20 @@ components:
type: string
required:
- accountId
+ - accountOwnership
- displayName
- maskedNumber
- productCategory
- productName
type: object
- ResponseBankingAccountByIdV2:
+ ResponseBankingAccountByIdV3:
example:
meta: '{}'
links:
self: self
properties:
data:
- $ref: '#/components/schemas/BankingAccountDetailV2'
+ $ref: '#/components/schemas/BankingAccountDetailV3'
links:
$ref: '#/components/schemas/Links'
meta:
@@ -4845,10 +4861,10 @@ components:
- data
- links
type: object
- BankingAccountDetailV2:
+ BankingAccountDetailV3:
allOf:
- - $ref: '#/components/schemas/BankingAccount'
- - $ref: '#/components/schemas/BankingAccountDetailV2_allOf'
+ - $ref: '#/components/schemas/BankingAccountV2'
+ - $ref: '#/components/schemas/BankingAccountDetailV3_allOf'
BankingTermDepositAccount:
properties:
lodgementDate:
@@ -6978,7 +6994,7 @@ components:
$ref: '#/components/schemas/BankingProductLendingRateV2'
type: array
type: object
- ResponseBankingAccountList_data:
+ ResponseBankingAccountListV2_data:
example:
accounts:
- accountId: accountId
@@ -6989,6 +7005,7 @@ components:
nickname: nickname
creationDate: creationDate
productName: productName
+ accountOwnership: UNKNOWN
- accountId: accountId
maskedNumber: maskedNumber
openStatus: OPEN
@@ -6997,17 +7014,18 @@ components:
nickname: nickname
creationDate: creationDate
productName: productName
+ accountOwnership: UNKNOWN
properties:
accounts:
description: The list of accounts returned. If the filter results in an
empty set then this array may have no records
items:
- $ref: '#/components/schemas/BankingAccount'
+ $ref: '#/components/schemas/BankingAccountV2'
type: array
required:
- accounts
type: object
- BankingAccountDetailV2_allOf:
+ BankingAccountDetailV3_allOf:
properties:
bsb:
description: The unmasked BSB for the account. Is expected to be formatted
diff --git a/swagger-gen/api/cds_banking.json b/swagger-gen/api/cds_banking.json
index 7a98bab1..e89b4752 100644
--- a/swagger-gen/api/cds_banking.json
+++ b/swagger-gen/api/cds_banking.json
@@ -33,7 +33,7 @@
{
"name": "product-category",
"in": "query",
- "description": "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.",
+ "description": "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"schema": {
"type": "string",
"enum": [
@@ -174,7 +174,7 @@
"content": {
"application/json": {
"schema": {
- "$ref": "#/components/schemas/ResponseBankingAccountList"
+ "$ref": "#/components/schemas/ResponseBankingAccountListV2"
}
}
}
@@ -237,7 +237,7 @@
"x-scopes": [
"bank:accounts.basic:read"
],
- "x-version": "1"
+ "x-version": "2"
}
},
"/banking/accounts/balances": {
@@ -814,7 +814,7 @@
"Accounts"
],
"summary": "Get Account Detail",
- "description": "Obtain detailed information on a single account.\n\nObsolete versions: [v1](includes/obsolete/get-account-detail-v1.html)",
+ "description": "Obtain detailed information on a single account.\n\nObsolete versions: [v1](includes/obsolete/get-account-detail-v1.html), [v2](includes/obsolete/get-account-detail-v2.html)",
"operationId": "getAccountDetail",
"parameters": [
{
@@ -904,7 +904,7 @@
"content": {
"application/json": {
"schema": {
- "$ref": "#/components/schemas/ResponseBankingAccountByIdV2"
+ "$ref": "#/components/schemas/ResponseBankingAccountByIdV3"
}
}
}
@@ -967,7 +967,7 @@
"x-scopes": [
"bank:accounts.detail:read"
],
- "x-version": "2"
+ "x-version": "3"
}
},
"/banking/accounts/{accountId}/transactions": {
@@ -4149,7 +4149,7 @@
},
"description": "Defines a condition for the applicability of a tiered rate"
},
- "ResponseBankingAccountList": {
+ "ResponseBankingAccountListV2": {
"required": [
"data",
"links",
@@ -4167,7 +4167,7 @@
"type": "array",
"description": "The list of accounts returned. If the filter results in an empty set then this array may have no records",
"items": {
- "$ref": "#/components/schemas/BankingAccount"
+ "$ref": "#/components/schemas/BankingAccountV2"
}
}
}
@@ -4180,10 +4180,11 @@
}
}
},
- "BankingAccount": {
+ "BankingAccountV2": {
"required": [
"accountId",
"displayName",
+ "accountOwnership",
"maskedNumber",
"productCategory",
"productName"
@@ -4223,6 +4224,17 @@
"default": true,
"x-cds-type": "Boolean"
},
+ "accountOwnership": {
+ "type": "string",
+ "description": "Value indicating the number of customers that have ownership of the account, according to the data holder's definition of account ownership. Does not indicate that all account owners are eligible consumers",
+ "enum": [
+ "UNKNOWN",
+ "ONE_PARTY",
+ "TWO_PARTY",
+ "MANY_PARTY",
+ "OTHER"
+ ]
+ },
"maskedNumber": {
"type": "string",
"description": "A masked version of the account. Whether BSB/Account Number, Credit Card PAN or another number",
@@ -4237,7 +4249,7 @@
}
}
},
- "ResponseBankingAccountByIdV2": {
+ "ResponseBankingAccountByIdV3": {
"required": [
"data",
"links"
@@ -4245,7 +4257,7 @@
"type": "object",
"properties": {
"data": {
- "$ref": "#/components/schemas/BankingAccountDetailV2"
+ "$ref": "#/components/schemas/BankingAccountDetailV3"
},
"links": {
"$ref": "#/components/schemas/Links"
@@ -4255,10 +4267,10 @@
}
}
},
- "BankingAccountDetailV2": {
+ "BankingAccountDetailV3": {
"allOf": [
{
- "$ref": "#/components/schemas/BankingAccount"
+ "$ref": "#/components/schemas/BankingAccountV2"
},
{
"type": "object",
diff --git a/swagger-gen/cds_banking.md b/swagger-gen/cds_banking.md
index 11b66ea7..6f2fe2ce 100644
--- a/swagger-gen/cds_banking.md
+++ b/swagger-gen/cds_banking.md
@@ -50,7 +50,7 @@ Obtain a list of accounts
###Endpoint Version
| | |
|---|--|
-|Version|**1**
+|Version|**2**
Parameters
@@ -68,6 +68,12 @@ Obtain a list of accounts
|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
+#### Detailed descriptions
+
+**product-category**: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
+
+Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
+
#### Enumerated Values
|Parameter|Value|
@@ -103,6 +109,7 @@ Obtain a list of accounts
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string"
@@ -127,7 +134,7 @@ Obtain a list of accounts
|Status|Meaning|Description|Schema|
|---|---|---|---|
-|200|[OK](https://tools.ietf.org/html/rfc7231#section-6.3.1)|Success|[ResponseBankingAccountList](#schemacdr-banking-apiresponsebankingaccountlist)|
+|200|[OK](https://tools.ietf.org/html/rfc7231#section-6.3.1)|Success|[ResponseBankingAccountListV2](#schemacdr-banking-apiresponsebankingaccountlistv2)|
|400|[Bad Request](https://tools.ietf.org/html/rfc7231#section-6.5.1)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|406|[Not Acceptable](https://tools.ietf.org/html/rfc7231#section-6.5.6)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|422|[Unprocessable Entity](https://tools.ietf.org/html/rfc2518#section-10.3)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|404|[Not Found](https://tools.ietf.org/html/rfc7231#section-6.5.4)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
|406|[Not Acceptable](https://tools.ietf.org/html/rfc7231#section-6.5.6)|The following error codes MUST be supported:
|[ResponseErrorListV2](#schemacdr-banking-apiresponseerrorlistv2)|
@@ -4301,9 +4309,9 @@ This operation does not require authentication
|additionalInfo|string|optional|Display text providing more information on the condition|
|additionalInfoUri|[URIString](#common-field-types)|optional|Link to a web page with more information on this condition|
-
ResponseBankingAccountList
+
ResponseBankingAccountListV2
-
+
```json
{
@@ -4316,6 +4324,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string"
@@ -4342,13 +4351,13 @@ This operation does not require authentication
|Name|Type|Required|Description|
|---|---|---|---|
|data|object|mandatory|none|
-|» accounts|[[BankingAccount](#schemacdr-banking-apibankingaccount)]|mandatory|The list of accounts returned. If the filter results in an empty set then this array may have no records|
+|» accounts|[[BankingAccountV2](#schemacdr-banking-apibankingaccountv2)]|mandatory|The list of accounts returned. If the filter results in an empty set then this array may have no records|
|links|[LinksPaginated](#schemacdr-banking-apilinkspaginated)|mandatory|none|
|meta|[MetaPaginated](#schemacdr-banking-apimetapaginated)|mandatory|none|
-
BankingAccount
+
BankingAccountV2
-
+
```json
{
@@ -4358,6 +4367,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string"
@@ -4375,6 +4385,7 @@ This operation does not require authentication
|nickname|string|optional|A customer supplied nick name for the account|
|openStatus|string|optional|Open or closed status for the account. If not present then OPEN is assumed|
|isOwned|[Boolean](#common-field-types)|optional|Flag indicating that the customer associated with the authorisation is an owner of the account. Does not indicate sole ownership, however. If not present then 'true' is assumed|
+|accountOwnership|string|mandatory|Value indicating the number of customers that have ownership of the account, according to the data holder's definition of account ownership. Does not indicate that all account owners are eligible consumers|
|maskedNumber|[MaskedAccountString](#common-field-types)|mandatory|A masked version of the account. Whether BSB/Account Number, Credit Card PAN or another number|
|productCategory|[BankingProductCategory](#schemacdr-banking-apibankingproductcategory)|mandatory|The category to which a product or account belongs. See [here](#product-categories) for more details|
|productName|string|mandatory|The unique identifier of the account as defined by the data holder (akin to model number for the account)|
@@ -4385,10 +4396,15 @@ This operation does not require authentication
|---|---|
|openStatus|CLOSED|
|openStatus|OPEN|
+|accountOwnership|UNKNOWN|
+|accountOwnership|ONE_PARTY|
+|accountOwnership|TWO_PARTY|
+|accountOwnership|MANY_PARTY|
+|accountOwnership|OTHER|
-
ResponseBankingAccountByIdV2
+
ResponseBankingAccountByIdV3
-
+
```json
{
@@ -4399,6 +4415,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string",
@@ -4596,13 +4613,13 @@ This operation does not require authentication
|Name|Type|Required|Description|
|---|---|---|---|
-|data|[BankingAccountDetailV2](#schemacdr-banking-apibankingaccountdetailv2)|mandatory|none|
+|data|[BankingAccountDetailV3](#schemacdr-banking-apibankingaccountdetailv3)|mandatory|none|
|links|[Links](#schemacdr-banking-apilinks)|mandatory|none|
|meta|[Meta](#schemacdr-banking-apimeta)|optional|none|
-
BankingAccountDetailV2
+
BankingAccountDetailV3
-
+
```json
{
@@ -4612,6 +4629,7 @@ This operation does not require authentication
"nickname": "string",
"openStatus": "CLOSED",
"isOwned": true,
+ "accountOwnership": "UNKNOWN",
"maskedNumber": "string",
"productCategory": "BUSINESS_LOANS",
"productName": "string",
@@ -4806,7 +4824,7 @@ This operation does not require authentication
|Name|Type|Required|Description|
|---|---|---|---|
-|*anonymous*|[BankingAccount](#schemacdr-banking-apibankingaccount)|mandatory|none|
+|*anonymous*|[BankingAccountV2](#schemacdr-banking-apibankingaccountv2)|mandatory|none|
*and*
From 631b86bea9f44bb9820e4ace473d465181bac5de Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 13:56:02 +1100
Subject: [PATCH 21/72] Add diff statements
---
slate/source/includes/_banking_apis.md.erb | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/slate/source/includes/_banking_apis.md.erb b/slate/source/includes/_banking_apis.md.erb
index 050faef2..5a3deae4 100644
--- a/slate/source/includes/_banking_apis.md.erb
+++ b/slate/source/includes/_banking_apis.md.erb
@@ -4,6 +4,13 @@
This specification defines the APIs for Data Holders exposing Banking endpoints.
+```diff
+Add `accountOwnership` field to the Get Accounts and Get Account Details end points.
+
++ Add v2 of Get Accounts
++ Add v3 of Get Account Details
+```
+
diff --git a/docs/includes/swagger/cds_banking.json b/docs/includes/swagger/cds_banking.json
index 1ce3b698..88c7331a 100644
--- a/docs/includes/swagger/cds_banking.json
+++ b/docs/includes/swagger/cds_banking.json
@@ -20,7 +20,7 @@
"paths" : {
"/banking/accounts" : {
"get" : {
- "description" : "Obtain a list of accounts",
+ "description" : "Obtain a list of accounts.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"operationId" : "listAccounts",
"parameters" : [ {
"description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
diff --git a/docs/includes/swagger/cds_banking.yaml b/docs/includes/swagger/cds_banking.yaml
index 87b31783..38470022 100644
--- a/docs/includes/swagger/cds_banking.yaml
+++ b/docs/includes/swagger/cds_banking.yaml
@@ -17,7 +17,10 @@ servers:
paths:
/banking/accounts:
get:
- description: Obtain a list of accounts
+ description: |-
+ Obtain a list of accounts.
+
+ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
operationId: listAccounts
parameters:
- description: |-
diff --git a/docs/index.html b/docs/index.html
index 37107aa8..2dc038f8 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -13007,7 +13007,11 @@
Exemptions To Protect Service
Banking APIs
This specification defines the APIs for Data Holders exposing Banking endpoints.
+
Add `accountOwnership` field to the Get Accounts and Get Account Details end points.
++ Add v2 of Get Accounts
++ Add v3 of Get Account Details
+
diff --git a/slate/source/includes/cds_banking.md b/slate/source/includes/cds_banking.md
index 6f2fe2ce..df8b6412 100644
--- a/slate/source/includes/cds_banking.md
+++ b/slate/source/includes/cds_banking.md
@@ -45,7 +45,9 @@ $.ajax({
`GET /banking/accounts`
-Obtain a list of accounts
+Obtain a list of accounts.
+
+Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
###Endpoint Version
| | |
diff --git a/slate/source/includes/swagger/cds_banking.json b/slate/source/includes/swagger/cds_banking.json
index 1ce3b698..88c7331a 100644
--- a/slate/source/includes/swagger/cds_banking.json
+++ b/slate/source/includes/swagger/cds_banking.json
@@ -20,7 +20,7 @@
"paths" : {
"/banking/accounts" : {
"get" : {
- "description" : "Obtain a list of accounts",
+ "description" : "Obtain a list of accounts.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"operationId" : "listAccounts",
"parameters" : [ {
"description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
diff --git a/slate/source/includes/swagger/cds_banking.yaml b/slate/source/includes/swagger/cds_banking.yaml
index 87b31783..38470022 100644
--- a/slate/source/includes/swagger/cds_banking.yaml
+++ b/slate/source/includes/swagger/cds_banking.yaml
@@ -17,7 +17,10 @@ servers:
paths:
/banking/accounts:
get:
- description: Obtain a list of accounts
+ description: |-
+ Obtain a list of accounts.
+
+ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
operationId: listAccounts
parameters:
- description: |-
diff --git a/swagger-gen/api/cds_banking.json b/swagger-gen/api/cds_banking.json
index e89b4752..7f21dca6 100644
--- a/swagger-gen/api/cds_banking.json
+++ b/swagger-gen/api/cds_banking.json
@@ -27,7 +27,7 @@
"Accounts"
],
"summary": "Get Accounts",
- "description": "Obtain a list of accounts",
+ "description": "Obtain a list of accounts.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"operationId": "listAccounts",
"parameters": [
{
diff --git a/swagger-gen/cds_banking.md b/swagger-gen/cds_banking.md
index 6f2fe2ce..df8b6412 100644
--- a/swagger-gen/cds_banking.md
+++ b/swagger-gen/cds_banking.md
@@ -45,7 +45,9 @@ $.ajax({
`GET /banking/accounts`
-Obtain a list of accounts
+Obtain a list of accounts.
+
+Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
###Endpoint Version
| | |
From 8a164635943128d8963f4d9a1f238d798db2cfe3 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 14:15:26 +1100
Subject: [PATCH 23/72] Fix obselete message bug
---
swagger-gen/api/cds_banking.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/swagger-gen/api/cds_banking.json b/swagger-gen/api/cds_banking.json
index 7f21dca6..c542061e 100644
--- a/swagger-gen/api/cds_banking.json
+++ b/swagger-gen/api/cds_banking.json
@@ -33,7 +33,7 @@
{
"name": "product-category",
"in": "query",
- "description": "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
+ "description": "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)",
"schema": {
"type": "string",
"enum": [
From 62212da7a2f6fb8a03d5e52bae399d2ee5429e1d Mon Sep 17 00:00:00 2001
From: kirkycdr
Date: Thu, 22 Dec 2022 14:35:21 +1100
Subject: [PATCH 24/72] Fixed Issue with AccontDetail
---
docs/includes/cds_telco | 32 ++
docs/includes/swagger/cds_telco.json | 97 ++--
docs/includes/swagger/cds_telco.yaml | 540 +++++++++++--------
docs/index.html | 120 +++--
slate/source/includes/cds_telco.md | 20 +
slate/source/includes/swagger/cds_telco.json | 2 +
slate/source/includes/swagger/cds_telco.yaml | 1 +
swagger-gen/api/cds_telco.json | 2 +
swagger-gen/cds_telco.md | 20 +
9 files changed, 503 insertions(+), 331 deletions(-)
diff --git a/docs/includes/cds_telco b/docs/includes/cds_telco
index 62368e9c..5e98777e 100644
--- a/docs/includes/cds_telco
+++ b/docs/includes/cds_telco
@@ -1950,6 +1950,13 @@ To perform this operation, you must be authenticated and authorised with the fol
{"data":{
+ "accountId":"string",
+ "accountNumber":"string",
+ "displayName":"string",
+ "creationDate":"string",
+ "lastUpdated":"string",
+ "brand":"string",
+ "openStatus":"CLOSED","plans":[{"nickname":"string",
@@ -6056,6 +6063,13 @@ To perform this operation, you must be authenticated and authorised with the fol
{"data":{
+ "accountId":"string",
+ "accountNumber":"string",
+ "displayName":"string",
+ "creationDate":"string",
+ "lastUpdated":"string",
+ "brand":"string",
+ "openStatus":"CLOSED","plans":[{"nickname":"string",
@@ -6119,6 +6133,24 @@ To perform this operation, you must be authenticated and authorised with the fol
diff --git a/docs/includes/swagger/cds_telco.json b/docs/includes/swagger/cds_telco.json
index 8aa5b5af..05060ed1 100644
--- a/docs/includes/swagger/cds_telco.json
+++ b/docs/includes/swagger/cds_telco.json
@@ -29,6 +29,7 @@
"name" : "type",
"required" : false,
"schema" : {
+ "default" : "MOBILE",
"enum" : [ "MOBILE", "BROADBAND" ],
"type" : "string"
},
@@ -40,6 +41,7 @@
"name" : "billing-type",
"required" : false,
"schema" : {
+ "default" : "PRE_PAID",
"enum" : [ "PRE_PAID", "POST_PAID", "UPFRONT_PAID", "OTHER" ],
"type" : "string"
},
@@ -334,7 +336,7 @@
"description" : "Obtain a usage data from a particular service Id",
"operationId" : "getUsageForService",
"parameters" : [ {
- "description" : "ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "ID of the specific service requested such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "serviceId",
@@ -3577,7 +3579,7 @@
"components" : {
"parameters" : {
"serviceId" : {
- "description" : "ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "ID of the specific service requested. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). This is a tokenised ID returned from the account. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "serviceId",
@@ -3588,7 +3590,7 @@
"style" : "simple"
},
"accountId" : {
- "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "ID of a specific account to obtain data for. This is a tokenised ID previously obtained from the Account List end point. In accordance with [CDR ID permanence](#id-permanence) requirements",
"explode" : false,
"in" : "path",
"name" : "accountId",
@@ -3773,7 +3775,7 @@
"data" : {
"properties" : {
"serviceIds" : {
- "description" : "Array of specific serviceIds to obtain data for. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "Array of specific serviceIds to obtain data for. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
"items" : {
"type" : "string"
},
@@ -4250,6 +4252,8 @@
"properties" : {
"data" : {
"allOf" : [ {
+ "$ref" : "#/components/schemas/TelcoAccountBase"
+ }, {
"$ref" : "#/components/schemas/TelcoAccount"
}, {
"$ref" : "#/components/schemas/TelcoAccountDetail"
@@ -4384,16 +4388,19 @@
"type" : "string"
},
"type" : {
+ "default" : "MOBILE",
"description" : "The type of product",
"enum" : [ "MOBILE", "BROADBAND" ],
"type" : "string"
},
"purpose" : {
+ "default" : "ALL",
"description" : "The purpose type of the product. If absent, then the value PERSONAL is assumed",
"enum" : [ "PERSONAL", "BUSINESS", "ALL" ],
"type" : "string"
},
"billingType" : {
+ "default" : "PRE_PAID",
"description" : "The type of product",
"enum" : [ "PRE_PAID", "POST_PAID", "UPFRONT_PAID", "OTHER" ],
"type" : "string"
@@ -4469,7 +4476,7 @@
"TelcoServiceDetail" : {
"properties" : {
"serviceId" : {
- "description" : "The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for [CDR ID permanence](#id-permanence)",
+ "description" : "The tokenised ID of the service identifier for use in the CDR APIs. E.g a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). Created according to the CDR rules for [CDR ID permanence](#id-permanence)",
"type" : "string"
}
},
@@ -4489,14 +4496,14 @@
"type" : "array"
}
},
- "required" : [ "serviceId" ],
+ "required" : [ "accountId" ],
"type" : "object",
"x-conditional" : [ ]
},
"TelcoServiceUsage" : {
"properties" : {
"serviceId" : {
- "description" : "Tokenised ID of the service. To be created in accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "Tokenised ID of the service identifier. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). To be created in accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"displayName" : {
@@ -4508,12 +4515,12 @@
"type" : "string"
},
"startDate" : {
- "description" : "Date when the balance period started",
+ "description" : "Date when the usage period started",
"type" : "string",
"x-cds-type" : "DateTimeString"
},
"endDate" : {
- "description" : "Date when the balance period ends",
+ "description" : "Date when the usage period ends",
"type" : "string",
"x-cds-type" : "DateTimeString"
},
@@ -4521,9 +4528,9 @@
"$ref" : "#/components/schemas/TelcoUsage"
}
},
- "required" : [ "serviceId" ],
+ "required" : [ "serviceId", "startDate" ],
"type" : "object",
- "x-conditional" : [ ]
+ "x-conditional" : [ "phoneNumber" ]
},
"TelcoAccountBase" : {
"properties" : {
@@ -4714,6 +4721,7 @@
"$ref" : "#/components/schemas/TelcoUsage"
},
"paymentStatus" : {
+ "default" : "NOT_PAID",
"description" : "Indicator of the payment status for the invoice",
"enum" : [ "PAID", "PARTIALLY_PAID", "NOT_PAID" ],
"type" : "string"
@@ -4736,9 +4744,8 @@
"$ref" : "#/components/schemas/TelcoUsageMessaging"
}
},
- "required" : [ "data" ],
"type" : "object",
- "x-conditional" : [ "voice", "messaging" ]
+ "x-conditional" : [ "data", "voice", "messaging" ]
},
"TelcoInvoiceAccountCharges" : {
"description" : "Object contain charges and credits related to usage",
@@ -4811,7 +4818,7 @@
"TelcoBillingAccountTransaction" : {
"properties" : {
"serviceIds" : {
- "description" : "Array list of services IDs to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "Array list of services identifiers to which this transaction applies if any. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"invoiceNumber" : {
@@ -4851,7 +4858,7 @@
"TelcoBillingOnceOffTransaction" : {
"properties" : {
"serviceId" : {
- "description" : "The ID of the service to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "The ID of the service identifier to which this transaction applies if any. E.g a [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"invoiceNumber" : {
@@ -4874,7 +4881,7 @@
"TelcoBillingOtherTransaction" : {
"properties" : {
"serviceId" : {
- "description" : "The ID of the service to which this transaction applies if any. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "The service identifier to which this transaction applies if any. E.g a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"invoiceNumber" : {
@@ -4953,7 +4960,7 @@
"description" : "Telco balances for a service",
"properties" : {
"serviceId" : {
- "description" : "The serviceId representing a unique service identifier such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service (e.g NBN [AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "The serviceId representing a unique service identifier such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirements",
"type" : "string"
},
"displayName" : {
@@ -4978,7 +4985,7 @@
"$ref" : "#/components/schemas/TelcoServiceBalances"
}
},
- "required" : [ "serviceId, startDate, planType, balances" ],
+ "required" : [ "serviceId, startDate, balance" ],
"type" : "object",
"x-conditional" : [ "phoneNumber" ]
},
@@ -5223,7 +5230,7 @@
"TelcoUsageListResponse" : {
"properties" : {
"accounts" : {
- "description" : "Array of services for the account",
+ "description" : "Array of usage on accounts",
"items" : {
"$ref" : "#/components/schemas/TelcoAccountUsage"
},
@@ -5682,17 +5689,19 @@
"type" : "string"
},
"type" : {
+ "default" : "MOBILE",
"description" : "The type of the plan",
"enum" : [ "MOBILE", "BROADBAND" ],
"type" : "string"
},
"billingType" : {
+ "default" : "PRE_PAID",
"description" : "The billing type of then plan",
"enum" : [ "PRE_PAID", "POST_PAID", "UPFRONT_PAID", "OTHER" ],
"type" : "string"
},
"serviceIds" : {
- "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "The serviceId representing a unique service identifier such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirement",
"items" : {
"type" : "string"
},
@@ -5772,7 +5781,7 @@
"type" : "string"
},
"serviceIds" : {
- "description" : "An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "The serviceId representing a unique service identifier such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf), [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf) or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). In accordance with [CDR ID permanence](#id-permanence) requirement",
"items" : {
"type" : "string"
},
@@ -5990,22 +5999,12 @@
"x-cds-type" : "AmountString"
},
"roaming" : {
- "properties" : {
- "download" : {
- "description" : "Amount of data downloaded in megabytes (MB)",
- "type" : "number",
- "x-cds-type" : "Number"
- },
- "amount" : {
- "description" : "Cost amount of data usage",
- "type" : "string",
- "x-cds-type" : "AmountString"
- }
- }
+ "$ref" : "#/components/schemas/TelcoUsageDatRoaming"
}
},
- "required" : [ "amount", "download", "roaming", "upload" ],
- "type" : "object"
+ "required" : [ "amount", "download", "upload" ],
+ "type" : "object",
+ "x-condional" : "roaming"
},
"TelcoUsageVoiceNational" : {
"description" : "National voice calls",
@@ -6031,7 +6030,7 @@
"x-conditional" : [ ]
},
"TelcoUsageVoiceInternational" : {
- "description" : "International voice calls",
+ "description" : "International voice calls. Requied if international calling is supported",
"properties" : {
"duration" : {
"description" : "Total duration (hours, minutes, and seconds) of international voice calls. Not limited to 24hrs",
@@ -6054,7 +6053,7 @@
"x-conditional" : [ ]
},
"TelcoUsageVoiceRoaming" : {
- "description" : "Roaming voice calls",
+ "description" : "Roaming voice calls, Required if roaming is supported",
"properties" : {
"duration" : {
"description" : "Total duration (hours, minutes, and seconds) of roaming voice calls. Not limited to 24hrs",
@@ -6090,7 +6089,8 @@
}
},
"required" : [ "amount", "international", "national", "roaming" ],
- "type" : "object"
+ "type" : "object",
+ "x-conditional" : [ "international", "roaming" ]
},
"TelcoUsageMessagingSms" : {
"description" : "Summary of SMS usage",
@@ -6116,9 +6116,9 @@
"x-cds-type" : "AmountString"
}
},
- "required" : [ "amount", "international", "national", "roaming" ],
+ "required" : [ "amount", "national" ],
"type" : "object",
- "x-conditional" : [ ]
+ "x-conditional" : [ "international", "roaming" ]
},
"TelcoUsageMessagingMms" : {
"description" : "Summary of MMS usage",
@@ -6144,9 +6144,9 @@
"x-cds-type" : "AmountString"
}
},
- "required" : [ "amount", "international", "national", "roaming" ],
+ "required" : [ "amount", "national" ],
"type" : "object",
- "x-conditional" : [ ]
+ "x-conditional" : [ "international", "roaming" ]
},
"TelcoUsageMessaging" : {
"description" : "Summary of messaging. Required if messaging services is included in the product plan",
@@ -6248,8 +6248,9 @@
"$ref" : "#/components/schemas/TelcoServiceBalanceDataRoaming"
}
},
+ "required" : [ "planType" ],
"type" : "object",
- "x-conditional" : [ "description", "national", "international", "amount" ]
+ "x-conditional" : [ "description", "download", "amount" ]
},
"TelcoServiceBalanceVoiceNational" : {
"description" : "National voice calls",
@@ -6345,7 +6346,9 @@
"$ref" : "#/components/schemas/TelcoServiceBalanceVoiceRoaming"
}
},
- "type" : "object"
+ "required" : [ "planType" ],
+ "type" : "object",
+ "x-conditional" : [ "national", "international", "roaming" ]
},
"TelcoServiceBalanceMessagingSms" : {
"description" : "Summary of SMS Balance. Required if the service plan supports SMS messaging",
@@ -6426,7 +6429,7 @@
"type" : "object"
},
"TelcoServiceBalances" : {
- "description" : "The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with [CDR ID permanence](#id-permanence) requirements",
+ "description" : "A summary of Service balances",
"properties" : {
"data" : {
"$ref" : "#/components/schemas/TelcoServiceBalanceData"
@@ -6438,8 +6441,8 @@
"$ref" : "#/components/schemas/TelcoServiceBalanceMessaging"
}
},
- "required" : [ "data, voice, messaging" ],
- "type" : "object"
+ "type" : "object",
+ "x-conditional" : [ "data", "voice", "messaging" ]
}
}
}
diff --git a/docs/includes/swagger/cds_telco.yaml b/docs/includes/swagger/cds_telco.yaml
index 08ab567e..3d8ee8d8 100644
--- a/docs/includes/swagger/cds_telco.yaml
+++ b/docs/includes/swagger/cds_telco.yaml
@@ -31,6 +31,7 @@ paths:
name: type
required: false
schema:
+ default: MOBILE
enum:
- MOBILE
- BROADBAND
@@ -45,6 +46,7 @@ paths:
name: billing-type
required: false
schema:
+ default: PRE_PAID
enum:
- PRE_PAID
- POST_PAID
@@ -326,9 +328,11 @@ paths:
description: Obtain a usage data from a particular service Id
operationId: getUsageForService
parameters:
- - description: ID of the specific service requested. This is a tokenised ID
- returned from the account. In accordance with [CDR ID permanence](#id-permanence)
- requirements
+ - description: ID of the specific service requested such as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). This
+ is a tokenised ID returned from the account. In accordance with [CDR ID
+ permanence](#id-permanence) requirements
explode: false
in: path
name: serviceId
@@ -3575,8 +3579,11 @@ paths:
components:
parameters:
serviceId:
- description: ID of the specific service requested. This is a tokenised ID returned
- from the account. In accordance with [CDR ID permanence](#id-permanence) requirements
+ description: ID of the specific service requested. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ This is a tokenised ID returned from the account. In accordance with [CDR
+ ID permanence](#id-permanence) requirements
explode: false
in: path
name: serviceId
@@ -3585,7 +3592,7 @@ components:
type: string
style: simple
accountId:
- description: ID of a specific account to obtain data for. This is a tokenised
+ description: ID of a specific account to obtain data for. This is a tokenised
ID previously obtained from the Account List end point. In accordance with
[CDR ID permanence](#id-permanence) requirements
explode: false
@@ -3778,6 +3785,9 @@ components:
properties:
serviceIds:
description: Array of specific serviceIds to obtain data for.
+ E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
In accordance with [CDR ID permanence](#id-permanence) requirements
items:
type: string
@@ -4101,7 +4111,7 @@ components:
overviewUri: overviewUri
brandName: brandName
productId: productId
- purpose: PERSONAL
+ purpose: ALL
displayName: displayName
contract:
duration: 0.8008281904610115
@@ -4136,7 +4146,7 @@ components:
overviewUri: overviewUri
brandName: brandName
productId: productId
- purpose: PERSONAL
+ purpose: ALL
displayName: displayName
contract:
duration: 0.8008281904610115
@@ -4226,33 +4236,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
meta:
@@ -4286,33 +4298,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
- phoneNumber: phoneNumber
@@ -4322,33 +4336,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
meta:
@@ -4410,6 +4426,7 @@ components:
properties:
data:
allOf:
+ - $ref: '#/components/schemas/TelcoAccountBase'
- $ref: '#/components/schemas/TelcoAccount'
- $ref: '#/components/schemas/TelcoAccountDetail'
links:
@@ -4701,7 +4718,7 @@ components:
overviewUri: overviewUri
brandName: brandName
productId: productId
- purpose: PERSONAL
+ purpose: ALL
displayName: displayName
contract:
duration: 0.8008281904610115
@@ -4756,12 +4773,14 @@ components:
description: A description of the product
type: string
type:
+ default: MOBILE
description: The type of product
enum:
- MOBILE
- BROADBAND
type: string
purpose:
+ default: ALL
description: The purpose type of the product. If absent, then the value
PERSONAL is assumed
enum:
@@ -4770,6 +4789,7 @@ components:
- ALL
type: string
billingType:
+ default: PRE_PAID
description: The type of product
enum:
- PRE_PAID
@@ -4849,7 +4869,10 @@ components:
TelcoServiceDetail:
properties:
serviceId:
- description: The tokenised ID of the service for use in the CDR APIs. Created
+ description: The tokenised ID of the service identifier for use in the CDR
+ APIs. E.g a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf). Created
according to the CDR rules for [CDR ID permanence](#id-permanence)
type: string
required:
@@ -4866,33 +4889,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
- service:
@@ -4903,33 +4928,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
properties:
@@ -4943,7 +4970,7 @@ components:
$ref: '#/components/schemas/TelcoAccountUsageServices'
type: array
required:
- - serviceId
+ - accountId
type: object
x-conditional: []
TelcoServiceUsage:
@@ -4955,39 +4982,43 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
properties:
serviceId:
- description: Tokenised ID of the service. To be created in accordance with
- [CDR ID permanence](#id-permanence) requirements
+ description: Tokenised ID of the service identifier. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ To be created in accordance with [CDR ID permanence](#id-permanence) requirements
type: string
displayName:
description: Optional description of the service used for display purposes
@@ -4996,19 +5027,21 @@ components:
description: Required if the service includes a phone number
type: string
startDate:
- description: Date when the balance period started
+ description: Date when the usage period started
type: string
x-cds-type: DateTimeString
endDate:
- description: Date when the balance period ends
+ description: Date when the usage period ends
type: string
x-cds-type: DateTimeString
usage:
$ref: '#/components/schemas/TelcoUsage'
required:
- serviceId
+ - startDate
type: object
- x-conditional: []
+ x-conditional:
+ - phoneNumber
TelcoAccountBase:
properties:
accountId:
@@ -5209,40 +5242,42 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
invoiceNumber: invoiceNumber
issueDate: issueDate
payOnTimeDiscount:
date: date
gstAmount: gstAmount
discountAmount: discountAmount
- paymentStatus: PAID
+ paymentStatus: NOT_PAID
properties:
accountId:
description: The ID of the account for which the invoice was issued. accountId
@@ -5289,6 +5324,7 @@ components:
accountUsage:
$ref: '#/components/schemas/TelcoUsage'
paymentStatus:
+ default: NOT_PAID
description: Indicator of the payment status for the invoice
enum:
- PAID
@@ -5311,33 +5347,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
properties:
data:
$ref: '#/components/schemas/TelcoUsageData'
@@ -5345,10 +5383,9 @@ components:
$ref: '#/components/schemas/TelcoUsageVoice'
messaging:
$ref: '#/components/schemas/TelcoUsageMessaging'
- required:
- - data
type: object
x-conditional:
+ - data
- voice
- messaging
TelcoInvoiceAccountCharges:
@@ -5484,8 +5521,11 @@ components:
startDate: startDate
properties:
serviceIds:
- description: Array list of services IDs to which this transaction applies
- if any. In accordance with [CDR ID permanence](#id-permanence) requirements
+ description: Array list of services identifiers to which this transaction
+ applies if any. E.g. a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ In accordance with [CDR ID permanence](#id-permanence) requirements
type: string
invoiceNumber:
description: The number of the invoice in which this transaction is included
@@ -5526,8 +5566,11 @@ components:
serviceId: serviceId
properties:
serviceId:
- description: The ID of the service to which this transaction applies if
- any. In accordance with [CDR ID permanence](#id-permanence) requirements
+ description: The ID of the service identifier to which this transaction
+ applies if any. E.g a [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ In accordance with [CDR ID permanence](#id-permanence) requirements
type: string
invoiceNumber:
description: The number of the invoice in which this transaction is included
@@ -5561,8 +5604,11 @@ components:
startDate: startDate
properties:
serviceId:
- description: The ID of the service to which this transaction applies if
- any. In accordance with [CDR ID permanence](#id-permanence) requirements
+ description: The service identifier to which this transaction applies if
+ any. E.g a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ In accordance with [CDR ID permanence](#id-permanence) requirements
type: string
invoiceNumber:
description: The number of the invoice in which this transaction is included
@@ -5651,7 +5697,7 @@ components:
description: The serviceId representing a unique service identifier such
as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
[FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
- or internet service (e.g NBN [AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
In accordance with [CDR ID permanence](#id-permanence) requirements
type: string
displayName:
@@ -5671,7 +5717,7 @@ components:
balance:
$ref: '#/components/schemas/TelcoServiceBalances'
required:
- - serviceId, startDate, planType, balances
+ - serviceId, startDate, balance
type: object
x-conditional:
- phoneNumber
@@ -5916,7 +5962,7 @@ components:
overviewUri: overviewUri
brandName: brandName
productId: productId
- purpose: PERSONAL
+ purpose: ALL
displayName: displayName
contract:
duration: 0.8008281904610115
@@ -5951,7 +5997,7 @@ components:
overviewUri: overviewUri
brandName: brandName
productId: productId
- purpose: PERSONAL
+ purpose: ALL
displayName: displayName
contract:
duration: 0.8008281904610115
@@ -6000,33 +6046,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
- service:
@@ -6037,33 +6085,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
- accountId: accountId
@@ -6076,33 +6126,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
- service:
@@ -6113,38 +6165,40 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
properties:
accounts:
- description: Array of services for the account
+ description: Array of usage on accounts
items:
$ref: '#/components/schemas/TelcoAccountUsage'
type: array
@@ -6321,40 +6375,42 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
invoiceNumber: invoiceNumber
issueDate: issueDate
payOnTimeDiscount:
date: date
gstAmount: gstAmount
discountAmount: discountAmount
- paymentStatus: PAID
+ paymentStatus: NOT_PAID
- gstAmount: gstAmount
period:
endDate: endDate
@@ -6379,40 +6435,42 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
invoiceNumber: invoiceNumber
issueDate: issueDate
payOnTimeDiscount:
date: date
gstAmount: gstAmount
discountAmount: discountAmount
- paymentStatus: PAID
+ paymentStatus: NOT_PAID
properties:
invoices:
description: Array of invoices sorted by issue date in descending order
@@ -6808,33 +6866,35 @@ components:
voice:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
data:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
messaging:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
serviceId: serviceId
startDate: startDate
properties:
@@ -6867,12 +6927,14 @@ components:
to help differentiate multiple plans
type: string
type:
+ default: MOBILE
description: The type of the plan
enum:
- MOBILE
- BROADBAND
type: string
billingType:
+ default: PRE_PAID
description: The billing type of then plan
enum:
- PRE_PAID
@@ -6881,10 +6943,11 @@ components:
- OTHER
type: string
serviceIds:
- description: An array of serviceId’s representing a unique service identifier
- such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there
- are no serviceIds allocated to this plan then an empty array would be
- expected. In accordance with [CDR ID permanence](#id-permanence) requirements
+ description: The serviceId representing a unique service identifier such
+ as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ In accordance with [CDR ID permanence](#id-permanence) requirement
items:
type: string
type: array
@@ -6953,10 +7016,11 @@ components:
to help differentiate multiple plans
type: string
serviceIds:
- description: An array of serviceId’s representing a unique service identifier
- such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there
- are no serviceIds allocated to this plan then an empty array would be
- expected. In accordance with [CDR ID permanence](#id-permanence) requirements
+ description: The serviceId representing a unique service identifier such
+ as a mobile [MSISDN](https://www.etsi.org/deliver/etsi_gts/03/0303/05.00.00_60/gsmts_0303v050000p.pdf),
+ [FNN](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf)
+ or internet service e.g [NBN AVC Service ID](https://www.nbnco.com.au/content/dam/nbnco2/documents/sfaa-wba2-dictionary_FTTN-launch.pdf).
+ In accordance with [CDR ID permanence](#id-permanence) requirement
items:
type: string
type: array
@@ -7201,6 +7265,9 @@ components:
type: object
TelcoUsageDatRoaming:
description: Roaming Data Usage
+ example:
+ download: 5.962133916683182
+ amount: amount
properties:
download:
description: Amount of data used while roaming in megabytes (MB)
@@ -7220,7 +7287,9 @@ components:
download: 6.027456183070403
sessions: 1.4658129805029452
amount: amount
- roaming: '{}'
+ roaming:
+ download: 5.962133916683182
+ amount: amount
upload: 0.8008281904610115
properties:
upload:
@@ -7240,26 +7309,18 @@ components:
type: string
x-cds-type: AmountString
roaming:
- properties:
- download:
- description: Amount of data downloaded in megabytes (MB)
- type: number
- x-cds-type: Number
- amount:
- description: Cost amount of data usage
- type: string
- x-cds-type: AmountString
+ $ref: '#/components/schemas/TelcoUsageDatRoaming'
required:
- amount
- download
- - roaming
- upload
type: object
+ x-condional: roaming
TelcoUsageVoiceNational:
description: National voice calls
example:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
properties:
duration:
@@ -7282,10 +7343,11 @@ components:
type: object
x-conditional: []
TelcoUsageVoiceInternational:
- description: International voice calls
+ description: International voice calls. Requied if international calling is
+ supported
example:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
properties:
duration:
@@ -7308,10 +7370,10 @@ components:
type: object
x-conditional: []
TelcoUsageVoiceRoaming:
- description: Roaming voice calls
+ description: Roaming voice calls, Required if roaming is supported
example:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
properties:
duration:
@@ -7339,15 +7401,15 @@ components:
example:
roaming:
duration: duration
- number: 2.3021358869347655
+ number: 7.061401241503109
amount: amount
national:
duration: duration
- number: 5.962133916683182
+ number: 5.637376656633329
amount: amount
international:
duration: duration
- number: 5.637376656633329
+ number: 2.3021358869347655
amount: amount
properties:
national:
@@ -7362,13 +7424,16 @@ components:
- national
- roaming
type: object
+ x-conditional:
+ - international
+ - roaming
TelcoUsageMessagingSms:
description: Summary of SMS usage
example:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
properties:
national:
description: Number of national SMS messages sent. Including premium SMS
@@ -7391,18 +7456,18 @@ components:
x-cds-type: AmountString
required:
- amount
- - international
- national
- - roaming
type: object
- x-conditional: []
+ x-conditional:
+ - international
+ - roaming
TelcoUsageMessagingMms:
description: Summary of MMS usage
example:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
properties:
national:
description: Number of national MMS messages sent
@@ -7423,25 +7488,25 @@ components:
x-cds-type: AmountString
required:
- amount
- - international
- national
- - roaming
type: object
- x-conditional: []
+ x-conditional:
+ - international
+ - roaming
TelcoUsageMessaging:
description: Summary of messaging. Required if messaging services is included
in the product plan
example:
mms:
amount: amount
- roaming: 7.386281948385884
- national: 2.027123023002322
- international: 4.145608029883936
+ roaming: 1.2315135367772556
+ national: 4.145608029883936
+ international: 7.386281948385884
sms:
amount: amount
- roaming: 3.616076749251911
- national: 7.061401241503109
- international: 9.301444243932576
+ roaming: 2.027123023002322
+ national: 9.301444243932576
+ international: 3.616076749251911
properties:
sms:
$ref: '#/components/schemas/TelcoUsageMessagingSms'
@@ -7546,11 +7611,12 @@ components:
x-cds-type: AmountString
roaming:
$ref: '#/components/schemas/TelcoServiceBalanceDataRoaming'
+ required:
+ - planType
type: object
x-conditional:
- description
- - national
- - international
+ - download
- amount
TelcoServiceBalanceVoiceNational:
description: National voice calls
@@ -7648,7 +7714,13 @@ components:
$ref: '#/components/schemas/TelcoServiceBalanceVoiceInternational'
roaming:
$ref: '#/components/schemas/TelcoServiceBalanceVoiceRoaming'
+ required:
+ - planType
type: object
+ x-conditional:
+ - national
+ - international
+ - roaming
TelcoServiceBalanceMessagingSms:
description: Summary of SMS Balance. Required if the service plan supports SMS
messaging
@@ -7732,9 +7804,7 @@ components:
- sms
type: object
TelcoServiceBalances:
- description: The serviceId representing a unique service identifier such as
- a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with
- [CDR ID permanence](#id-permanence) requirements
+ description: A summary of Service balances
properties:
data:
$ref: '#/components/schemas/TelcoServiceBalanceData'
@@ -7742,6 +7812,8 @@ components:
$ref: '#/components/schemas/TelcoServiceBalanceVoice'
messaging:
$ref: '#/components/schemas/TelcoServiceBalanceMessaging'
- required:
- - data, voice, messaging
type: object
+ x-conditional:
+ - data
+ - voice
+ - messaging
diff --git a/docs/index.html b/docs/index.html
index c1b353e7..e143e936 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -43977,7 +43977,7 @@
Parameters
path
string
mandatory
-
ID of the specific service requested. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
+
ID of the specific service requested such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. This is a tokenised ID returned from the account. In accordance with CDR ID permanence requirements
oldest-date
@@ -44696,7 +44696,7 @@
Parameters
body
[string]
mandatory
-
Array of specific serviceIds to obtain data for. In accordance with CDR ID permanence requirements
The tokenised ID of the service for use in the CDR APIs. Created according to the CDR rules for CDR ID permanence
+
The tokenised ID of the service identifier for use in the CDR APIs. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. Created according to the CDR rules for CDR ID permanence
@@ -50486,7 +50518,7 @@
TelcoAccountUsage
accountId
string
-
optional
+
mandatory
Tokenised ID of the account. In accordance with CDR ID permanence requirements
@@ -50564,7 +50596,7 @@
TelcoServiceUsage
serviceId
string
mandatory
-
Tokenised ID of the service. To be created in accordance with CDR ID permanence requirements
Array list of services IDs to which this transaction applies if any. In accordance with CDR ID permanence requirements
+
Array list of services identifiers to which this transaction applies if any. E.g. a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumber
@@ -51523,7 +51555,7 @@
TelcoBillingOnceO
serviceId
string
optional
-
The ID of the service to which this transaction applies if any. In accordance with CDR ID permanence requirements
+
The ID of the service identifier to which this transaction applies if any. E.g a MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumber
@@ -51577,7 +51609,7 @@
TelcoBillingOtherTr
serviceId
string
optional
-
The ID of the service to which this transaction applies if any. In accordance with CDR ID permanence requirements
+
The service identifier to which this transaction applies if any. E.g a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
invoiceNumber
@@ -51893,7 +51925,7 @@
Properties
serviceId
string
optional
-
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service (e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirements
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
planOverview
@@ -54199,7 +54231,7 @@
TelcoAccountDetailPlans<
serviceIds
[string]
mandatory
-
An array of serviceId’s representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL) If there are no serviceIds allocated to this plan then an empty array would be expected. In accordance with CDR ID permanence requirements
+
The serviceId representing a unique service identifier such as a mobile MSISDN, FNN or internet service e.g NBN AVC Service ID. In accordance with CDR ID permanence requirement
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
Plan type for this feature. METERED: A plan is charged by usage for the feature. UNMETERED: A plan with no limits for a feature. LIMITED: Where plan limit inclusions apply. UNSUPPORTED: Feature is not supported
The serviceId representing a unique service identifier such as a mobile (MSISDN) or internet service (e.g NBN or ADSL). In accordance with CDR ID permanence requirements
Summary of messaging. Required if messaging services is included in the product plan
diff --git a/slate/source/includes/cds_telco.md b/slate/source/includes/cds_telco.md
index 7c5cd52b..6f065f31 100644
--- a/slate/source/includes/cds_telco.md
+++ b/slate/source/includes/cds_telco.md
@@ -1106,6 +1106,13 @@ Other Versions: [v1](includes/obsolete/get-telco-account-detail-v1.html)
```json
{
"data": {
+ "accountId": "string",
+ "accountNumber": "string",
+ "displayName": "string",
+ "creationDate": "string",
+ "lastUpdated": "string",
+ "brand": "string",
+ "openStatus": "CLOSED",
"plans": [
{
"nickname": "string",
@@ -3612,6 +3619,13 @@ To perform this operation, you must be authenticated and authorised with the fol
```json
{
"data": {
+ "accountId": "string",
+ "accountNumber": "string",
+ "displayName": "string",
+ "creationDate": "string",
+ "lastUpdated": "string",
+ "brand": "string",
+ "openStatus": "CLOSED",
"plans": [
{
"nickname": "string",
@@ -3666,6 +3680,12 @@ To perform this operation, you must be authenticated and authorised with the fol
*allOf*
+|Name|Type|Required|Description|
+|---|---|---|---|
+|» *anonymous*|[TelcoAccountBase](#schemacdr-telco-apitelcoaccountbase)|mandatory|none|
+
+*and*
+
|Name|Type|Required|Description|
|---|---|---|---|
|» *anonymous*|[TelcoAccount](#schemacdr-telco-apitelcoaccount)|mandatory|The array of plans containing services and associated plan details|
diff --git a/slate/source/includes/swagger/cds_telco.json b/slate/source/includes/swagger/cds_telco.json
index b6fa06b9..05060ed1 100644
--- a/slate/source/includes/swagger/cds_telco.json
+++ b/slate/source/includes/swagger/cds_telco.json
@@ -4252,6 +4252,8 @@
"properties" : {
"data" : {
"allOf" : [ {
+ "$ref" : "#/components/schemas/TelcoAccountBase"
+ }, {
"$ref" : "#/components/schemas/TelcoAccount"
}, {
"$ref" : "#/components/schemas/TelcoAccountDetail"
diff --git a/slate/source/includes/swagger/cds_telco.yaml b/slate/source/includes/swagger/cds_telco.yaml
index 8ecf3249..3d8ee8d8 100644
--- a/slate/source/includes/swagger/cds_telco.yaml
+++ b/slate/source/includes/swagger/cds_telco.yaml
@@ -4426,6 +4426,7 @@ components:
properties:
data:
allOf:
+ - $ref: '#/components/schemas/TelcoAccountBase'
- $ref: '#/components/schemas/TelcoAccount'
- $ref: '#/components/schemas/TelcoAccountDetail'
links:
diff --git a/swagger-gen/api/cds_telco.json b/swagger-gen/api/cds_telco.json
index 838f328f..2c7b03fd 100644
--- a/swagger-gen/api/cds_telco.json
+++ b/swagger-gen/api/cds_telco.json
@@ -4252,6 +4252,8 @@
"properties" : {
"data" : {
"allOf" : [ {
+ "$ref" : "#/components/schemas/TelcoAccountBase"
+ }, {
"$ref" : "#/components/schemas/TelcoAccount"
}, {
"$ref" : "#/components/schemas/TelcoAccountDetail"
diff --git a/swagger-gen/cds_telco.md b/swagger-gen/cds_telco.md
index 7c5cd52b..6f065f31 100644
--- a/swagger-gen/cds_telco.md
+++ b/swagger-gen/cds_telco.md
@@ -1106,6 +1106,13 @@ Other Versions: [v1](includes/obsolete/get-telco-account-detail-v1.html)
```json
{
"data": {
+ "accountId": "string",
+ "accountNumber": "string",
+ "displayName": "string",
+ "creationDate": "string",
+ "lastUpdated": "string",
+ "brand": "string",
+ "openStatus": "CLOSED",
"plans": [
{
"nickname": "string",
@@ -3612,6 +3619,13 @@ To perform this operation, you must be authenticated and authorised with the fol
```json
{
"data": {
+ "accountId": "string",
+ "accountNumber": "string",
+ "displayName": "string",
+ "creationDate": "string",
+ "lastUpdated": "string",
+ "brand": "string",
+ "openStatus": "CLOSED",
"plans": [
{
"nickname": "string",
@@ -3666,6 +3680,12 @@ To perform this operation, you must be authenticated and authorised with the fol
*allOf*
+|Name|Type|Required|Description|
+|---|---|---|---|
+|» *anonymous*|[TelcoAccountBase](#schemacdr-telco-apitelcoaccountbase)|mandatory|none|
+
+*and*
+
|Name|Type|Required|Description|
|---|---|---|---|
|» *anonymous*|[TelcoAccount](#schemacdr-telco-apitelcoaccount)|mandatory|The array of plans containing services and associated plan details|
From 404cc9465f252c323a21e5c97ead061dd2e7d261 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:02:44 +1100
Subject: [PATCH 25/72] Rebuild Add in Telco diff statement Add Telco release
notes
---
docs/includes/cds_banking | 6 +-----
docs/includes/swagger/cds_banking.json | 2 +-
docs/includes/swagger/cds_banking.yaml | 7 +++----
docs/index.html | 8 +-------
slate/source/includes/_telco_apis.md.erb | 4 ++++
slate/source/includes/cds_banking.md | 8 +-------
.../includes/releasenotes/releasenotes.1.22.0.html.md | 1 +
slate/source/includes/swagger/cds_banking.json | 2 +-
slate/source/includes/swagger/cds_banking.yaml | 7 +++----
swagger-gen/cds_banking.md | 8 +-------
10 files changed, 17 insertions(+), 36 deletions(-)
diff --git a/docs/includes/cds_banking b/docs/includes/cds_banking
index 5eb11c9a..93c25ba9 100644
--- a/docs/includes/cds_banking
+++ b/docs/includes/cds_banking
@@ -70,7 +70,7 @@
query
string
optional
-
Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
+
Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)
open-status
@@ -143,10 +143,6 @@
The customer's original standard http headers Base64 encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.
-
Detailed descriptions
-
product-category: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
diff --git a/docs/includes/swagger/cds_banking.json b/docs/includes/swagger/cds_banking.json
index 88c7331a..ad16c463 100644
--- a/docs/includes/swagger/cds_banking.json
+++ b/docs/includes/swagger/cds_banking.json
@@ -23,7 +23,7 @@
"description" : "Obtain a list of accounts.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"operationId" : "listAccounts",
"parameters" : [ {
- "description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
+ "description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)",
"explode" : true,
"in" : "query",
"name" : "product-category",
diff --git a/docs/includes/swagger/cds_banking.yaml b/docs/includes/swagger/cds_banking.yaml
index 38470022..3a40f6e4 100644
--- a/docs/includes/swagger/cds_banking.yaml
+++ b/docs/includes/swagger/cds_banking.yaml
@@ -23,10 +23,9 @@ paths:
Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
operationId: listAccounts
parameters:
- - description: |-
- Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
-
- Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
+ - description: Used to filter results on the productCategory field applicable
+ to accounts. Any one of the valid values for this field can be supplied.
+ If absent then all accounts returned.)
explode: true
in: query
name: product-category
diff --git a/docs/index.html b/docs/index.html
index a7975f60..fe2d1567 100644
--- a/docs/index.html
+++ b/docs/index.html
@@ -13095,7 +13095,7 @@
Parameters
query
string
optional
-
Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
+
Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)
open-status
@@ -13169,12 +13169,6 @@
Parameters
-
Detailed descriptions
-
-
product-category: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
diff --git a/slate/source/includes/_telco_apis.md.erb b/slate/source/includes/_telco_apis.md.erb
index 2e6e0bf7..60f8f863 100644
--- a/slate/source/includes/_telco_apis.md.erb
+++ b/slate/source/includes/_telco_apis.md.erb
@@ -4,6 +4,10 @@
This specification defines the APIs for Data Holders exposing Telecommunications endpoints.
+```diff
+Numerous updates to the draft standards arising from feedback provided
+in the holistic feedback thread (Decision Proposal 275)
+```
diff --git a/slate/source/includes/cds_banking.md b/slate/source/includes/cds_banking.md
index df8b6412..ba63036f 100644
--- a/slate/source/includes/cds_banking.md
+++ b/slate/source/includes/cds_banking.md
@@ -58,7 +58,7 @@ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
|Name|In|Type|Required|Description|
|---|---|---|---|---|
-|product-category|query|string|optional|Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.|
+|product-category|query|string|optional|Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)|
|open-status|query|string|optional|Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed|
|is-owned|query|[Boolean](#common-field-types)|optional|Filters accounts based on whether they are owned by the authorised customer. True for owned accounts, false for unowned accounts and absent for all accounts|
|page|query|[PositiveInteger](#common-field-types)|optional|Page of results to request (standard pagination)|
@@ -70,12 +70,6 @@ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
-#### Detailed descriptions
-
-**product-category**: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
-
-Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
-
#### Enumerated Values
|Parameter|Value|
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
index af4cee10..ed0d8f8d 100644
--- a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -48,6 +48,7 @@ No changes
|Change|Description|Link|
|------|-----------|----|
| Add Owner Field for Banking Accounts | [Change Request 513](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
+| Telco Draft Standards Update | Updates arising from the feedback provided [Decision Proposal 275 - Holistic Feedback on Telco Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues/275) | [Draft Telco APIs](../../#telco-apis) |
## Information Security Profile
diff --git a/slate/source/includes/swagger/cds_banking.json b/slate/source/includes/swagger/cds_banking.json
index 88c7331a..ad16c463 100644
--- a/slate/source/includes/swagger/cds_banking.json
+++ b/slate/source/includes/swagger/cds_banking.json
@@ -23,7 +23,7 @@
"description" : "Obtain a list of accounts.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
"operationId" : "listAccounts",
"parameters" : [ {
- "description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.\n\nObsolete versions: [v1](includes/obsolete/get-accounts-v1.html)",
+ "description" : "Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)",
"explode" : true,
"in" : "query",
"name" : "product-category",
diff --git a/slate/source/includes/swagger/cds_banking.yaml b/slate/source/includes/swagger/cds_banking.yaml
index 38470022..3a40f6e4 100644
--- a/slate/source/includes/swagger/cds_banking.yaml
+++ b/slate/source/includes/swagger/cds_banking.yaml
@@ -23,10 +23,9 @@ paths:
Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
operationId: listAccounts
parameters:
- - description: |-
- Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
-
- Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
+ - description: Used to filter results on the productCategory field applicable
+ to accounts. Any one of the valid values for this field can be supplied.
+ If absent then all accounts returned.)
explode: true
in: query
name: product-category
diff --git a/swagger-gen/cds_banking.md b/swagger-gen/cds_banking.md
index df8b6412..ba63036f 100644
--- a/swagger-gen/cds_banking.md
+++ b/swagger-gen/cds_banking.md
@@ -58,7 +58,7 @@ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
|Name|In|Type|Required|Description|
|---|---|---|---|---|
-|product-category|query|string|optional|Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.|
+|product-category|query|string|optional|Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.)|
|open-status|query|string|optional|Used to filter results according to open/closed status. Values can be OPEN, CLOSED or ALL. If absent then ALL is assumed|
|is-owned|query|[Boolean](#common-field-types)|optional|Filters accounts based on whether they are owned by the authorised customer. True for owned accounts, false for unowned accounts and absent for all accounts|
|page|query|[PositiveInteger](#common-field-types)|optional|Page of results to request (standard pagination)|
@@ -70,12 +70,6 @@ Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
|x-fapi-customer-ip-address|header|string|optional|The customer's original IP address if the customer is currently logged in to the Data Recipient Software Product. The presence of this header indicates that the API is being called in a customer present context. Not to be included for unauthenticated calls.|
|x-cds-client-headers|header|[Base64](#common-field-types)|conditional|The customer's original standard http headers [Base64](#common-field-types) encoded, including the original User Agent header, if the customer is currently logged in to the Data Recipient Software Product. Mandatory for customer present calls. Not required for unattended or unauthenticated calls.|
-#### Detailed descriptions
-
-**product-category**: Used to filter results on the productCategory field applicable to accounts. Any one of the valid values for this field can be supplied. If absent then all accounts returned.
-
-Obsolete versions: [v1](includes/obsolete/get-accounts-v1.html)
-
#### Enumerated Values
|Parameter|Value|
From eaa77c866e87bcf2546d0b57ed5ad793fb2075cb Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:05:41 +1100
Subject: [PATCH 26/72] Merge of 1.22.0
---
slate/source/includes/releasenotes/releasenotes.1.22.0.html.md | 2 ++
1 file changed, 2 insertions(+)
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
index ed0d8f8d..1b02a33c 100644
--- a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -47,6 +47,8 @@ No changes
|Change|Description|Link|
|------|-----------|----|
+| DCR API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Dynamic Client Registration API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#dcr-apis) |
+| Register API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Register API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#register-apis) |
| Add Owner Field for Banking Accounts | [Change Request 513](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
| Telco Draft Standards Update | Updates arising from the feedback provided [Decision Proposal 275 - Holistic Feedback on Telco Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues/275) | [Draft Telco APIs](../../#telco-apis) |
From 4928b1c5fe7549b141918af6b44513e55d8052e6 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:15:00 +1100
Subject: [PATCH 27/72] Remove external refs on client IDs
---
swagger-gen/api/cds_dcr.json | 15 +++++----------
1 file changed, 5 insertions(+), 10 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 3d3f77e8..06d060af 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -70,8 +70,7 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "type": "string"
}
},
{
@@ -130,8 +129,7 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "type": "string"
}
},
{
@@ -212,8 +210,7 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "type": "string"
}
},
{
@@ -292,8 +289,7 @@
"client_id": {
"type": "string",
"description": "Data Holder issued client identifier string",
- "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a",
- "x-cds-type": "ExternalRef"
+ "example": "35a5a70b-5b8d-41f4-9cbd-96cfbc15c58a"
},
"client_id_issued_at": {
"type": "integer",
@@ -655,8 +651,7 @@
"description": "The client ID issued by the target Data Holder",
"required": true,
"schema": {
- "type": "string",
- "x-cds-type": "ExternalRef"
+ "type": "string"
}
}
}
From d85ae6fef1f7d9c40c302c6e244e264fdb55c067 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:18:01 +1100
Subject: [PATCH 28/72] Remove common string references
---
swagger-gen/api/cds_dcr.json | 30 ++++++++++--------------------
1 file changed, 10 insertions(+), 20 deletions(-)
diff --git a/swagger-gen/api/cds_dcr.json b/swagger-gen/api/cds_dcr.json
index 06d060af..e4936819 100644
--- a/swagger-gen/api/cds_dcr.json
+++ b/swagger-gen/api/cds_dcr.json
@@ -300,14 +300,12 @@
"client_name": {
"type": "string",
"description": "Human-readable string name of the software product to be presented to the end-user during authorization",
- "example": "Mock Software",
- "x-cds-type": "String"
+ "example": "Mock Software"
},
"client_description": {
"type": "string",
"description": "Human-readable string name of the software product description to be presented to the end user during authorization",
- "example": "A mock software product",
- "x-cds-type": "String"
+ "example": "A mock software product"
},
"client_uri": {
"type": "string",
@@ -318,26 +316,22 @@
"legal_entity_id": {
"type": "string",
"description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Legal Entity",
- "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B",
- "x-cds-type": "String"
+ "example": "344F0E809-BDBE-4F8E-BD30-5E6C3CB78D7B"
},
"legal_entity_name": {
"type": "string",
"description": "Human-readable string name of the Accredited Data Recipient Legal Entity",
- "example": "Mock Company Pty Ltd.",
- "x-cds-type": "String"
+ "example": "Mock Company Pty Ltd."
},
"org_id": {
"type": "string",
"description": "A unique identifier string assigned by the CDR Register that identifies the Accredited Data Recipient Brand",
- "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8",
- "x-cds-type": "String"
+ "example": "3B0B0A7B-3E7B-4A2C-9497-E357A71D07C8"
},
"org_name": {
"type": "string",
"description": "Human-readable string name of the Accredited Data Recipient to be presented to the end user during authorization",
- "example": "Mock Company Brand.",
- "x-cds-type": "String"
+ "example": "Mock Company Brand."
},
"redirect_uris": {
"type": "array",
@@ -510,8 +504,7 @@
"software_id": {
"type": "string",
"description": "String representing a unique identifier assigned by the Register and used by registration endpoints to identify the software product to be dynamically registered. The \"software_id\" will remain the same for the lifetime of the product, across multiple updates and versions",
- "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE",
- "x-cds-type": "String"
+ "example": "740C368F-ECF9-4D29-A2EA-0514A66B0CDE"
},
"software_roles": {
"type": "string",
@@ -525,8 +518,7 @@
"scope": {
"type": "string",
"description": "String containing a space-separated list of scope values that the client can use when requesting access tokens.",
- "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration",
- "x-cds-type": "String"
+ "example": "openid profile bank:accounts.basic:read bank:accounts.detail:read bank:transactions:read bank:payees:read bank:regular_payments:read common:customer.basic:read common:customer.detail:read cdr:registration"
}
}
},
@@ -545,8 +537,7 @@
"iss": {
"type": "string",
"description": "Contains the identifier for the ADR Software Product (SoftwareProductId) as defined in the CDR Register",
- "example": "CDR Software Product ID",
- "x-cds-type": "String"
+ "example": "CDR Software Product ID"
},
"iat": {
"type": "integer",
@@ -563,8 +554,7 @@
"jti": {
"type": "string",
"description": "Unique identifier for the JWT, used to prevent replay of the token",
- "example": "37747cd1c10545699f754adf28b73e31",
- "x-cds-type": "String"
+ "example": "37747cd1c10545699f754adf28b73e31"
},
"aud": {
"type": "string",
From 6c5bb48d01dcad7b5df098cd6dd645ac2e434833 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:26:28 +1100
Subject: [PATCH 29/72] Review updates
---
swagger-gen/api/cds_register.json | 92 +++++++++----------------------
1 file changed, 25 insertions(+), 67 deletions(-)
diff --git a/swagger-gen/api/cds_register.json b/swagger-gen/api/cds_register.json
index a10b7cef..abd6bd01 100644
--- a/swagger-gen/api/cds_register.json
+++ b/swagger-gen/api/cds_register.json
@@ -96,7 +96,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "default": "1",
+ "default": 1,
"x-cds-type": "PositiveInteger"
}
},
@@ -354,7 +354,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "default": "1",
+ "default": 1,
"x-cds-type": "PositiveInteger"
}
},
@@ -373,8 +373,7 @@
"description": "Unique id for the Accredited Data Recipient Brand that the Software Product is associated with in the CDR Register",
"required": true,
"schema": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
{
@@ -383,8 +382,7 @@
"description": "Unique id for the Accredited Data Recipient Software Product in the CDR Register",
"required": true,
"schema": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
{
@@ -516,7 +514,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "default": "1",
+ "default": 1,
"x-cds-type": "PositiveInteger"
}
},
@@ -633,7 +631,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "default": "1",
+ "default": 1,
"x-cds-type": "PositiveInteger"
}
},
@@ -750,7 +748,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "default": "1",
+ "default": 1,
"x-cds-type": "PositiveInteger"
}
},
@@ -867,7 +865,7 @@
"description": "The version of the API end point requested by the client. Must be set to a positive integer.",
"schema": {
"type": "integer",
- "default": "1",
+ "default": 1,
"x-cds-type": "PositiveInteger"
}
},
@@ -993,64 +991,56 @@
"type": "array",
"description": "JSON array containing a list of the Claim Names of the Claims that the CDR Register supplies values for",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"id_token_signing_alg_values_supported": {
"type": "array",
"description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the CDR Register for the ID Token to encode the Claims in a JWT. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"subject_types_supported": {
"type": "array",
"description": "JSON array containing a list of the Subject Identifier types that the CDR Register supports. Given the CDR Register does not issue ID tokens, this field can be safely ignored",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"code_challenge_methods_supported": {
"type": "array",
"description": "JSON array containing a list of Proof Key for Code Exchange (PKCE) **[[RFC7636]](#nref-RFC7636)** code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"scopes_supported": {
"type": "array",
"description": "JSON array containing a list of the OAuth 2.0 **[[RFC6749]](#nref-RFC6749)** scope values that the CDR Register supports",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"response_types_supported": {
"type": "array",
"description": "JSON array containing a list of the OAuth 2.0 response_type values that the CDR Registrer supports",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"grant_types_supported": {
"type": "array",
"description": "JSON array containing a list of the OAuth 2.0 Grant Type values that the CDR Register supports",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"token_endpoint_auth_methods_supported": {
"type": "array",
"description": "JSON array containing a list of Client Authentication methods supported by this Token Endpoint",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
},
"tls_client_certificate_bound_access_tokens": {
@@ -1062,8 +1052,7 @@
"type": "array",
"description": "JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT **[[JWT]](#nref-JWT)** used to authenticate the client at the token endpoint for the \"private_key_jwt\" authentication method",
"items": {
- "type": "string",
- "x-cds-type": "String"
+ "type": "string"
}
}
},
@@ -1099,35 +1088,35 @@
"alg": {
"type": "string",
"description": "The \"alg\" (algorithm) parameter identifies the algorithm intended for use with the key",
- "x-cds-type": "String"
+ "x-cds-type": "ExternalRef"
},
"e": {
"type": "string",
"description": "The \"e\" RSA public exponent parameter",
- "x-cds-type": "String"
+ "x-cds-type": "ExternalRef"
},
"key_ops": {
"type": "array",
"description": "The \"key_ops\" (key operations) parameter identifies the operation(s) for which the key is intended to be used",
"items": {
"type": "string",
- "x-cds-type": "String"
+ "x-cds-type": "ExternalRef"
}
},
"kid": {
"type": "string",
"description": "The \"kid\" (key ID) parameter is partially used to match a specific key. Note the \"kid\" parameter is not guaranteed unique and additional parameters should be used to progressively to identify a key within a set",
- "x-cds-type": "String"
+ "x-cds-type": "ExternalRef"
},
"kty": {
"type": "string",
"description": "The \"kty\" (key type) parameter identifies the cryptographic algorithm family used with the key",
- "x-cds-type": "String"
+ "x-cds-type": "ExternalRef"
},
"n": {
"type": "string",
"description": "The \"n\" RSA public modulus parameter",
- "x-cds-type": "String"
+ "x-cds-type": "ExternalRef"
}
},
"description": "Object representing a JSON Web Key"
@@ -1174,14 +1163,12 @@
"dataHolderBrandId": {
"maxLength": 36,
"type": "string",
- "description": "Unique id of the Data Holder Brand issued by the CDR Register",
- "x-cds-type": "String"
+ "description": "Unique id of the Data Holder Brand issued by the CDR Register"
},
"brandName": {
"maxLength": 200,
"type": "string",
- "description": "The name of Data Holder Brand",
- "x-cds-type": "String"
+ "description": "The name of Data Holder Brand"
},
"industries": {
"uniqueItems": true,
@@ -1269,21 +1256,18 @@
"dataHolderBrandId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"x-conditional": true,
"description": "Unique id of the Data Holder Brand issued by the CDR Register"
},
"interimId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"x-conditional": true,
"description": "Interim id of the Data Holder Brand issued by the CDR Register. This is to be used to uniquely identify the record when dataHolderBrandId is not populated and is not to be reused"
},
"brandName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
"description": "The name of Data Holder Brand"
},
"publicBaseUri": {
@@ -1320,19 +1304,16 @@
"abn": {
"maxLength": 11,
"type": "string",
- "x-cds-type": "String",
"description": "Australian Business Number for the organisation"
},
"acn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
"description": "Australian Company Number for the organisation"
},
"arbn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
"description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
}
}
@@ -1371,7 +1352,6 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the Data Holder Legal Entity issued by the CDR Register."
},
"status": {
@@ -1419,7 +1399,6 @@
"softwareProductId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the software product issued by the CDR Register"
},
"status": {
@@ -1468,7 +1447,6 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register"
},
"status": {
@@ -1524,19 +1502,16 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the Data Recipient Legal Entity issued by the CDR Register."
},
"legalEntityName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
"description": "Legal name of the Data Recipient"
},
"accreditationNumber": {
"maxLength": 100,
"type": "string",
- "x-cds-type": "String",
"description": "CDR Register issued human readable unique number given to Data Recipients upon accreditation"
},
"accreditationLevel": {
@@ -1591,13 +1566,11 @@
"dataRecipientBrandId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the Data Recipient brand issued by the CDR Register"
},
"brandName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
"description": "Data Recipient Brand name"
},
"logoUri": {
@@ -1639,19 +1612,16 @@
"softwareProductId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the Data Recipient software product issued by the CDR Register"
},
"softwareProductName": {
"maxLength": 200,
"type": "string",
- "x-cds-type": "String",
"description": "Name of the software product"
},
"softwareProductDescription": {
"maxLength": 4000,
"type": "string",
- "x-cds-type": "String",
"description": "Description of the software product"
},
"logoUri": {
@@ -1685,13 +1655,11 @@
"legalEntityId": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique id of the organisation issued by the CDR Register"
},
"legalEntityName": {
"maxLength": 36,
"type": "string",
- "x-cds-type": "String",
"description": "Unique legal name of the organisation"
},
"logoUri": {
@@ -1702,7 +1670,6 @@
},
"registrationNumber": {
"type": "string",
- "x-cds-type": "String",
"description": "Unique registration number (if the company is registered outside Australia)"
},
"registrationDate": {
@@ -1713,25 +1680,21 @@
"registeredCountry": {
"maxLength": 100,
"type": "string",
- "x-cds-type": "String",
"description": "Country of registeration (if the company is registered outside Australia)"
},
"abn": {
"maxLength": 11,
"type": "string",
- "x-cds-type": "String",
"description": "Australian Business Number for the organisation"
},
"acn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
"description": "Australian Company Number for the organisation"
},
"arbn": {
"maxLength": 9,
"type": "string",
- "x-cds-type": "String",
"description": "Australian Registered Body Number. ARBNs are issued to registrable Australian bodies and foreign companies"
},
"anzsicDivision": {
@@ -1776,7 +1739,6 @@
"properties": {
"version": {
"type": "string",
- "x-cds-type": "String",
"description": "The major version of the high level standards. This is not the version of the endpoint or the payload being requested but the version of the overall standards being applied. This version number will be \"v\" followed by the major version of the standards as a positive integer (e.g. v1, v12 or v76)"
},
"publicBaseUri": {
@@ -1909,7 +1871,6 @@
"properties": {
"urn": {
"type": "string",
- "x-cds-type": "String",
"description": "The CDR error code URN which the application-specific error code extends. Mandatory if the error `code` is an application-specific error rather than a standardised error code."
}
},
@@ -1946,17 +1907,14 @@
"properties": {
"code": {
"type": "string",
- "x-cds-type": "String",
"description": "The code of the error encountered. Where the error is specific to the respondent, an application-specific error code, expressed as a string value. If the error is application-specific, the URN code that the specific error extends must be provided in the meta object. Otherwise, the value is the error code URN."
},
"title": {
"type": "string",
- "x-cds-type": "String",
"description": "A short, human-readable summary of the problem that MUST NOT change from occurrence to occurrence of the problem represented by the error code."
},
"detail": {
"type": "string",
- "x-cds-type": "String",
"description": "A human-readable explanation specific to this occurrence of the problem."
},
"meta": {
From 10f3f0614b9a21dd567c61b7457af5176d98b1aa Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:36:36 +1100
Subject: [PATCH 30/72] Release notes
---
slate/source/includes/releasenotes/releasenotes.1.22.0.html.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
index 1b02a33c..41607c4e 100644
--- a/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
+++ b/slate/source/includes/releasenotes/releasenotes.1.22.0.html.md
@@ -49,7 +49,8 @@ No changes
|------|-----------|----|
| DCR API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Dynamic Client Registration API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#dcr-apis) |
| Register API Field Types | [**Standards Maintenance #546**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/546): Updated Register API specifications to use [Common Field Types](../../#common-field-types) | [DCR APIs](../../#register-apis) |
-| Add Owner Field for Banking Accounts | [Change Request 513](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
+| Register API x-v Comments | [**Standards Maintenance #544**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/544): Updated Register API x-v request header descriptions to specify the specific default value if not present | [DCR APIs](../../#register-apis) |
+| Add Owner Field for Banking Accounts | [**Standards Maintenance #513**](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/513): Adds a new `accountOwnership` field to banking account end points. Change results in new end point versions | [Banking APIs](../../#banking-apis) |
| Telco Draft Standards Update | Updates arising from the feedback provided [Decision Proposal 275 - Holistic Feedback on Telco Standards](https://github.com/ConsumerDataStandardsAustralia/standards/issues/275) | [Draft Telco APIs](../../#telco-apis) |
From 99f3ba40bf4ee578d6ef7e2fd92a4b062e008605 Mon Sep 17 00:00:00 2001
From: James Bligh
Date: Thu, 22 Dec 2022 15:41:12 +1100
Subject: [PATCH 31/72] Rebuild Diff statement
---
.../releasenotes/releasenotes.1.22.0.html | 22 ++++++++++++++++++-
docs/index.html | 12 ++++++++--
slate/source/includes/_register.md.erb | 11 +++++++---
3 files changed, 39 insertions(+), 6 deletions(-)
diff --git a/docs/includes/releasenotes/releasenotes.1.22.0.html b/docs/includes/releasenotes/releasenotes.1.22.0.html
index e6eb7ad3..ad07eb15 100644
--- a/docs/includes/releasenotes/releasenotes.1.22.0.html
+++ b/docs/includes/releasenotes/releasenotes.1.22.0.html
@@ -282,10 +282,30 @@
Updated DCR field types to use Common Field Types
+
Register Data Recipient oAuth Client
@@ -9037,7 +9038,12 @@
Base URLs:
https://secure.api.cdr.gov.au
+
Updated Register API field types to use Common Field Types
+Modified the x-v request header descriptions that are optional
+to specify the default version that will be assumed if the header
+is absent
+
Get OpenId Provider Config
@@ -43471,7 +43477,9 @@
MetaPaginated
Telco APIs
This specification defines the APIs for Data Holders exposing Telecommunications endpoints.
-
+
Numerous updates to the draft standards arising from feedback provided
+in the holistic feedback thread (Decision Proposal 275)
+
diff --git a/slate/source/includes/_register.md.erb b/slate/source/includes/_register.md.erb
index 82cd6b99..c12f18b0 100644
--- a/slate/source/includes/_register.md.erb
+++ b/slate/source/includes/_register.md.erb
@@ -3,6 +3,14 @@
This following provides an overview of the Register APIs for Data Holders and Data Recipients to collect participant metadata exclusively for the banking sector.
These endpoints are exposed by the Register and consumed by Data Holders and Data Recipients.
+```diff
+Updated Register API field types to use Common Field Types
+
+Modified the x-v request header descriptions that are optional
+to specify the default version that will be assumed if the header
+is absent
+```
+
"name":"string","description":"string","period":"string",
- "chargeAmount":"string"
+ "amount":"string"}],"thirdPartyAgentId":"string",
@@ -549,27 +532,6 @@ This operation does not require authentication