components: schemas: Link: description: > This type represents a link to a resource using an absolute URI. type: object required: - href properties: href: description: > URI of another resource referenced from a resource. Shall be an absolute URI (i.e. a UTI that contains {apiRoot}). $ref: "#/components/schemas/Uri" NotificationLink: description: > This type represents a link to a resource in a notification, using an absolute or relative URI. type: object required: - href properties: href: description: > URI of a resource referenced from a notification. Should be an absolute URI (i.e. a URI that contains {apiRoot}), however, may be a relative URI (i.e. a URI where the {apiRoot} part is omitted) if the {apiRoot} information is not available. $ref: "#/components/schemas/Uri" IpAddress: description: > An IPV4 or IPV6 address. Representation: In case of an IPV4 address, string that consists of four decimal integers separated by dots, each integer ranging from 0 to 255. In case of an IPV6 address, string that consists of groups of zero to four hexadecimal digits, separated by colons. type: string format: IP KeyValuePairs: description: > This type represents a list of key-value pairs. The order of the pairs in the list is not significant. In JSON, a set of keyvalue pairs is represented as an object. It shall comply with the provisions defined in clause 4 of IETF RFC 8259. In the following example, a list of key-value pairs with four keys ("aString", "aNumber", "anArray" and "anObject") is provided to illustrate that the values associated with different keys can be of different type. type: object ApiVersionInformation: description: > This type represents API version information. type: object required: - uriPrefix - apiVersions properties: uriPrefix: description: > Specifies the URI prefix for the API, in the following form {apiRoot}/{apiName}/{apiMajorVersion}/. type: string apiVersions: description: > Version(s) supported for the API signaled by the uriPrefix attribute. type: array items: type: object required: - version properties: version: description: > Identifies a supported version. The value of the version attribute shall be a version identifier as specified in clause 9.1 (SOL013). type: string isDeprecated: description: > If such information is available, this attribute indicates whether use of the version signaled by the version attribute is deprecated (true) or not (false). A deprecated version is still supported by the API producer but is recommended not to be used any longer. When a version is no longer supported, it does not appear in the response body. type: boolean retirementDate: description: > The date and time after which the API version will no longer be supported. This attribute may be included if the value of the isDeprecated attribute is set to true and shall be absent otherwise. $ref: "#/components/schemas/DateTime" Identifier: description: > An identifier with the intention of being globally unique. type: string IdentifierLocal: description: > An identifier that is unique within a limited local scope other than above listed identifiers, such as within a complex data structure or within a request-response pair. Representation: string of variable length. type: string DateTime: description: > Date-time stamp. Representation: String formatted according to IETF RFC 3339. type: string format: date-time Uri: description: > String formatted according to IETF RFC 3986. type: string Boolean: description: > The Boolean is a data type having two values (true and false). type: boolean Version: description: > A version. type: string String: description: > A string defined in IETF RFC 8259. type: string Number: description: > A number defined in IETF RFC 8259. type: number UnsignedInt: description: > Unsigned integer type: number SubscriptionAuthentication: type: object required: - authType properties: authType: description: > Defines the types of Authentication / Authorization which the API consumer is willing to accept when receiving a notification. Permitted values: * BASIC: In every HTTP request to the notification endpoint, use HTTP Basic authentication with the client credentials. * OAUTH2_CLIENT_CREDENTIALS: In every HTTP request to the notification endpoint, use an OAuth 2.0 Bearer token, obtained using the client credentials grant type. * TLS_CERT: Every HTTP request to the notification endpoint is sent over a mutually authenticated TLS session, i.e. not only the server is authenticated, but also the client is authenticated during the TLS tunnel setup. type: array items: type: string enum: - BASIC - OAUTH2_CLIENT_CREDENTIALS - TLS_CERT paramsBasic: description: > Parameters for authentication/authorization using BASIC. Shall be present if authType is "BASIC" and the contained information has not been provisioned out of band. Shall be absent otherwise. type: object properties: userName: description: > Username to be used in HTTP Basic authentication. Shall be present if it has not been provisioned out of band. type: string password: description: > Password to be used in HTTP Basic authentication. Shall be present if it has not been provisioned out of band. type: string paramsOauth2ClientCredentials: description: > Parameters for authentication/authorization using OAUTH2_CLIENT_CREDENTIALS. Shall be present if authType is "OAUTH2_CLIENT_CREDENTIALS" and the contained information has not been provisioned out of band. Shall be absent otherwise. type: object properties: clientId: description: > Client identifier to be used in the access token request of the OAuth 2.0 client credentials grant type. Shall be present if it has not been provisioned out of band. The clientId and clientPassword passed in a subscription shall not be the same as the clientId and clientPassword that are used to obtain authorization for API requests. Client credentials may differ between subscriptions. The value of clientPassword should be generated by a random process. type: string clientPassword: description: > Client password to be used in the access token request of the OAuth 2.0 client credentials grant type. Shall be present if it has not been provisioned out of band. The clientId and clientPassword passed in a subscription shall not be the same as the clientId and clientPassword that are used to obtain authorization for API requests. Client credentials may differ between subscriptions. The value of clientPassword should be generated by a random process. type: string tokenEndpoint: description: > The token endpoint from which the access token can be obtained. Shall be present if it has not been provisioned out of band. $ref: "#/components/schemas/Uri" ProblemDetails: description: > The definition of the general "ProblemDetails" data structure from IETF RFC 7807 [19] is reproduced inthis structure. Compared to the general framework defined in IETF RFC 7807 [19], the "status" and "detail" attributes are mandated to be included by the present document, to ensure that the response contains additional textual information about an error. IETF RFC 7807 [19] foresees extensibility of the "ProblemDetails" type. It is possible that particular APIs in the present document, or particular implementations, define extensions to define additional attributes that provide more information about the error. The description column only provides some explanation of the meaning to Facilitate understanding of the design. For a full description, see IETF RFC 7807 [19]. type: object required: - status - detail properties: type: description: > A URI reference according to IETF RFC 3986 [5] that identifies the problem type. It is encouraged that the URI provides human-readable documentation for the problem (e.g. using HTML) when dereferenced. When this member is not present, its value is assumed to be "about:blank". type: string format: URI title: description: > A short, human-readable summary of the problem type. It should not change from occurrence to occurrence of the problem, except for purposes of localization. If type is given and other than "about:blank", this attribute shall also be provided. A short, human-readable summary of the problem type. It SHOULD NOT change from occurrence to occurrence of the problem, except for purposes of localization (e.g., using proactive content negotiation; see [RFC7231], Section 3.4). type: string status: description: > The HTTP status code for this occurrence of the problem. The HTTP status code ([RFC7231], Section 6) generated by the origin server for this occurrence of the problem. type: integer detail: description: > A human-readable explanation specific to this occurrence of the problem. type: string instance: description: > A URI reference that identifies the specific occurrence of the problem. It may yield further information if dereferenced. type: string format: URI #TODO: How to express "any additional attributes"? ActivationStatus: description: > The enumeration ActivationStatus shall comply with the provisions defined in table 5.6.4.3-1. It indicates the activation status of a policy. type: string enum: - ACTIVATED - DEACTIVATED PolicyModifications: description: > This type represents the parameters for modifying a policy. It shall comply with the provisions defined in table 5.6.2.4-1 type: object properties: activationStatus: description: > New activation status of the policy. $ref: "#/components/schemas/ActivationStatus" selectedVersion: description: > New version of the policy to be selected. $ref: "../components/SOL012_schemas.yaml#/components/schemas/Version" associations: description: > Modified associations of the policy, includes the identifiers of the entities that the API producer manages and to which the policy associates to. type: array items: $ref: "../components/SOL012_schemas.yaml#/components/schemas/Identifier" PolicyOperationType: description: > The enumeration PolicyOperationType shall comply with the provisions defined in table 5.6.4.4-1. It indicates the type of the policy change. Permitted values: * CREATE_POLICY: The policy is created. * TRANSFER_POLICY: The policy is transferred. * DELETE_POLICY: The policy is deleted. * MODIFY_POLICY: The policy is modified. type: string enum: - CREATE_POLICY - TRANSFER_POLICY - DELETE_POLICY - MODIFY_POLICY