models

package
v0.0.0-...-7b99a6d Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 29, 2024 License: Apache-2.0 Imports: 7 Imported by: 0

Documentation

Index

Constants

View Source
const (

	// DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseEncA256GCM captures enum value "A256GCM"
	DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseEncA256GCM string = "A256GCM"

	// DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	DynamicClientRegistrationJSONRequestAuthorizationEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseEncA256GCM captures enum value "A256GCM"
	DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseEncA256GCM string = "A256GCM"

	// DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	DynamicClientRegistrationJSONRequestIDTokenEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestIDTokenSignedResponseAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationJSONRequestIDTokenSignedResponseAlgRS256 string = "RS256"

	// DynamicClientRegistrationJSONRequestIDTokenSignedResponseAlgES256 captures enum value "ES256"
	DynamicClientRegistrationJSONRequestIDTokenSignedResponseAlgES256 string = "ES256"

	// DynamicClientRegistrationJSONRequestIDTokenSignedResponseAlgPS256 captures enum value "PS256"
	DynamicClientRegistrationJSONRequestIDTokenSignedResponseAlgPS256 string = "PS256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodNone captures enum value "none"
	DynamicClientRegistrationJSONRequestIntrospectionEndpointAuthMethodNone string = "none"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestRequestObjectEncryptionAlgRSADashOAEP captures enum value "RSA-OAEP"
	DynamicClientRegistrationJSONRequestRequestObjectEncryptionAlgRSADashOAEP string = "RSA-OAEP"

	// DynamicClientRegistrationJSONRequestRequestObjectEncryptionAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	DynamicClientRegistrationJSONRequestRequestObjectEncryptionAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestRequestObjectEncryptionEncA256GCM captures enum value "A256GCM"
	DynamicClientRegistrationJSONRequestRequestObjectEncryptionEncA256GCM string = "A256GCM"

	// DynamicClientRegistrationJSONRequestRequestObjectEncryptionEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	DynamicClientRegistrationJSONRequestRequestObjectEncryptionEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestRequestObjectSigningAlgAny captures enum value "any"
	DynamicClientRegistrationJSONRequestRequestObjectSigningAlgAny string = "any"

	// DynamicClientRegistrationJSONRequestRequestObjectSigningAlgNone captures enum value "none"
	DynamicClientRegistrationJSONRequestRequestObjectSigningAlgNone string = "none"

	// DynamicClientRegistrationJSONRequestRequestObjectSigningAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationJSONRequestRequestObjectSigningAlgRS256 string = "RS256"

	// DynamicClientRegistrationJSONRequestRequestObjectSigningAlgES256 captures enum value "ES256"
	DynamicClientRegistrationJSONRequestRequestObjectSigningAlgES256 string = "ES256"

	// DynamicClientRegistrationJSONRequestRequestObjectSigningAlgPS256 captures enum value "PS256"
	DynamicClientRegistrationJSONRequestRequestObjectSigningAlgPS256 string = "PS256"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodNone captures enum value "none"
	DynamicClientRegistrationJSONRequestRevocationEndpointAuthMethodNone string = "none"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestSubjectTypePublic captures enum value "public"
	DynamicClientRegistrationJSONRequestSubjectTypePublic string = "public"

	// DynamicClientRegistrationJSONRequestSubjectTypePairwise captures enum value "pairwise"
	DynamicClientRegistrationJSONRequestSubjectTypePairwise string = "pairwise"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodNone captures enum value "none"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthMethodNone string = "none"
)
View Source
const (

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgRS256 string = "RS256"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgES256 captures enum value "ES256"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgES256 string = "ES256"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgPS256 captures enum value "PS256"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgPS256 string = "PS256"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgHS256 captures enum value "HS256"
	DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgHS256 string = "HS256"

	// DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgEmpty captures enum value ""
	DynamicClientRegistrationJSONRequestTokenEndpointAuthSigningAlgEmpty string = ""
)
View Source
const (

	// DynamicClientRegistrationJSONRequestUserinfoSignedResponseAlgNone captures enum value "none"
	DynamicClientRegistrationJSONRequestUserinfoSignedResponseAlgNone string = "none"

	// DynamicClientRegistrationJSONRequestUserinfoSignedResponseAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationJSONRequestUserinfoSignedResponseAlgRS256 string = "RS256"

	// DynamicClientRegistrationJSONRequestUserinfoSignedResponseAlgES256 captures enum value "ES256"
	DynamicClientRegistrationJSONRequestUserinfoSignedResponseAlgES256 string = "ES256"
)
View Source
const (

	// DynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	DynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// DynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	DynamicClientRegistrationResponseAuthorizationEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// DynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA256GCM captures enum value "A256GCM"
	DynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA256GCM string = "A256GCM"

	// DynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	DynamicClientRegistrationResponseAuthorizationEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// DynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEP captures enum value "RSA-OAEP"
	DynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEP string = "RSA-OAEP"

	// DynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	DynamicClientRegistrationResponseIDTokenEncryptedResponseAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// DynamicClientRegistrationResponseIDTokenEncryptedResponseEncA256GCM captures enum value "A256GCM"
	DynamicClientRegistrationResponseIDTokenEncryptedResponseEncA256GCM string = "A256GCM"

	// DynamicClientRegistrationResponseIDTokenEncryptedResponseEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	DynamicClientRegistrationResponseIDTokenEncryptedResponseEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// DynamicClientRegistrationResponseIDTokenSignedResponseAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationResponseIDTokenSignedResponseAlgRS256 string = "RS256"

	// DynamicClientRegistrationResponseIDTokenSignedResponseAlgES256 captures enum value "ES256"
	DynamicClientRegistrationResponseIDTokenSignedResponseAlgES256 string = "ES256"

	// DynamicClientRegistrationResponseIDTokenSignedResponseAlgPS256 captures enum value "PS256"
	DynamicClientRegistrationResponseIDTokenSignedResponseAlgPS256 string = "PS256"
)
View Source
const (

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodNone captures enum value "none"
	DynamicClientRegistrationResponseIntrospectionEndpointAuthMethodNone string = "none"
)
View Source
const (

	// DynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEP captures enum value "RSA-OAEP"
	DynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEP string = "RSA-OAEP"

	// DynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEPDash256 captures enum value "RSA-OAEP-256"
	DynamicClientRegistrationResponseRequestObjectEncryptionAlgRSADashOAEPDash256 string = "RSA-OAEP-256"
)
View Source
const (

	// DynamicClientRegistrationResponseRequestObjectEncryptionEncA256GCM captures enum value "A256GCM"
	DynamicClientRegistrationResponseRequestObjectEncryptionEncA256GCM string = "A256GCM"

	// DynamicClientRegistrationResponseRequestObjectEncryptionEncA128CBCDashHS256 captures enum value "A128CBC-HS256"
	DynamicClientRegistrationResponseRequestObjectEncryptionEncA128CBCDashHS256 string = "A128CBC-HS256"
)
View Source
const (

	// DynamicClientRegistrationResponseRequestObjectSigningAlgAny captures enum value "any"
	DynamicClientRegistrationResponseRequestObjectSigningAlgAny string = "any"

	// DynamicClientRegistrationResponseRequestObjectSigningAlgNone captures enum value "none"
	DynamicClientRegistrationResponseRequestObjectSigningAlgNone string = "none"

	// DynamicClientRegistrationResponseRequestObjectSigningAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationResponseRequestObjectSigningAlgRS256 string = "RS256"

	// DynamicClientRegistrationResponseRequestObjectSigningAlgES256 captures enum value "ES256"
	DynamicClientRegistrationResponseRequestObjectSigningAlgES256 string = "ES256"

	// DynamicClientRegistrationResponseRequestObjectSigningAlgPS256 captures enum value "PS256"
	DynamicClientRegistrationResponseRequestObjectSigningAlgPS256 string = "PS256"
)
View Source
const (

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// DynamicClientRegistrationResponseRevocationEndpointAuthMethodNone captures enum value "none"
	DynamicClientRegistrationResponseRevocationEndpointAuthMethodNone string = "none"
)
View Source
const (

	// DynamicClientRegistrationResponseSubjectTypePublic captures enum value "public"
	DynamicClientRegistrationResponseSubjectTypePublic string = "public"

	// DynamicClientRegistrationResponseSubjectTypePairwise captures enum value "pairwise"
	DynamicClientRegistrationResponseSubjectTypePairwise string = "pairwise"
)
View Source
const (

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretBasic captures enum value "client_secret_basic"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretBasic string = "client_secret_basic"

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretPost captures enum value "client_secret_post"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretPost string = "client_secret_post"

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretJwt captures enum value "client_secret_jwt"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodClientSecretJwt string = "client_secret_jwt"

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodPrivateKeyJwt captures enum value "private_key_jwt"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodPrivateKeyJwt string = "private_key_jwt"

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodSelfSignedTLSClientAuth captures enum value "self_signed_tls_client_auth"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodSelfSignedTLSClientAuth string = "self_signed_tls_client_auth"

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodTLSClientAuth captures enum value "tls_client_auth"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodTLSClientAuth string = "tls_client_auth"

	// DynamicClientRegistrationResponseTokenEndpointAuthMethodNone captures enum value "none"
	DynamicClientRegistrationResponseTokenEndpointAuthMethodNone string = "none"
)
View Source
const (

	// DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgRS256 string = "RS256"

	// DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgES256 captures enum value "ES256"
	DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgES256 string = "ES256"

	// DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgPS256 captures enum value "PS256"
	DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgPS256 string = "PS256"

	// DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgHS256 captures enum value "HS256"
	DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgHS256 string = "HS256"

	// DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgEmpty captures enum value ""
	DynamicClientRegistrationResponseTokenEndpointAuthSigningAlgEmpty string = ""
)
View Source
const (

	// DynamicClientRegistrationResponseUserinfoSignedResponseAlgNone captures enum value "none"
	DynamicClientRegistrationResponseUserinfoSignedResponseAlgNone string = "none"

	// DynamicClientRegistrationResponseUserinfoSignedResponseAlgRS256 captures enum value "RS256"
	DynamicClientRegistrationResponseUserinfoSignedResponseAlgRS256 string = "RS256"

	// DynamicClientRegistrationResponseUserinfoSignedResponseAlgES256 captures enum value "ES256"
	DynamicClientRegistrationResponseUserinfoSignedResponseAlgES256 string = "ES256"
)
View Source
const (

	// ServiceTypeOauth2 captures enum value "oauth2"
	ServiceTypeOauth2 string = "oauth2"

	// ServiceTypeOidc captures enum value "oidc"
	ServiceTypeOidc string = "oidc"

	// ServiceTypeSystem captures enum value "system"
	ServiceTypeSystem string = "system"

	// ServiceTypeUser captures enum value "user"
	ServiceTypeUser string = "user"

	// ServiceTypeOpenbanking captures enum value "openbanking"
	ServiceTypeOpenbanking string = "openbanking"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AcceptConsentRequest

type AcceptConsentRequest struct {

	// List of accounts that user agreed to share on the consent page.
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// granted scopes
	GrantedScopes GrantedScopes `json:"granted_scopes,omitempty" yaml:"granted_scopes,omitempty"`

	// Random string generated by Cloudentity used to mitigate Cross-site request forgery (CSRF) attacks.
	// Cloudentity sends state as login_state query param when redirecting to the consent page.
	// Example: \"cauq8fonbud6q8806bf0\
	LoginState string `json:"login_state,omitempty" yaml:"login_state,omitempty"`
}

AcceptConsentRequest accept consent request

swagger:model AcceptConsentRequest

func (*AcceptConsentRequest) ContextValidate

func (m *AcceptConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this accept consent request based on the context it is used

func (*AcceptConsentRequest) MarshalBinary

func (m *AcceptConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*AcceptConsentRequest) UnmarshalBinary

func (m *AcceptConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*AcceptConsentRequest) Validate

func (m *AcceptConsentRequest) Validate(formats strfmt.Registry) error

Validate validates this accept consent request

type AuthenticationContext

type AuthenticationContext map[string]interface{}

AuthenticationContext authentication context

swagger:model AuthenticationContext

func (AuthenticationContext) ContextValidate

func (m AuthenticationContext) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this authentication context based on context it is used

func (AuthenticationContext) Validate

func (m AuthenticationContext) Validate(formats strfmt.Registry) error

Validate validates this authentication context

type AuthorizationDetailType

type AuthorizationDetailType string

AuthorizationDetailType authorization detail type

swagger:model AuthorizationDetailType

func (AuthorizationDetailType) ContextValidate

func (m AuthorizationDetailType) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this authorization detail type based on context it is used

func (AuthorizationDetailType) Validate

func (m AuthorizationDetailType) Validate(formats strfmt.Registry) error

Validate validates this authorization detail type

type BrazilConsent

type BrazilConsent struct {

	// account ids
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// Client application identifier.
	// Example: \"cauqo9c9vpbs0aj2b2v0\
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// cnpj
	Cnpj string `json:"cnpj,omitempty" yaml:"cnpj,omitempty"`

	// consent id
	ConsentID string `json:"consent_id,omitempty" yaml:"consent_id,omitempty"`

	// cpf
	Cpf string `json:"cpf,omitempty" yaml:"cpf,omitempty"`

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer data access consent
	CustomerDataAccessConsent *BrazilCustomerDataAccessConsentV1 `json:"customer_data_access_consent,omitempty" yaml:"customer_data_access_consent,omitempty"`

	// customer data access consent v2
	CustomerDataAccessConsentV2 *BrazilCustomerDataAccessConsentV2 `json:"customer_data_access_consent_v2,omitempty" yaml:"customer_data_access_consent_v2,omitempty"`

	// customer insurance data access consent
	CustomerInsuranceDataAccessConsent *BrazilInsuranceCustomerDataAccessConsent `json:"customer_insurance_data_access_consent,omitempty" yaml:"customer_insurance_data_access_consent,omitempty"`

	// customer payment consent
	CustomerPaymentConsent *BrazilCustomerPaymentConsent `json:"customer_payment_consent,omitempty" yaml:"customer_payment_consent,omitempty"`

	// customer payment consent v2
	CustomerPaymentConsentV2 *BrazilCustomerPaymentConsentV2 `json:"customer_payment_consent_v2,omitempty" yaml:"customer_payment_consent_v2,omitempty"`

	// customer payment consent v3
	CustomerPaymentConsentV3 *BrazilCustomerPaymentConsentV3 `json:"customer_payment_consent_v3,omitempty" yaml:"customer_payment_consent_v3,omitempty"`

	// idempotency key
	IdempotencyKey string `json:"idempotency_key,omitempty" yaml:"idempotency_key,omitempty"`

	// request hash
	RequestHash string `json:"request_hash,omitempty" yaml:"request_hash,omitempty"`

	// Server / Workspace identifier.
	// Example: \"server\
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// spec
	Spec string `json:"spec,omitempty" yaml:"spec,omitempty"`

	// spec version
	SpecVersion SpecVersion `json:"spec_version,omitempty" yaml:"spec_version,omitempty"`

	// status
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Tenant identifier.
	// Example: \"tenant\
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// type
	Type ConsentType `json:"type,omitempty" yaml:"type,omitempty"`
}

BrazilConsent brazil consent

swagger:model BrazilConsent

func (*BrazilConsent) ContextValidate

func (m *BrazilConsent) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil consent based on the context it is used

func (*BrazilConsent) MarshalBinary

func (m *BrazilConsent) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilConsent) UnmarshalBinary

func (m *BrazilConsent) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilConsent) Validate

func (m *BrazilConsent) Validate(formats strfmt.Registry) error

Validate validates this brazil consent

type BrazilConsentExtension

type BrazilConsentExtension struct {

	// expiration time
	// Format: date-time
	ExpirationTime strfmt.DateTime `json:"expiration_time,omitempty" yaml:"expiration_time,omitempty"`

	// logged user
	LoggedUser string `json:"logged_user,omitempty" yaml:"logged_user,omitempty"`

	// request time
	// Format: date-time
	RequestTime strfmt.DateTime `json:"request_time,omitempty" yaml:"request_time,omitempty"`
}

BrazilConsentExtension brazil consent extension

swagger:model BrazilConsentExtension

func (*BrazilConsentExtension) ContextValidate

func (m *BrazilConsentExtension) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this brazil consent extension based on context it is used

func (*BrazilConsentExtension) MarshalBinary

func (m *BrazilConsentExtension) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilConsentExtension) UnmarshalBinary

func (m *BrazilConsentExtension) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilConsentExtension) Validate

func (m *BrazilConsentExtension) Validate(formats strfmt.Registry) error

Validate validates this brazil consent extension

type BrazilConsentExtensions

type BrazilConsentExtensions []*BrazilConsentExtension

BrazilConsentExtensions brazil consent extensions

swagger:model BrazilConsentExtensions

func (BrazilConsentExtensions) ContextValidate

func (m BrazilConsentExtensions) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil consent extensions based on the context it is used

func (BrazilConsentExtensions) Validate

func (m BrazilConsentExtensions) Validate(formats strfmt.Registry) error

Validate validates this brazil consent extensions

type BrazilCreateConsentExtensionResponse

type BrazilCreateConsentExtensionResponse struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentV2Data3 `json:"data" yaml:"data"`

	// links
	Links *OpenbankingBrasilConsentV2Links `json:"links,omitempty" yaml:"links,omitempty"`

	// meta
	Meta *OpenbankingBrasilConsentV2Meta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

BrazilCreateConsentExtensionResponse brazil create consent extension response

swagger:model BrazilCreateConsentExtensionResponse

func (*BrazilCreateConsentExtensionResponse) ContextValidate

func (m *BrazilCreateConsentExtensionResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil create consent extension response based on the context it is used

func (*BrazilCreateConsentExtensionResponse) MarshalBinary

func (m *BrazilCreateConsentExtensionResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCreateConsentExtensionResponse) UnmarshalBinary

func (m *BrazilCreateConsentExtensionResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCreateConsentExtensionResponse) Validate

Validate validates this brazil create consent extension response

type BrazilCreateCustomerDataAccessConsentV2Response

type BrazilCreateCustomerDataAccessConsentV2Response struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentV2Data2 `json:"data" yaml:"data"`

	// links
	Links *OpenbankingBrasilConsentV2Links `json:"links,omitempty" yaml:"links,omitempty"`

	// meta
	Meta *OpenbankingBrasilConsentV2Meta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

BrazilCreateCustomerDataAccessConsentV2Response brazil create customer data access consent v2 response

swagger:model BrazilCreateCustomerDataAccessConsentV2Response

func (*BrazilCreateCustomerDataAccessConsentV2Response) ContextValidate

ContextValidate validate this brazil create customer data access consent v2 response based on the context it is used

func (*BrazilCreateCustomerDataAccessConsentV2Response) MarshalBinary

MarshalBinary interface implementation

func (*BrazilCreateCustomerDataAccessConsentV2Response) UnmarshalBinary

UnmarshalBinary interface implementation

func (*BrazilCreateCustomerDataAccessConsentV2Response) Validate

Validate validates this brazil create customer data access consent v2 response

type BrazilCustomerCreatePaymentConsentRequest

type BrazilCustomerCreatePaymentConsentRequest struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentData `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`
}

BrazilCustomerCreatePaymentConsentRequest brazil customer create payment consent request

swagger:model BrazilCustomerCreatePaymentConsentRequest

func (*BrazilCustomerCreatePaymentConsentRequest) ContextValidate

ContextValidate validate this brazil customer create payment consent request based on the context it is used

func (*BrazilCustomerCreatePaymentConsentRequest) MarshalBinary

func (m *BrazilCustomerCreatePaymentConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerCreatePaymentConsentRequest) UnmarshalBinary

func (m *BrazilCustomerCreatePaymentConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerCreatePaymentConsentRequest) Validate

Validate validates this brazil customer create payment consent request

type BrazilCustomerCreatePaymentConsentRequestV2

type BrazilCustomerCreatePaymentConsentRequestV2 struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentV2Data `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`
}

BrazilCustomerCreatePaymentConsentRequestV2 brazil customer create payment consent request v2

swagger:model BrazilCustomerCreatePaymentConsentRequestV2

func (*BrazilCustomerCreatePaymentConsentRequestV2) ContextValidate

ContextValidate validate this brazil customer create payment consent request v2 based on the context it is used

func (*BrazilCustomerCreatePaymentConsentRequestV2) MarshalBinary

func (m *BrazilCustomerCreatePaymentConsentRequestV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerCreatePaymentConsentRequestV2) UnmarshalBinary

func (m *BrazilCustomerCreatePaymentConsentRequestV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerCreatePaymentConsentRequestV2) Validate

Validate validates this brazil customer create payment consent request v2

type BrazilCustomerCreatePaymentConsentRequestV3

type BrazilCustomerCreatePaymentConsentRequestV3 struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentV3Data `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`
}

BrazilCustomerCreatePaymentConsentRequestV3 brazil customer create payment consent request v3

swagger:model BrazilCustomerCreatePaymentConsentRequestV3

func (*BrazilCustomerCreatePaymentConsentRequestV3) ContextValidate

ContextValidate validate this brazil customer create payment consent request v3 based on the context it is used

func (*BrazilCustomerCreatePaymentConsentRequestV3) MarshalBinary

func (m *BrazilCustomerCreatePaymentConsentRequestV3) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerCreatePaymentConsentRequestV3) UnmarshalBinary

func (m *BrazilCustomerCreatePaymentConsentRequestV3) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerCreatePaymentConsentRequestV3) Validate

Validate validates this brazil customer create payment consent request v3

type BrazilCustomerDataAccessConsentRequestV1

type BrazilCustomerDataAccessConsentRequestV1 struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentData `json:"data" yaml:"data"`
}

BrazilCustomerDataAccessConsentRequestV1 brazil customer data access consent request v1

swagger:model BrazilCustomerDataAccessConsentRequestV1

func (*BrazilCustomerDataAccessConsentRequestV1) ContextValidate

ContextValidate validate this brazil customer data access consent request v1 based on the context it is used

func (*BrazilCustomerDataAccessConsentRequestV1) MarshalBinary

func (m *BrazilCustomerDataAccessConsentRequestV1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentRequestV1) UnmarshalBinary

func (m *BrazilCustomerDataAccessConsentRequestV1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentRequestV1) Validate

Validate validates this brazil customer data access consent request v1

type BrazilCustomerDataAccessConsentRequestV2

type BrazilCustomerDataAccessConsentRequestV2 struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentV2Data `json:"data" yaml:"data"`
}

BrazilCustomerDataAccessConsentRequestV2 brazil customer data access consent request v2

swagger:model BrazilCustomerDataAccessConsentRequestV2

func (*BrazilCustomerDataAccessConsentRequestV2) ContextValidate

ContextValidate validate this brazil customer data access consent request v2 based on the context it is used

func (*BrazilCustomerDataAccessConsentRequestV2) MarshalBinary

func (m *BrazilCustomerDataAccessConsentRequestV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentRequestV2) UnmarshalBinary

func (m *BrazilCustomerDataAccessConsentRequestV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentRequestV2) Validate

Validate validates this brazil customer data access consent request v2

type BrazilCustomerDataAccessConsentResponse

type BrazilCustomerDataAccessConsentResponse struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentData1 `json:"data" yaml:"data"`

	// links
	Links *OpenbankingBrasilConsentLinks `json:"links,omitempty" yaml:"links,omitempty"`

	// meta
	Meta *OpenbankingBrasilConsentMeta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

BrazilCustomerDataAccessConsentResponse brazil customer data access consent response

swagger:model BrazilCustomerDataAccessConsentResponse

func (*BrazilCustomerDataAccessConsentResponse) ContextValidate

ContextValidate validate this brazil customer data access consent response based on the context it is used

func (*BrazilCustomerDataAccessConsentResponse) MarshalBinary

func (m *BrazilCustomerDataAccessConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentResponse) UnmarshalBinary

func (m *BrazilCustomerDataAccessConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentResponse) Validate

Validate validates this brazil customer data access consent response

type BrazilCustomerDataAccessConsentV1

type BrazilCustomerDataAccessConsentV1 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// document
	// Required: true
	Document *OpenbankingBrasilConsentDocument1 `json:"document" yaml:"document"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Banking Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Max Items: 30
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentPermission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentStatus `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

BrazilCustomerDataAccessConsentV1 brazil customer data access consent v1

swagger:model BrazilCustomerDataAccessConsentV1

func (*BrazilCustomerDataAccessConsentV1) ContextValidate

func (m *BrazilCustomerDataAccessConsentV1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil customer data access consent v1 based on the context it is used

func (*BrazilCustomerDataAccessConsentV1) MarshalBinary

func (m *BrazilCustomerDataAccessConsentV1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentV1) UnmarshalBinary

func (m *BrazilCustomerDataAccessConsentV1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentV1) Validate

Validate validates this brazil customer data access consent v1

type BrazilCustomerDataAccessConsentV2

type BrazilCustomerDataAccessConsentV2 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// document
	// Required: true
	Document *OpenbankingBrasilConsentV2BusinessEntityDocument `json:"document" yaml:"document"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format). Para consentimentos com prazo indeterminado,  esperado preenchimento com `2300-01-01T00:00:00Z`.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// extensions
	Extensions BrazilConsentExtensions `json:"extensions,omitempty" yaml:"extensions,omitempty"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Finance Brasil - Dados cadastrais e transacionais, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs. Esse array no deve ter duplicidade de itens.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentV2Permission1 `json:"permissions" yaml:"permissions"`

	// rejection
	Rejection *OpenbankingBrasilConsentV2Rejection `json:"rejection,omitempty" yaml:"rejection,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentV2Status `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

BrazilCustomerDataAccessConsentV2 brazil customer data access consent v2

swagger:model BrazilCustomerDataAccessConsentV2

func (*BrazilCustomerDataAccessConsentV2) ContextValidate

func (m *BrazilCustomerDataAccessConsentV2) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil customer data access consent v2 based on the context it is used

func (*BrazilCustomerDataAccessConsentV2) MarshalBinary

func (m *BrazilCustomerDataAccessConsentV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentV2) UnmarshalBinary

func (m *BrazilCustomerDataAccessConsentV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerDataAccessConsentV2) Validate

Validate validates this brazil customer data access consent v2

type BrazilCustomerPatchPaymentConsentRequest

type BrazilCustomerPatchPaymentConsentRequest struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentPatchPaymentsConsentData `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`
}

BrazilCustomerPatchPaymentConsentRequest brazil customer patch payment consent request

swagger:model BrazilCustomerPatchPaymentConsentRequest

func (*BrazilCustomerPatchPaymentConsentRequest) ContextValidate

ContextValidate validate this brazil customer patch payment consent request based on the context it is used

func (*BrazilCustomerPatchPaymentConsentRequest) MarshalBinary

func (m *BrazilCustomerPatchPaymentConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPatchPaymentConsentRequest) UnmarshalBinary

func (m *BrazilCustomerPatchPaymentConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPatchPaymentConsentRequest) Validate

Validate validates this brazil customer patch payment consent request

type BrazilCustomerPaymentConsent

type BrazilCustomerPaymentConsent struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentBusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentIdentification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentLoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentPaymentConsent `json:"payment" yaml:"payment"`

	// revocation
	Revocation *OpenbankingBrasilPaymentRevocation `json:"revocation,omitempty" yaml:"revocation,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentEnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

BrazilCustomerPaymentConsent brazil customer payment consent

swagger:model BrazilCustomerPaymentConsent

func (*BrazilCustomerPaymentConsent) ContextValidate

func (m *BrazilCustomerPaymentConsent) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil customer payment consent based on the context it is used

func (*BrazilCustomerPaymentConsent) MarshalBinary

func (m *BrazilCustomerPaymentConsent) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPaymentConsent) UnmarshalBinary

func (m *BrazilCustomerPaymentConsent) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPaymentConsent) Validate

func (m *BrazilCustomerPaymentConsent) Validate(formats strfmt.Registry) error

Validate validates this brazil customer payment consent

type BrazilCustomerPaymentConsentResponse

type BrazilCustomerPaymentConsentResponse struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentData1 `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`

	// links
	// Required: true
	Links *OpenbankingBrasilPaymentLinks `json:"links" yaml:"links"`

	// meta
	// Required: true
	Meta *OpenbankingBrasilPaymentMeta `json:"meta" yaml:"meta"`
}

BrazilCustomerPaymentConsentResponse brazil customer payment consent response

swagger:model BrazilCustomerPaymentConsentResponse

func (*BrazilCustomerPaymentConsentResponse) ContextValidate

func (m *BrazilCustomerPaymentConsentResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil customer payment consent response based on the context it is used

func (*BrazilCustomerPaymentConsentResponse) MarshalBinary

func (m *BrazilCustomerPaymentConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentResponse) UnmarshalBinary

func (m *BrazilCustomerPaymentConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentResponse) Validate

Validate validates this brazil customer payment consent response

type BrazilCustomerPaymentConsentResponseV2

type BrazilCustomerPaymentConsentResponseV2 struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentV2Data1 `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`

	// links
	// Required: true
	Links *OpenbankingBrasilPaymentV2LinkSingle `json:"links" yaml:"links"`

	// meta
	// Required: true
	Meta *OpenbankingBrasilPaymentV2Meta `json:"meta" yaml:"meta"`
}

BrazilCustomerPaymentConsentResponseV2 brazil customer payment consent response v2

swagger:model BrazilCustomerPaymentConsentResponseV2

func (*BrazilCustomerPaymentConsentResponseV2) ContextValidate

ContextValidate validate this brazil customer payment consent response v2 based on the context it is used

func (*BrazilCustomerPaymentConsentResponseV2) MarshalBinary

func (m *BrazilCustomerPaymentConsentResponseV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentResponseV2) UnmarshalBinary

func (m *BrazilCustomerPaymentConsentResponseV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentResponseV2) Validate

Validate validates this brazil customer payment consent response v2

type BrazilCustomerPaymentConsentResponseV3

type BrazilCustomerPaymentConsentResponseV3 struct {

	// aud
	Aud string `json:"aud,omitempty" yaml:"aud,omitempty"`

	// data
	// Required: true
	Data *OpenbankingBrasilPaymentV3Data1 `json:"data" yaml:"data"`

	// iat
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// iss
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// jti
	Jti string `json:"jti,omitempty" yaml:"jti,omitempty"`

	// links
	// Required: true
	Links *OpenbankingBrasilPaymentV3LinkSingle `json:"links" yaml:"links"`

	// meta
	// Required: true
	Meta *OpenbankingBrasilPaymentV3Meta `json:"meta" yaml:"meta"`
}

BrazilCustomerPaymentConsentResponseV3 brazil customer payment consent response v3

swagger:model BrazilCustomerPaymentConsentResponseV3

func (*BrazilCustomerPaymentConsentResponseV3) ContextValidate

ContextValidate validate this brazil customer payment consent response v3 based on the context it is used

func (*BrazilCustomerPaymentConsentResponseV3) MarshalBinary

func (m *BrazilCustomerPaymentConsentResponseV3) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentResponseV3) UnmarshalBinary

func (m *BrazilCustomerPaymentConsentResponseV3) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentResponseV3) Validate

Validate validates this brazil customer payment consent response v3

type BrazilCustomerPaymentConsentV2

type BrazilCustomerPaymentConsentV2 struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV2BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9\-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV2Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV2DebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV2LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV2PaymentConsent `json:"payment" yaml:"payment"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentV2EnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

BrazilCustomerPaymentConsentV2 brazil customer payment consent v2

swagger:model BrazilCustomerPaymentConsentV2

func (*BrazilCustomerPaymentConsentV2) ContextValidate

func (m *BrazilCustomerPaymentConsentV2) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil customer payment consent v2 based on the context it is used

func (*BrazilCustomerPaymentConsentV2) MarshalBinary

func (m *BrazilCustomerPaymentConsentV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentV2) UnmarshalBinary

func (m *BrazilCustomerPaymentConsentV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentV2) Validate

func (m *BrazilCustomerPaymentConsentV2) Validate(formats strfmt.Registry) error

Validate validates this brazil customer payment consent v2

type BrazilCustomerPaymentConsentV3

type BrazilCustomerPaymentConsentV3 struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV3BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9\-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV3Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV3ConsentsDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV3LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV3PaymentConsent `json:"payment" yaml:"payment"`

	// rejection reason
	RejectionReason *OpenbankingBrasilPaymentV3ConsentRejectionReason `json:"rejectionReason,omitempty" yaml:"rejectionReason,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentV3EnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

BrazilCustomerPaymentConsentV3 brazil customer payment consent v3

swagger:model BrazilCustomerPaymentConsentV3

func (*BrazilCustomerPaymentConsentV3) ContextValidate

func (m *BrazilCustomerPaymentConsentV3) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil customer payment consent v3 based on the context it is used

func (*BrazilCustomerPaymentConsentV3) MarshalBinary

func (m *BrazilCustomerPaymentConsentV3) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentV3) UnmarshalBinary

func (m *BrazilCustomerPaymentConsentV3) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilCustomerPaymentConsentV3) Validate

func (m *BrazilCustomerPaymentConsentV3) Validate(formats strfmt.Registry) error

Validate validates this brazil customer payment consent v3

type BrazilExtensionConsentRequest

type BrazilExtensionConsentRequest struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentV2Data1 `json:"data" yaml:"data"`
}

BrazilExtensionConsentRequest brazil extension consent request

swagger:model BrazilExtensionConsentRequest

func (*BrazilExtensionConsentRequest) ContextValidate

func (m *BrazilExtensionConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil extension consent request based on the context it is used

func (*BrazilExtensionConsentRequest) MarshalBinary

func (m *BrazilExtensionConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilExtensionConsentRequest) UnmarshalBinary

func (m *BrazilExtensionConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilExtensionConsentRequest) Validate

func (m *BrazilExtensionConsentRequest) Validate(formats strfmt.Registry) error

Validate validates this brazil extension consent request

type BrazilGetConsentExtensionsResponse

type BrazilGetConsentExtensionsResponse struct {

	// data
	// Required: true
	Data []*OpenbankingBrasilConsentV2Data5 `json:"data" yaml:"data"`

	// links
	Links *OpenbankingBrasilConsentV2Links `json:"links,omitempty" yaml:"links,omitempty"`

	// meta
	Meta *OpenbankingBrasilConsentV2Meta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

BrazilGetConsentExtensionsResponse brazil get consent extensions response

swagger:model BrazilGetConsentExtensionsResponse

func (*BrazilGetConsentExtensionsResponse) ContextValidate

func (m *BrazilGetConsentExtensionsResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this brazil get consent extensions response based on the context it is used

func (*BrazilGetConsentExtensionsResponse) MarshalBinary

func (m *BrazilGetConsentExtensionsResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilGetConsentExtensionsResponse) UnmarshalBinary

func (m *BrazilGetConsentExtensionsResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilGetConsentExtensionsResponse) Validate

Validate validates this brazil get consent extensions response

type BrazilGetCustomerDataAccessConsentV2Response

type BrazilGetCustomerDataAccessConsentV2Response struct {

	// data
	// Required: true
	Data *OpenbankingBrasilConsentV2Data4 `json:"data" yaml:"data"`

	// links
	Links *OpenbankingBrasilConsentV2Links `json:"links,omitempty" yaml:"links,omitempty"`

	// meta
	Meta *OpenbankingBrasilConsentV2Meta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

BrazilGetCustomerDataAccessConsentV2Response brazil get customer data access consent v2 response

swagger:model BrazilGetCustomerDataAccessConsentV2Response

func (*BrazilGetCustomerDataAccessConsentV2Response) ContextValidate

ContextValidate validate this brazil get customer data access consent v2 response based on the context it is used

func (*BrazilGetCustomerDataAccessConsentV2Response) MarshalBinary

MarshalBinary interface implementation

func (*BrazilGetCustomerDataAccessConsentV2Response) UnmarshalBinary

UnmarshalBinary interface implementation

func (*BrazilGetCustomerDataAccessConsentV2Response) Validate

Validate validates this brazil get customer data access consent v2 response

type BrazilInsuranceCustomerDataAccessConsent

type BrazilInsuranceCustomerDataAccessConsent struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:prudential:C1DD93123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (prudential)
	// o identificador especfico dentro do namespace (C1DD93123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:prudential:C1DD93123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// document
	// Required: true
	Document *OPINDocument1 `json:"document" yaml:"document"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso  s APIs no escopo do Open Insurance Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.
	// Example: ["PENSION_RISK_READ","CAPITALIZATION_TITLES_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OPINPermission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OPINStatus `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

BrazilInsuranceCustomerDataAccessConsent brazil insurance customer data access consent

swagger:model BrazilInsuranceCustomerDataAccessConsent

func (*BrazilInsuranceCustomerDataAccessConsent) ContextValidate

ContextValidate validate this brazil insurance customer data access consent based on the context it is used

func (*BrazilInsuranceCustomerDataAccessConsent) MarshalBinary

func (m *BrazilInsuranceCustomerDataAccessConsent) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*BrazilInsuranceCustomerDataAccessConsent) UnmarshalBinary

func (m *BrazilInsuranceCustomerDataAccessConsent) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*BrazilInsuranceCustomerDataAccessConsent) Validate

Validate validates this brazil insurance customer data access consent

type BrazilInsuranceCustomerDataAccessConsentRequest

type BrazilInsuranceCustomerDataAccessConsentRequest struct {

	// data
	// Required: true
	Data *OPINData `json:"data" yaml:"data"`
}

BrazilInsuranceCustomerDataAccessConsentRequest brazil insurance customer data access consent request

swagger:model BrazilInsuranceCustomerDataAccessConsentRequest

func (*BrazilInsuranceCustomerDataAccessConsentRequest) ContextValidate

ContextValidate validate this brazil insurance customer data access consent request based on the context it is used

func (*BrazilInsuranceCustomerDataAccessConsentRequest) MarshalBinary

MarshalBinary interface implementation

func (*BrazilInsuranceCustomerDataAccessConsentRequest) UnmarshalBinary

UnmarshalBinary interface implementation

func (*BrazilInsuranceCustomerDataAccessConsentRequest) Validate

Validate validates this brazil insurance customer data access consent request

type BrazilInsuranceCustomerDataAccessConsentResponse

type BrazilInsuranceCustomerDataAccessConsentResponse struct {

	// data
	// Required: true
	Data *OPINData1 `json:"data" yaml:"data"`

	// links
	Links *OPINLinks `json:"links,omitempty" yaml:"links,omitempty"`

	// meta
	Meta *OPINMeta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

BrazilInsuranceCustomerDataAccessConsentResponse brazil insurance customer data access consent response

swagger:model BrazilInsuranceCustomerDataAccessConsentResponse

func (*BrazilInsuranceCustomerDataAccessConsentResponse) ContextValidate

ContextValidate validate this brazil insurance customer data access consent response based on the context it is used

func (*BrazilInsuranceCustomerDataAccessConsentResponse) MarshalBinary

MarshalBinary interface implementation

func (*BrazilInsuranceCustomerDataAccessConsentResponse) UnmarshalBinary

UnmarshalBinary interface implementation

func (*BrazilInsuranceCustomerDataAccessConsentResponse) Validate

Validate validates this brazil insurance customer data access consent response

type ClientInfo

type ClientInfo struct {

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`
}

ClientInfo client info

swagger:model ClientInfo

func (*ClientInfo) ContextValidate

func (m *ClientInfo) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this client info based on context it is used

func (*ClientInfo) MarshalBinary

func (m *ClientInfo) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientInfo) UnmarshalBinary

func (m *ClientInfo) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientInfo) Validate

func (m *ClientInfo) Validate(formats strfmt.Registry) error

Validate validates this client info

type ClientJWK

type ClientJWK struct {

	// The "alg" (algorithm) parameter identifies the algorithm intended for
	// use with the key.  The values used should either be registered in the
	// IANA "JSON Web Signature and Encryption Algorithms" registry
	// established by [JWA] or be a value that contains a Collision-
	// Resistant Name.
	// Example: RS256
	Alg string `json:"alg,omitempty" yaml:"alg,omitempty"`

	// crv
	// Example: P-256
	Crv string `json:"crv,omitempty" yaml:"crv,omitempty"`

	// d
	// Example: T_N8I-6He3M8a7X1vWt6TGIx4xB_GP3Mb4SsZSA4v-orvJzzRiQhLlRR81naWYxfQAYt5isDI6_C2L9bdWo4FFPjGQFvNoRX-_sBJyBI_rl-TBgsZYoUlAj3J92WmY2inbA-PwyJfsaIIDceYBC-eX-xiCu6qMqkZi3MwQAFL6bMdPEM0z4JBcwFT3VdiWAIRUuACWQwrXMq672x7fMuaIaHi7XDGgt1ith23CLfaREmJku9PQcchbt_uEY-hqrFY6ntTtS4paWWQj86xLL94S-Tf6v6xkL918PfLSOTq6XCzxvlFwzBJqApnAhbwqLjpPhgUG04EDRrqrSBc5Y1BLevn6Ip5h1AhessBp3wLkQgz_roeckt-ybvzKTjESMuagnpqLvOT7Y9veIug2MwPJZI2VjczRc1vzMs25XrFQ8DpUy-bNdp89TmvAXwctUMiJdgHloJw23Cv03gIUAkDnsTqZmkpbIf-crpgNKFmQP_EDKoe8p_PXZZgfbRri3NoEVGP7Mk6yEu8LjJhClhZaBNjuWw2-KlBfOA3g79mhfBnkInee5KO9mGR50qPk1V-MorUYNTFMZIm0kFE6eYVWFBwJHLKYhHU34DoiK1VP-svZpC2uAMFNA_UJEwM9CQ2b8qe4-5e9aywMvwcuArRkAB5mBIfOaOJao3mfukKAE
	D string `json:"d,omitempty" yaml:"d,omitempty"`

	// dp
	// Example: G4sPXkc6Ya9y8oJW9_ILj4xuppu0lzi_H7VTkS8xj5SdX3coE0oimYwxIi2emTAue0UOa5dpgFGyBJ4c8tQ2VF402XRugKDTP8akYhFo5tAA77Qe_NmtuYZc3C3m3I24G2GvR5sSDxUyAN2zq8Lfn9EUms6rY3Ob8YeiKkTiBj0
	Dp string `json:"dp,omitempty" yaml:"dp,omitempty"`

	// dq
	// Example: s9lAH9fggBsoFR8Oac2R_E2gw282rT2kGOAhvIllETE1efrA6huUUvMfBcMpn8lqeW6vzznYY5SSQF7pMdC_agI3nG8Ibp1BUb0JUiraRNqUfLhcQb_d9GF4Dh7e74WbRsobRonujTYN1xCaP6TO61jvWrX-L18txXw494Q_cgk
	Dq string `json:"dq,omitempty" yaml:"dq,omitempty"`

	// e
	// Example: AQAB
	E string `json:"e,omitempty" yaml:"e,omitempty"`

	// k
	// Example: GawgguFyGrWKav7AX4VKUg
	K string `json:"k,omitempty" yaml:"k,omitempty"`

	// The "kid" (key ID) parameter is used to match a specific key.  This
	// is used, for instance, to choose among a set of keys within a JWK Set
	// during key rollover.  The structure of the "kid" value is
	// unspecified.  When "kid" values are used within a JWK Set, different
	// keys within the JWK Set SHOULD use distinct "kid" values.  (One
	// example in which different keys might use the same "kid" value is if
	// they have different "kty" (key type) values but are considered to be
	// equivalent alternatives by the application using them.)  The "kid"
	// value is a case-sensitive string.
	// Example: 1603dfe0af8f4596
	Kid string `json:"kid,omitempty" yaml:"kid,omitempty"`

	// The "kty" (key type) parameter identifies the cryptographic algorithm
	// family used with the key, such as "RSA" or "EC". "kty" values should
	// either be registered in the IANA "JSON Web Key Types" registry
	// established by [JWA] or be a value that contains a Collision-
	// Resistant Name.  The "kty" value is a case-sensitive string.
	// Example: RSA
	// Required: true
	Kty string `json:"kty" yaml:"kty"`

	// n
	// Example: vTqrxUyQPl_20aqf5kXHwDZrel-KovIp8s7ewJod2EXHl8tWlRB3_Rem34KwBfqlKQGp1nqah-51H4Jzruqe0cFP58hPEIt6WqrvnmJCXxnNuIB53iX_uUUXXHDHBeaPCSRoNJzNysjoJ30TIUsKBiirhBa7f235PXbKiHducLevV6PcKxJ5cY8zO286qJLBWSPm-OIevwqsIsSIH44Qtm9sioFikhkbLwoqwWORGAY0nl6XvVOlhADdLjBSqSAeT1FPuCDCnXwzCDR8N9IFB_IjdStFkC-rVt2K5BYfPd0c3yFp_vHR15eRd0zJ8XQ7woBC8Vnsac6Et1pKS59pX6256DPWu8UDdEOolKAPgcd_g2NpA76cAaF_jcT80j9KrEzw8Tv0nJBGesuCjPNjGs_KzdkWTUXt23Hn9QJsdc1MZuaW0iqXBepHYfYoqNelzVte117t4BwVp0kUM6we0IqyXClaZgOI8S-WDBw2_Ovdm8e5NmhYAblEVoygcX8Y46oH6bKiaCQfKCFDMcRgChme7AoE1yZZYsPbaG_3IjPrC4LBMHQw8rM9dWjJ8ImjicvZ1pAm0dx-KHCP3y5PVKrxBDf1zSOsBRkOSjB8TPODnJMz6-jd5hTtZxpZPwPoIdCanTZ3ZD6uRBpTmDwtpRGm63UQs1m5FWPwb0T2IF0
	N string `json:"n,omitempty" yaml:"n,omitempty"`

	// p
	// Example: 6NbkXwDWUhi-eR55Cgbf27FkQDDWIamOaDr0rj1q0f1fFEz1W5A_09YvG09Fiv1AO2-D8Rl8gS1Vkz2i0zCSqnyy8A025XOcRviOMK7nIxE4OH_PEsko8dtIrb3TmE2hUXvCkmzw9EsTF1LQBOGC6iusLTXepIC1x9ukCKFZQvdgtEObQ5kzd9Nhq-cdqmSeMVLoxPLd1blviVT9Vm8-y12CtYpeJHOaIDtVPLlBhJiBoPKWg3vxSm4XxIliNOefqegIlsmTIa3MpS6WWlCK3yHhat0Q-rRxDxdyiVdG_wzJvp0Iw_2wms7pe-PgNPYvUWH9JphWP5K38YqEBiJFXQ
	P string `json:"p,omitempty" yaml:"p,omitempty"`

	// q
	// Example: 0A1FmpOWR91_RAWpqreWSavNaZb9nXeKiBo0DQGBz32DbqKqQ8S4aBJmbRhJcctjCLjain-ivut477tAUMmzJwVJDDq2MZFwC9Q-4VYZmFU4HJityQuSzHYe64RjN-E_NQ02TWhG3QGW6roq6c57c99rrUsETwJJiwS8M5p15Miuz53DaOjv-uqqFAFfywN5WkxHbraBcjHtMiQuyQbQqkCFh-oanHkwYNeytsNhTu2mQmwR5DR2roZ2nPiFjC6nsdk-A7E3S3wMzYYFw7jvbWWoYWo9vB40_MY2Y0FYQSqcDzcBIcq_0tnnasf3VW4Fdx6m80RzOb2Fsnln7vKXAQ
	Q string `json:"q,omitempty" yaml:"q,omitempty"`

	// qi
	// Example: GyM_p6JrXySiz1toFgKbWV-JdI3jQ4ypu9rbMWx3rQJBfmt0FoYzgUIZEVFEcOqwemRN81zoDAaa-Bk0KWNGDjJHZDdDmFhW3AN7lI-puxk_mHZGJ11rxyR8O55XLSe3SPmRfKwZI6yU24ZxvQKFYItdldUKGzO6Ia6zTKhAVRU
	Qi string `json:"qi,omitempty" yaml:"qi,omitempty"`

	// Use ("public key use") identifies the intended use of
	// the public key. The "use" parameter is employed to indicate whether
	// a public key is used for encrypting data or verifying the signature
	// on data. Values are commonly "sig" (signature) or "enc" (encryption).
	// Example: sig
	Use string `json:"use,omitempty" yaml:"use,omitempty"`

	// x
	// Example: f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU
	X string `json:"x,omitempty" yaml:"x,omitempty"`

	// The "x5c" (X.509 certificate chain) parameter contains a chain of one
	// or more PKIX certificates [RFC5280].  The certificate chain is
	// represented as a JSON array of certificate value strings.  Each
	// string in the array is a base64-encoded (Section 4 of [RFC4648] --
	// not base64url-encoded) DER [ITU.X690.1994] PKIX certificate value.
	// The PKIX certificate containing the key value MUST be the first
	// certificate.
	X5c []string `json:"x5c" yaml:"x5c"`

	// x5t
	// Example: GawgguFyGrWKav7AX4VKUg
	X5t string `json:"x5t,omitempty" yaml:"x5t,omitempty"`

	// x5t s256
	// Example: GawgguFyGrWKav7AX4VKUg
	X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"`

	// y
	// Example: x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0
	Y string `json:"y,omitempty" yaml:"y,omitempty"`
}

ClientJWK client j w k

swagger:model ClientJWK

func (*ClientJWK) ContextValidate

func (m *ClientJWK) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this client j w k based on context it is used

func (*ClientJWK) MarshalBinary

func (m *ClientJWK) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientJWK) UnmarshalBinary

func (m *ClientJWK) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientJWK) Validate

func (m *ClientJWK) Validate(formats strfmt.Registry) error

Validate validates this client j w k

type ClientJWKs

type ClientJWKs struct {

	// keys
	// Example: []
	Keys []*ClientJWK `json:"keys" yaml:"keys"`
}

ClientJWKs client j w ks

swagger:model ClientJWKs

func (*ClientJWKs) ContextValidate

func (m *ClientJWKs) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this client j w ks based on the context it is used

func (*ClientJWKs) MarshalBinary

func (m *ClientJWKs) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientJWKs) UnmarshalBinary

func (m *ClientJWKs) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientJWKs) Validate

func (m *ClientJWKs) Validate(formats strfmt.Registry) error

Validate validates this client j w ks

type ClientPrivacy

type ClientPrivacy struct {

	// optional privacy information mapping for scopes
	Scopes map[string]ScopePrivacyInformation `json:"scopes,omitempty" yaml:"scopes,omitempty"`
}

ClientPrivacy client privacy

swagger:model ClientPrivacy

func (*ClientPrivacy) ContextValidate

func (m *ClientPrivacy) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this client privacy based on the context it is used

func (*ClientPrivacy) MarshalBinary

func (m *ClientPrivacy) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientPrivacy) UnmarshalBinary

func (m *ClientPrivacy) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientPrivacy) Validate

func (m *ClientPrivacy) Validate(formats strfmt.Registry) error

Validate validates this client privacy

type ClientTokenExchangeConfiguration

type ClientTokenExchangeConfiguration struct {

	// Additional actor token claims
	//
	// Claims from the actor token that will be injected into the exchanged token under the `act` claim.
	//
	// Applies for the token exchange delegation flow only.
	ActorClaims []string `json:"actor_claims" yaml:"actor_claims"`
}

ClientTokenExchangeConfiguration client token exchange configuration

swagger:model ClientTokenExchangeConfiguration

func (*ClientTokenExchangeConfiguration) ContextValidate

func (m *ClientTokenExchangeConfiguration) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this client token exchange configuration based on context it is used

func (*ClientTokenExchangeConfiguration) MarshalBinary

func (m *ClientTokenExchangeConfiguration) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ClientTokenExchangeConfiguration) UnmarshalBinary

func (m *ClientTokenExchangeConfiguration) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ClientTokenExchangeConfiguration) Validate

Validate validates this client token exchange configuration

type Confirmation

type Confirmation struct {

	// jkt
	Jkt string `json:"jkt,omitempty" yaml:"jkt,omitempty"`

	// x5t s256
	X5tS256 string `json:"x5t#S256,omitempty" yaml:"x5t#S256,omitempty"`
}

Confirmation confirmation

swagger:model Confirmation

func (*Confirmation) ContextValidate

func (m *Confirmation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this confirmation based on context it is used

func (*Confirmation) MarshalBinary

func (m *Confirmation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Confirmation) UnmarshalBinary

func (m *Confirmation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Confirmation) Validate

func (m *Confirmation) Validate(formats strfmt.Registry) error

Validate validates this confirmation

type ConsentAccepted

type ConsentAccepted struct {

	// A URL to redirect the user.
	// It applies for the redirect flow only, i.e the consent page.
	// Example: https://authorization.cloudentity.com:8443/tenant/server/oauth2/authorize?client_id=bugkgm23g9kregtu051g\u0026consent_verified=true\u0026login_id=cavai7d8s9nelp7k792g\u0026login_state=cauq8fonbud6q8806bf0
	RedirectTo string `json:"redirect_to,omitempty" yaml:"redirect_to,omitempty"`
}

ConsentAccepted consent accepted

swagger:model ConsentAccepted

func (*ConsentAccepted) ContextValidate

func (m *ConsentAccepted) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consent accepted based on context it is used

func (*ConsentAccepted) MarshalBinary

func (m *ConsentAccepted) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConsentAccepted) UnmarshalBinary

func (m *ConsentAccepted) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConsentAccepted) Validate

func (m *ConsentAccepted) Validate(formats strfmt.Registry) error

Validate validates this consent accepted

type ConsentRejected

type ConsentRejected struct {

	// A URL to redirect the user.
	// It applies for the redirect flow only, i.e the consent page.
	// Example: https://authorization.cloudentity.com:8443/tenant/server/oauth2/authorize?client_id=bugkgm23g9kregtu051g\u0026consent_verified=true\u0026login_id=cavai7d8s9nelp7k792g\u0026login_state=cauq8fonbud6q8806bf0
	RedirectTo string `json:"redirect_to,omitempty" yaml:"redirect_to,omitempty"`
}

ConsentRejected consent rejected

swagger:model ConsentRejected

func (*ConsentRejected) ContextValidate

func (m *ConsentRejected) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consent rejected based on context it is used

func (*ConsentRejected) MarshalBinary

func (m *ConsentRejected) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConsentRejected) UnmarshalBinary

func (m *ConsentRejected) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConsentRejected) Validate

func (m *ConsentRejected) Validate(formats strfmt.Registry) error

Validate validates this consent rejected

type ConsentType

type ConsentType string

ConsentType consent type

swagger:model ConsentType

func (ConsentType) ContextValidate

func (m ConsentType) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consent type based on context it is used

func (ConsentType) Validate

func (m ConsentType) Validate(formats strfmt.Registry) error

Validate validates this consent type

type ConsentsRemovedResponse

type ConsentsRemovedResponse struct {

	// number of consents removed
	NumberOfConsentsRemoved int64 `json:"number_of_consents_removed,omitempty" yaml:"number_of_consents_removed,omitempty"`
}

ConsentsRemovedResponse consents removed response

swagger:model ConsentsRemovedResponse

func (*ConsentsRemovedResponse) ContextValidate

func (m *ConsentsRemovedResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this consents removed response based on context it is used

func (*ConsentsRemovedResponse) MarshalBinary

func (m *ConsentsRemovedResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ConsentsRemovedResponse) UnmarshalBinary

func (m *ConsentsRemovedResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ConsentsRemovedResponse) Validate

func (m *ConsentsRemovedResponse) Validate(formats strfmt.Registry) error

Validate validates this consents removed response

type DynamicClientRegistrationJSONRequest

type DynamicClientRegistrationJSONRequest struct {

	// The client application type.
	//
	// Client applications can be either of a `web` or `native` types.
	//
	// Web applications include clients like server web applications or service apps.
	//
	// Native applications include single-page applications (SPAs) and mobile or desktop
	// applications.
	//
	// Apply security measures according to the type of your application.
	// Example: web
	ApplicationType string `json:"application_type,omitempty" yaml:"application_type,omitempty"`

	// An array of dynamically calculated application types that can be used for filtering
	// Example: ["single_page","server_web","mobile_desktop","service","legacy","dcr"]
	// Read Only: true
	ApplicationTypes []string `json:"application_types" yaml:"application_types"`

	// Identity of the intended recipients (the audience).
	//
	// Typically, the audience is a single resource server or a list of resource servers.
	//
	// It is considered a good practice to limit the audience of the token for security purposes.
	Audience []string `json:"audience" yaml:"audience"`

	// Authorization details types
	//
	// Indicates what authorization details types the client can use.
	AuthorizationDetailsTypes []AuthorizationDetailType `json:"authorization_details_types" yaml:"authorization_details_types"`

	// Algorithm used for encrypting authorization responses.
	//
	// If both signing and encryption are requested, the response is first signed, and then encrypted.
	// As a result, a Nested JWT is obtained, as defined in JWT [RFC7519].
	//
	// If omitted, no encryption is applied by default.
	// Example: RSA-OAEP-256
	// Enum: [RSA-OAEP RSA-OAEP-256]
	AuthorizationEncryptedResponseAlg string `json:"authorization_encrypted_response_alg,omitempty" yaml:"authorization_encrypted_response_alg,omitempty"`

	// Algorithm used for encrypting authorization responses.
	//
	// With `authorization_encrypted_response_alg` specified, the default value is `A128CBC-HS256`.
	// When `authorization_encrypted_response_enc` is included, `authorization_encrypted_response_alg`
	// MUST also be provided in a request.
	// Example: A128CBC-HS256
	// Enum: [A256GCM A128CBC-HS256]
	AuthorizationEncryptedResponseEnc string `json:"authorization_encrypted_response_enc,omitempty" yaml:"authorization_encrypted_response_enc,omitempty"`

	// Algorithm used for signing authorization responses.
	//
	// With this parameter specified, the response is signed using JWS and according to the configured algorithm.
	//
	// `none` isn't allowed.
	// Example: RS256
	AuthorizationSignedResponseAlg string `json:"authorization_signed_response_alg,omitempty" yaml:"authorization_signed_response_alg,omitempty"`

	// OPTIONAL. The JWS alg algorithm value used by the client application to sign authentication requests.
	//
	// When omitted, the client application doesn't send signed authentication requests.
	BackchannelAuthenticationRequestSigningAlg string `` /* 127-byte string literal not displayed */

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type, and the token
	// delivery mode is set to `ping` or `push`.
	//
	// This parameter is the endpoint where an OP (OpenID Provider) posts a notification after end-user authentication.
	//
	// Input: an HTTPS URL.
	BackchannelClientNotificationEndpoint string `json:"backchannel_client_notification_endpoint,omitempty" yaml:"backchannel_client_notification_endpoint,omitempty"`

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type.
	//
	// Input: `poll`, `ping`, or `push`.
	BackchannelTokenDeliveryMode string `json:"backchannel_token_delivery_mode,omitempty" yaml:"backchannel_token_delivery_mode,omitempty"`

	// OPTIONAL. A boolean value indicating the `user_code` parameter support by the client application.
	//
	// If omitted, the default value is `false`.
	//
	// This applies only when the `backchannel_user_code_parameter_supported` OP parameter is `true`.
	BackchannelUserCodeParameter bool `json:"backchannel_user_code_parameter,omitempty" yaml:"backchannel_user_code_parameter,omitempty"`

	// The client identifier time of issue.
	//
	// The value is the number of seconds between 1970-01-01T00:00:00Z (UTC) and the date/time of issue.
	ClientIDIssuedAt int64 `json:"client_id_issued_at,omitempty" yaml:"client_id_issued_at,omitempty"`

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// The client secret expiration time.
	//
	// If the client secret does not expire, `client_secret_expires_at` = `0`.
	ClientSecretExpiresAt int64 `json:"client_secret_expires_at,omitempty" yaml:"client_secret_expires_at,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// Date when the client application was created.
	// Example: 2022-04-07T19:17:31.323187Z
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Boolean value specifying whether the client always uses DPoP for token requests
	// If true, the authorization server will reject token requests from this client that do not contain the DPoP header.
	DpopBoundAccessTokens bool `json:"dpop_bound_access_tokens,omitempty" yaml:"dpop_bound_access_tokens,omitempty"`

	// An array of allowed OAuth client grant types.
	//
	// The `grantTypes` array stores OAuth flows that are allowed for a given client application.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-grant-types/grant-types-overview/) about grant types.
	// Example: ["password","refresh_token","client_credentials","implicit","authorization_code"]
	GrantTypes []string `json:"grant_types" yaml:"grant_types"`

	// JWE alg algorithm for encrypting the ID token issued to this client application.
	// Enum: [RSA-OAEP RSA-OAEP-256]
	IDTokenEncryptedResponseAlg string `json:"id_token_encrypted_response_alg,omitempty" yaml:"id_token_encrypted_response_alg,omitempty"`

	// JWE enc algorithm for encrypting the ID token issued to this client application.
	// Enum: [A256GCM A128CBC-HS256]
	IDTokenEncryptedResponseEnc string `json:"id_token_encrypted_response_enc,omitempty" yaml:"id_token_encrypted_response_enc,omitempty"`

	// Algorithm for signing ID tokens issued for a client application.
	//
	// The default value depends on authorization server configuration.
	// Example: ES256
	// Enum: [RS256 ES256 PS256]
	IDTokenSignedResponseAlg string `json:"id_token_signed_response_alg,omitempty" yaml:"id_token_signed_response_alg,omitempty"`

	// An introspection endpoint authentication method configured for the client application (read-only).
	//
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	IntrospectionEndpointAuthMethod string `json:"introspection_endpoint_auth_method,omitempty" yaml:"introspection_endpoint_auth_method,omitempty"`

	// jwks
	Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"`

	// A URL of JSON Web Key Set with the public keys used by a client application to authenticate to Cloudentity.
	JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Array of URLs to which a relying party may request that the user be redirected after a logout has been performed.
	PostLogoutRedirectUris []string `json:"post_logout_redirect_uris" yaml:"post_logout_redirect_uris"`

	// privacy
	Privacy *ClientPrivacy `json:"privacy,omitempty" yaml:"privacy,omitempty"`

	// redirect uris
	RedirectUris RedirectURIs `json:"redirect_uris,omitempty" yaml:"redirect_uris,omitempty"`

	// Optional JWE alg algorithm the client is declaring that it may use for encrypting Request Objects
	// Example: RSA-OAEP
	// Enum: [RSA-OAEP RSA-OAEP-256]
	RequestObjectEncryptionAlg string `json:"request_object_encryption_alg,omitempty" yaml:"request_object_encryption_alg,omitempty"`

	// Optional JWE enc algorithm the client is declaring that it may use for encrypting Request Objects
	// When `request_object_encryption_enc` is included, `request_object_encryption_alg` MUST also be provided.
	// Example: A256GCM
	// Enum: [A256GCM A128CBC-HS256]
	RequestObjectEncryptionEnc string `json:"request_object_encryption_enc,omitempty" yaml:"request_object_encryption_enc,omitempty"`

	// Request object signing algorithm for the token endpoint
	//
	// Cloudentity supports signing tokens with the RS256, ES256, and PS256 algorithms. If you do not want
	// to use a signing algorithm, set the value of this parameter to `none`.
	// Example: none
	// Enum: [any none RS256 ES256 PS256]
	RequestObjectSigningAlg string `json:"request_object_signing_alg,omitempty" yaml:"request_object_signing_alg,omitempty"`

	// Array of absolute URIs that points to the Request Object that holds authorization request parameters.
	RequestUris []string `json:"request_uris" yaml:"request_uris"`

	// Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is PAR.
	RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"`

	// response types
	ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"`

	// A revocation endpoint authentication method configured for the client application (read-only).
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	RevocationEndpointAuthMethod string `json:"revocation_endpoint_auth_method,omitempty" yaml:"revocation_endpoint_auth_method,omitempty"`

	// Space-separated list of scopes for compatibility with the OAuth specification.
	// Example: email offline_access openid
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// An array of string represented scopes assigned to a client application
	// Example: ["email","offline_access","openid"]
	Scopes []string `json:"scopes" yaml:"scopes"`

	// OPTIONAL. [A URL using the HTTPS scheme](https://openid.net/specs/openid-connect-registration-1_0.html#SectorIdentifierValidation).
	// It must reference a JSON file with the array of `redirect_uri` values.
	//
	// Pass this parameter when you use multiple domains in your `redirect_uris` or need a mechanism to allow changes in
	// domain without affecting consumer consent.
	//
	// [Read more](https://openid.net/specs/openid-connect-core-1_0.html)
	SectorIdentifierURI string `json:"sector_identifier_uri,omitempty" yaml:"sector_identifier_uri,omitempty"`

	// A unique identifier string (e.g., a Universally Unique Identifier
	// (UUID)) assigned by the client developer or software publisher.
	//
	// The `software_id` MUST remain the same across
	// multiple updates or versions of the same software package. The
	// value of this field is not intended to be human-readable and is
	// usually opaque to the client and authorization server.
	SoftwareID string `json:"software_id,omitempty" yaml:"software_id,omitempty"`

	// A digitally signed or MACed JSON Web Token (JWT) [RFC7519] that
	// asserts metadata values about the client software.  In some cases,
	// a software statement is issued directly by the client
	// developer.  In other cases, a software statement is issued by
	// a third-party organization for use by the client developer.
	//
	// In both cases, the trust relationship the authorization server has
	// with the issuer of the software statement is intended to be used
	// as an input to the evaluation of whether the registration request
	// is accepted.
	//
	// A software statement can be presented to an
	// authorization server as part of the client registration request.
	SoftwareStatement string `json:"software_statement,omitempty" yaml:"software_statement,omitempty"`

	// A version identifier string for the client software identified by
	// `software_id`. The value of the `software_version` MUST be changed
	// with any update of the client software identified by the same
	// `software_id`.
	SoftwareVersion string `json:"software_version,omitempty" yaml:"software_version,omitempty"`

	// Subject identifier type
	//
	// Stores information if the subject identifier is of the `public` or the `pairwise` type.
	//
	// Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer,
	// and are intended to be consumed by client applications. There are two types
	// of subject identifiers: `public` and `pairwise`.
	//
	// For the `public` type, the value of the `sub` (subject) token claim is the same for all clients.
	//
	// For the `pairwise` type, a different `sub` (subject) token claim is provided for each client.
	// Using the `pairwise` subject identifier makes it impossible for client applications to correlate the end-user's
	// activity without their permission.
	// Example: public
	// Enum: [public pairwise]
	SubjectType string `json:"subject_type,omitempty" yaml:"subject_type,omitempty"`

	// A string containing the value of an expected dNSName SAN entry in the certificate.
	TLSClientAuthSanDNS string `json:"tls_client_auth_san_dns,omitempty" yaml:"tls_client_auth_san_dns,omitempty"`

	// A string containing the value of an expected rfc822Name SAN entry in the certificate.
	TLSClientAuthSanEmail string `json:"tls_client_auth_san_email,omitempty" yaml:"tls_client_auth_san_email,omitempty"`

	// A string representation of an IP address in either dotted decimal notation (for IPv4) or colon-delimited hexadecimal (for IPv6, as defined in [RFC5952]) that is expected to be present as an iPAddress SAN entry in the certificate.
	TLSClientAuthSanIP string `json:"tls_client_auth_san_ip,omitempty" yaml:"tls_client_auth_san_ip,omitempty"`

	// A string containing the value of an expected uniformResourceIdentifier SAN entry in the certificate.
	TLSClientAuthSanURI string `json:"tls_client_auth_san_uri,omitempty" yaml:"tls_client_auth_san_uri,omitempty"`

	// An [RFC4514] string representation of the expected subject distinguished name of the certificate.
	TLSClientAuthSubjectDn string `json:"tls_client_auth_subject_dn,omitempty" yaml:"tls_client_auth_subject_dn,omitempty"`

	// Boolean value indicating server support for mutual TLS client certificate-bound access tokens. If omitted, the default value is "false".
	TLSClientCertificateBoundAccessTokens bool `json:"tls_client_certificate_bound_access_tokens,omitempty" yaml:"tls_client_certificate_bound_access_tokens,omitempty"`

	// Token endpoint authentication method configured for a client application
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// To learn more, go to the Authorization Basics > Client Authentication section of this guide.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	TokenEndpointAuthMethod string `json:"token_endpoint_auth_method,omitempty" yaml:"token_endpoint_auth_method,omitempty"`

	// Signing algorithm for the token endpoint
	//
	// This field is optional. If empty, a client can use any algorithm supported by the server (see `token_endpoint_auth_signing_alg_values_supported` in the well-known endpoing).
	//
	// If provided, depending on the server configuration, client can use of one: HS256, RS256, ES256, PS256 algorithms.
	//
	// If your token endpoint authentication is set to the `private_key_jwt` method, the
	// `token_endpoint_auth_signing_alg` parameter must be either RS256, ES256, or PS256.
	//
	// If your token endpoint authentication is set to the `client_secret_jwt` method,
	// the `token_endpoint_auth_signing_alg` parameter must be HS256.
	// Example: ES256
	// Enum: [RS256 ES256 PS256 HS256 ]
	TokenEndpointAuthSigningAlg string `json:"token_endpoint_auth_signing_alg,omitempty" yaml:"token_endpoint_auth_signing_alg,omitempty"`

	// token exchange
	TokenExchange *ClientTokenExchangeConfiguration `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`

	// Date when the client application was updated.
	// Example: 2022-05-08T01:11:51.1262916Z
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// JWS alg algorithm REQUIRED for signing UserInfo Responses.
	//
	// If specified, the response is a JWT serialized and signed with JWS.
	//
	// If omitted, then by default, UserInfo Response returns the Claims
	// as an UTF-8 encoded JSON object using the application/json content-type.
	// Example: none
	// Enum: [none RS256 ES256]
	UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty" yaml:"userinfo_signed_response_alg,omitempty"`

	// webhook uris
	WebhookUris []string `json:"webhook_uris" yaml:"webhook_uris"`
}

DynamicClientRegistrationJSONRequest dynamic client registration JSON request

swagger:model DynamicClientRegistrationJSONRequest

func (*DynamicClientRegistrationJSONRequest) ContextValidate

func (m *DynamicClientRegistrationJSONRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this dynamic client registration JSON request based on the context it is used

func (*DynamicClientRegistrationJSONRequest) MarshalBinary

func (m *DynamicClientRegistrationJSONRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*DynamicClientRegistrationJSONRequest) UnmarshalBinary

func (m *DynamicClientRegistrationJSONRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*DynamicClientRegistrationJSONRequest) Validate

Validate validates this dynamic client registration JSON request

type DynamicClientRegistrationResponse

type DynamicClientRegistrationResponse struct {

	// The client application type.
	//
	// Client applications can be either of a `web` or `native` types.
	//
	// Web applications include clients like server web applications or service apps.
	//
	// Native applications include single-page applications (SPAs) and mobile or desktop
	// applications.
	//
	// Apply security measures according to the type of your application.
	// Example: web
	ApplicationType string `json:"application_type,omitempty" yaml:"application_type,omitempty"`

	// An array of dynamically calculated application types that can be used for filtering
	// Example: ["single_page","server_web","mobile_desktop","service","legacy","dcr"]
	// Read Only: true
	ApplicationTypes []string `json:"application_types" yaml:"application_types"`

	// Identity of the intended recipients (the audience).
	//
	// Typically, the audience is a single resource server or a list of resource servers.
	//
	// It is considered a good practice to limit the audience of the token for security purposes.
	Audience []string `json:"audience" yaml:"audience"`

	// Authorization details types
	//
	// Indicates what authorization details types the client can use.
	AuthorizationDetailsTypes []AuthorizationDetailType `json:"authorization_details_types" yaml:"authorization_details_types"`

	// Algorithm used for encrypting authorization responses.
	//
	// If both signing and encryption are requested, the response is first signed, and then encrypted.
	// As a result, a Nested JWT is obtained, as defined in JWT [RFC7519].
	//
	// If omitted, no encryption is applied by default.
	// Example: RSA-OAEP-256
	// Enum: [RSA-OAEP RSA-OAEP-256]
	AuthorizationEncryptedResponseAlg string `json:"authorization_encrypted_response_alg,omitempty" yaml:"authorization_encrypted_response_alg,omitempty"`

	// Algorithm used for encrypting authorization responses.
	//
	// With `authorization_encrypted_response_alg` specified, the default value is `A128CBC-HS256`.
	// When `authorization_encrypted_response_enc` is included, `authorization_encrypted_response_alg`
	// MUST also be provided in a request.
	// Example: A128CBC-HS256
	// Enum: [A256GCM A128CBC-HS256]
	AuthorizationEncryptedResponseEnc string `json:"authorization_encrypted_response_enc,omitempty" yaml:"authorization_encrypted_response_enc,omitempty"`

	// Algorithm used for signing authorization responses.
	//
	// With this parameter specified, the response is signed using JWS and according to the configured algorithm.
	//
	// `none` isn't allowed.
	// Example: RS256
	AuthorizationSignedResponseAlg string `json:"authorization_signed_response_alg,omitempty" yaml:"authorization_signed_response_alg,omitempty"`

	// OPTIONAL. The JWS alg algorithm value used by the client application to sign authentication requests.
	//
	// When omitted, the client application doesn't send signed authentication requests.
	BackchannelAuthenticationRequestSigningAlg string `` /* 127-byte string literal not displayed */

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type, and the token
	// delivery mode is set to `ping` or `push`.
	//
	// This parameter is the endpoint where an OP (OpenID Provider) posts a notification after end-user authentication.
	//
	// Input: an HTTPS URL.
	BackchannelClientNotificationEndpoint string `json:"backchannel_client_notification_endpoint,omitempty" yaml:"backchannel_client_notification_endpoint,omitempty"`

	// REQUIRED for requests when the client application uses CIBA as an authorization grant type.
	//
	// Input: `poll`, `ping`, or `push`.
	BackchannelTokenDeliveryMode string `json:"backchannel_token_delivery_mode,omitempty" yaml:"backchannel_token_delivery_mode,omitempty"`

	// OPTIONAL. A boolean value indicating the `user_code` parameter support by the client application.
	//
	// If omitted, the default value is `false`.
	//
	// This applies only when the `backchannel_user_code_parameter_supported` OP parameter is `true`.
	BackchannelUserCodeParameter bool `json:"backchannel_user_code_parameter,omitempty" yaml:"backchannel_user_code_parameter,omitempty"`

	// OAuth client application identifier
	//
	// If not provided, a random client ID is generated.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// The client identifier time of issue.
	//
	// The value is the number of seconds between 1970-01-01T00:00:00Z (UTC) and the date/time of issue.
	ClientIDIssuedAt int64 `json:"client_id_issued_at,omitempty" yaml:"client_id_issued_at,omitempty"`

	// Human-readable name of a client application.
	// Example: My app
	ClientName string `json:"client_name,omitempty" yaml:"client_name,omitempty"`

	// OAuth client secret
	//
	// If not provided, a random client secret is generated.
	// Min Length: 32
	ClientSecret string `json:"client_secret,omitempty" yaml:"client_secret,omitempty"`

	// The client secret expiration time.
	//
	// If the client secret does not expire, `client_secret_expires_at` = `0`.
	ClientSecretExpiresAt int64 `json:"client_secret_expires_at,omitempty" yaml:"client_secret_expires_at,omitempty"`

	// URI of a client application.
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// Date when the client application was created.
	// Example: 2022-04-07T19:17:31.323187Z
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// Description of the client application.
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Boolean value specifying whether the client always uses DPoP for token requests
	// If true, the authorization server will reject token requests from this client that do not contain the DPoP header.
	DpopBoundAccessTokens bool `json:"dpop_bound_access_tokens,omitempty" yaml:"dpop_bound_access_tokens,omitempty"`

	// dynamically registered
	DynamicallyRegistered bool `json:"dynamically_registered,omitempty" yaml:"dynamically_registered,omitempty"`

	// An array of allowed OAuth client grant types.
	//
	// The `grantTypes` array stores OAuth flows that are allowed for a given client application.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-grant-types/grant-types-overview/) about grant types.
	// Example: ["password","refresh_token","client_credentials","implicit","authorization_code"]
	GrantTypes []string `json:"grant_types" yaml:"grant_types"`

	// An array of hashed rotated client secrets
	HashedRotatedSecrets []string `json:"hashed_rotated_secrets" yaml:"hashed_rotated_secrets"`

	// Hashed client secret
	//
	// Hashing client secrets provides additional security for your secrets storage as it hides
	// plaintext secrets from being viewed both in the UI and the database.
	HashedSecret string `json:"hashed_secret,omitempty" yaml:"hashed_secret,omitempty"`

	// JWE alg algorithm for encrypting the ID token issued to this client application.
	// Enum: [RSA-OAEP RSA-OAEP-256]
	IDTokenEncryptedResponseAlg string `json:"id_token_encrypted_response_alg,omitempty" yaml:"id_token_encrypted_response_alg,omitempty"`

	// JWE enc algorithm for encrypting the ID token issued to this client application.
	// Enum: [A256GCM A128CBC-HS256]
	IDTokenEncryptedResponseEnc string `json:"id_token_encrypted_response_enc,omitempty" yaml:"id_token_encrypted_response_enc,omitempty"`

	// Algorithm for signing ID tokens issued for a client application.
	//
	// The default value depends on authorization server configuration.
	// Example: ES256
	// Enum: [RS256 ES256 PS256]
	IDTokenSignedResponseAlg string `json:"id_token_signed_response_alg,omitempty" yaml:"id_token_signed_response_alg,omitempty"`

	// An introspection endpoint authentication method configured for the client application (read-only).
	//
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	IntrospectionEndpointAuthMethod string `json:"introspection_endpoint_auth_method,omitempty" yaml:"introspection_endpoint_auth_method,omitempty"`

	// jwks
	Jwks *ClientJWKs `json:"jwks,omitempty" yaml:"jwks,omitempty"`

	// A URL of JSON Web Key Set with the public keys used by a client application to authenticate to Cloudentity.
	JwksURI string `json:"jwks_uri,omitempty" yaml:"jwks_uri,omitempty"`

	// Logo URI.
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// External organization identifier. It is a unique string assigned by the CDR Register to identify an Accredited
	// Data Recipient Brand.
	//
	// The value obtained is used as the `aud` claim for message signing, for example, when a JSON Web Token (JWT) is
	// required for authorization, and represents the audience(s) the JWT is intended for.
	// Example: 5647fe90-f6bc-11eb-9a03-0242ac130003
	OrganisationID string `json:"organisation_id,omitempty" yaml:"organisation_id,omitempty"`

	// Policy URL to read about how the profile data is used.
	PolicyURI string `json:"policy_uri,omitempty" yaml:"policy_uri,omitempty"`

	// Array of URLs to which a relying party may request that the user be redirected after a logout has been performed.
	PostLogoutRedirectUris []string `json:"post_logout_redirect_uris" yaml:"post_logout_redirect_uris"`

	// privacy
	Privacy *ClientPrivacy `json:"privacy,omitempty" yaml:"privacy,omitempty"`

	// redirect uris
	RedirectUris RedirectURIs `json:"redirect_uris,omitempty" yaml:"redirect_uris,omitempty"`

	// Registration token that can be used for client management
	RegistrationAccessToken string `json:"registration_access_token,omitempty" yaml:"registration_access_token,omitempty"`

	// Registration token expiration time in seconds. If 0 value is returned, token never expires.
	RegistrationAccessTokenExpiresIn int64 `json:"registration_access_token_expires_in,omitempty" yaml:"registration_access_token_expires_in,omitempty"`

	// URL for client management
	RegistrationClientURI string `json:"registration_client_uri,omitempty" yaml:"registration_client_uri,omitempty"`

	// Optional JWE alg algorithm the client is declaring that it may use for encrypting Request Objects
	// Example: RSA-OAEP
	// Enum: [RSA-OAEP RSA-OAEP-256]
	RequestObjectEncryptionAlg string `json:"request_object_encryption_alg,omitempty" yaml:"request_object_encryption_alg,omitempty"`

	// Optional JWE enc algorithm the client is declaring that it may use for encrypting Request Objects
	// When `request_object_encryption_enc` is included, `request_object_encryption_alg` MUST also be provided.
	// Example: A256GCM
	// Enum: [A256GCM A128CBC-HS256]
	RequestObjectEncryptionEnc string `json:"request_object_encryption_enc,omitempty" yaml:"request_object_encryption_enc,omitempty"`

	// Request object signing algorithm for the token endpoint
	//
	// Cloudentity supports signing tokens with the RS256, ES256, and PS256 algorithms. If you do not want
	// to use a signing algorithm, set the value of this parameter to `none`.
	// Example: none
	// Enum: [any none RS256 ES256 PS256]
	RequestObjectSigningAlg string `json:"request_object_signing_alg,omitempty" yaml:"request_object_signing_alg,omitempty"`

	// Array of absolute URIs that points to the Request Object that holds authorization request parameters.
	RequestUris []string `json:"request_uris" yaml:"request_uris"`

	// Boolean parameter indicating whether the only means of initiating an authorization request the client is allowed to use is PAR.
	RequirePushedAuthorizationRequests bool `json:"require_pushed_authorization_requests,omitempty" yaml:"require_pushed_authorization_requests,omitempty"`

	// response types
	ResponseTypes ResponseTypes `json:"response_types,omitempty" yaml:"response_types,omitempty"`

	// A revocation endpoint authentication method configured for the client application (read-only).
	// If empty, the `token_endpoint_auth_method` is used.
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// [Read more](https://cloudentity.com/developers/basics/oauth-client-authentication/client-authentication-overview/) about client authentication.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	RevocationEndpointAuthMethod string `json:"revocation_endpoint_auth_method,omitempty" yaml:"revocation_endpoint_auth_method,omitempty"`

	// An array of rotated OAuth client secrets
	RotatedSecrets []string `json:"rotated_secrets" yaml:"rotated_secrets"`

	// Space-separated list of scopes for compatibility with the OAuth specification.
	// Example: email offline_access openid
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// An array of string represented scopes assigned to a client application
	// Example: ["email","offline_access","openid"]
	Scopes []string `json:"scopes" yaml:"scopes"`

	// OPTIONAL. [A URL using the HTTPS scheme](https://openid.net/specs/openid-connect-registration-1_0.html#SectorIdentifierValidation).
	// It must reference a JSON file with the array of `redirect_uri` values.
	//
	// Pass this parameter when you use multiple domains in your `redirect_uris` or need a mechanism to allow changes in
	// domain without affecting consumer consent.
	//
	// [Read more](https://openid.net/specs/openid-connect-core-1_0.html)
	SectorIdentifierURI string `json:"sector_identifier_uri,omitempty" yaml:"sector_identifier_uri,omitempty"`

	// A unique identifier string (e.g., a Universally Unique Identifier
	// (UUID)) assigned by the client developer or software publisher.
	//
	// The `software_id` MUST remain the same across
	// multiple updates or versions of the same software package. The
	// value of this field is not intended to be human-readable and is
	// usually opaque to the client and authorization server.
	SoftwareID string `json:"software_id,omitempty" yaml:"software_id,omitempty"`

	// software statement
	SoftwareStatement string `json:"software_statement,omitempty" yaml:"software_statement,omitempty"`

	// A version identifier string for the client software identified by
	// `software_id`. The value of the `software_version` MUST be changed
	// with any update of the client software identified by the same
	// `software_id`.
	SoftwareVersion string `json:"software_version,omitempty" yaml:"software_version,omitempty"`

	// Subject identifier type
	//
	// Stores information if the subject identifier is of the `public` or the `pairwise` type.
	//
	// Subject identifiers identify an end-user. They are locally unique and never reassigned within the Issuer,
	// and are intended to be consumed by client applications. There are two types
	// of subject identifiers: `public` and `pairwise`.
	//
	// For the `public` type, the value of the `sub` (subject) token claim is the same for all clients.
	//
	// For the `pairwise` type, a different `sub` (subject) token claim is provided for each client.
	// Using the `pairwise` subject identifier makes it impossible for client applications to correlate the end-user's
	// activity without their permission.
	// Example: public
	// Enum: [public pairwise]
	SubjectType string `json:"subject_type,omitempty" yaml:"subject_type,omitempty"`

	// A string containing the value of an expected dNSName SAN entry in the certificate.
	TLSClientAuthSanDNS string `json:"tls_client_auth_san_dns,omitempty" yaml:"tls_client_auth_san_dns,omitempty"`

	// A string containing the value of an expected rfc822Name SAN entry in the certificate.
	TLSClientAuthSanEmail string `json:"tls_client_auth_san_email,omitempty" yaml:"tls_client_auth_san_email,omitempty"`

	// A string representation of an IP address in either dotted decimal notation (for IPv4) or colon-delimited hexadecimal (for IPv6, as defined in [RFC5952]) that is expected to be present as an iPAddress SAN entry in the certificate.
	TLSClientAuthSanIP string `json:"tls_client_auth_san_ip,omitempty" yaml:"tls_client_auth_san_ip,omitempty"`

	// A string containing the value of an expected uniformResourceIdentifier SAN entry in the certificate.
	TLSClientAuthSanURI string `json:"tls_client_auth_san_uri,omitempty" yaml:"tls_client_auth_san_uri,omitempty"`

	// An [RFC4514] string representation of the expected subject distinguished name of the certificate.
	TLSClientAuthSubjectDn string `json:"tls_client_auth_subject_dn,omitempty" yaml:"tls_client_auth_subject_dn,omitempty"`

	// Boolean value indicating server support for mutual TLS client certificate-bound access tokens. If omitted, the default value is "false".
	TLSClientCertificateBoundAccessTokens bool `json:"tls_client_certificate_bound_access_tokens,omitempty" yaml:"tls_client_certificate_bound_access_tokens,omitempty"`

	// Token endpoint authentication method configured for a client application
	//
	// Cloudentity supports the following client authentication methods:
	// `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
	// `self_signed_tls_client_auth`, `tls_client_auth`, `none`.
	//
	// To learn more, go to the Authorization Basics > Client Authentication section of this guide.
	// Example: client_secret_basic
	// Enum: [client_secret_basic client_secret_post client_secret_jwt private_key_jwt self_signed_tls_client_auth tls_client_auth none]
	TokenEndpointAuthMethod string `json:"token_endpoint_auth_method,omitempty" yaml:"token_endpoint_auth_method,omitempty"`

	// Signing algorithm for the token endpoint
	//
	// This field is optional. If empty, a client can use any algorithm supported by the server (see `token_endpoint_auth_signing_alg_values_supported` in the well-known endpoing).
	//
	// If provided, depending on the server configuration, client can use of one: HS256, RS256, ES256, PS256 algorithms.
	//
	// If your token endpoint authentication is set to the `private_key_jwt` method, the
	// `token_endpoint_auth_signing_alg` parameter must be either RS256, ES256, or PS256.
	//
	// If your token endpoint authentication is set to the `client_secret_jwt` method,
	// the `token_endpoint_auth_signing_alg` parameter must be HS256.
	// Example: ES256
	// Enum: [RS256 ES256 PS256 HS256 ]
	TokenEndpointAuthSigningAlg string `json:"token_endpoint_auth_signing_alg,omitempty" yaml:"token_endpoint_auth_signing_alg,omitempty"`

	// token exchange
	TokenExchange *ClientTokenExchangeConfiguration `json:"token_exchange,omitempty" yaml:"token_exchange,omitempty"`

	// Terms of Service URL.
	TosURI string `json:"tos_uri,omitempty" yaml:"tos_uri,omitempty"`

	// Date when the client application was updated.
	// Example: 2022-05-08T01:11:51.1262916Z
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// JWS alg algorithm REQUIRED for signing UserInfo Responses.
	//
	// If specified, the response is a JWT serialized and signed with JWS.
	//
	// If omitted, then by default, UserInfo Response returns the Claims
	// as an UTF-8 encoded JSON object using the application/json content-type.
	// Example: none
	// Enum: [none RS256 ES256]
	UserinfoSignedResponseAlg string `json:"userinfo_signed_response_alg,omitempty" yaml:"userinfo_signed_response_alg,omitempty"`
}

DynamicClientRegistrationResponse dynamic client registration response

swagger:model DynamicClientRegistrationResponse

func (*DynamicClientRegistrationResponse) ContextValidate

func (m *DynamicClientRegistrationResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this dynamic client registration response based on the context it is used

func (*DynamicClientRegistrationResponse) MarshalBinary

func (m *DynamicClientRegistrationResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*DynamicClientRegistrationResponse) UnmarshalBinary

func (m *DynamicClientRegistrationResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*DynamicClientRegistrationResponse) Validate

Validate validates this dynamic client registration response

type Error

type Error struct {

	// details
	Details interface{} `json:"details,omitempty" yaml:"details,omitempty"`

	// error
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// status code
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

Error HTTP error response

swagger:model Error

func (*Error) ContextValidate

func (m *Error) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this error based on context it is used

func (*Error) MarshalBinary

func (m *Error) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Error) UnmarshalBinary

func (m *Error) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Error) Validate

func (m *Error) Validate(formats strfmt.Registry) error

Validate validates this error

type GenericError

type GenericError struct {

	// error
	// Example: The requested resource could not be found
	// Required: true
	Error string `json:"error" yaml:"error"`

	// Code represents the error status code (404, 403, 401, ...).
	// Example: 404
	ErrorCode int64 `json:"error_code,omitempty" yaml:"error_code,omitempty"`

	// error hint
	// Example: Object with ID 12345 does not exist
	ErrorHint string `json:"error_hint,omitempty" yaml:"error_hint,omitempty"`
}

GenericError Error response

swagger:model genericError

func (*GenericError) ContextValidate

func (m *GenericError) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this generic error based on context it is used

func (*GenericError) MarshalBinary

func (m *GenericError) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GenericError) UnmarshalBinary

func (m *GenericError) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GenericError) Validate

func (m *GenericError) Validate(formats strfmt.Registry) error

Validate validates this generic error

type GetOBBRCustomerDataAccessConsentResponse

type GetOBBRCustomerDataAccessConsentResponse struct {

	// List of account identifiers
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// authentication context
	AuthenticationContext AuthenticationContext `json:"authentication_context,omitempty" yaml:"authentication_context,omitempty"`

	// Client application identifier.
	// Example: \"cauqo9c9vpbs0aj2b2v0\
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// client info
	ClientInfo *ClientInfo `json:"client_info,omitempty" yaml:"client_info,omitempty"`

	// consent id
	ConsentID string `json:"consent_id,omitempty" yaml:"consent_id,omitempty"`

	// Consent creation time
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer data access consent
	CustomerDataAccessConsent *BrazilCustomerDataAccessConsentV1 `json:"customer_data_access_consent,omitempty" yaml:"customer_data_access_consent,omitempty"`

	// List of requested scopes
	RequestedScopes []*RequestedScope `json:"requested_scopes" yaml:"requested_scopes"`

	// Server / Workspace identifier.
	// Example: \"server\
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Consent status
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Subject
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`

	// Tenant identifier.
	// Example: \"tenant\
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// type
	Type ConsentType `json:"type,omitempty" yaml:"type,omitempty"`
}

GetOBBRCustomerDataAccessConsentResponse get o b b r customer data access consent response

swagger:model GetOBBRCustomerDataAccessConsentResponse

func (*GetOBBRCustomerDataAccessConsentResponse) ContextValidate

ContextValidate validate this get o b b r customer data access consent response based on the context it is used

func (*GetOBBRCustomerDataAccessConsentResponse) MarshalBinary

func (m *GetOBBRCustomerDataAccessConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GetOBBRCustomerDataAccessConsentResponse) UnmarshalBinary

func (m *GetOBBRCustomerDataAccessConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GetOBBRCustomerDataAccessConsentResponse) Validate

Validate validates this get o b b r customer data access consent response

type GetOBBRCustomerPaymentConsentResponse

type GetOBBRCustomerPaymentConsentResponse struct {

	// List of account identifiers
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// authentication context
	AuthenticationContext AuthenticationContext `json:"authentication_context,omitempty" yaml:"authentication_context,omitempty"`

	// Client application identifier.
	// Example: \"cauqo9c9vpbs0aj2b2v0\
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// client info
	ClientInfo *ClientInfo `json:"client_info,omitempty" yaml:"client_info,omitempty"`

	// consent id
	ConsentID string `json:"consent_id,omitempty" yaml:"consent_id,omitempty"`

	// Consent creation time
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer payment consent
	CustomerPaymentConsent *BrazilCustomerPaymentConsent `json:"customer_payment_consent,omitempty" yaml:"customer_payment_consent,omitempty"`

	// List of requested scopes
	RequestedScopes []*RequestedScope `json:"requested_scopes" yaml:"requested_scopes"`

	// Server / Workspace identifier.
	// Example: \"server\
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Consent status
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Subject
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`

	// Tenant identifier.
	// Example: \"tenant\
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// type
	Type ConsentType `json:"type,omitempty" yaml:"type,omitempty"`
}

GetOBBRCustomerPaymentConsentResponse get o b b r customer payment consent response

swagger:model GetOBBRCustomerPaymentConsentResponse

func (*GetOBBRCustomerPaymentConsentResponse) ContextValidate

func (m *GetOBBRCustomerPaymentConsentResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this get o b b r customer payment consent response based on the context it is used

func (*GetOBBRCustomerPaymentConsentResponse) MarshalBinary

func (m *GetOBBRCustomerPaymentConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GetOBBRCustomerPaymentConsentResponse) UnmarshalBinary

func (m *GetOBBRCustomerPaymentConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GetOBBRCustomerPaymentConsentResponse) Validate

Validate validates this get o b b r customer payment consent response

type GetOBBRCustomerPaymentConsentResponseV2

type GetOBBRCustomerPaymentConsentResponseV2 struct {

	// List of account identifiers
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// authentication context
	AuthenticationContext AuthenticationContext `json:"authentication_context,omitempty" yaml:"authentication_context,omitempty"`

	// Client application identifier.
	// Example: \"cauqo9c9vpbs0aj2b2v0\
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// client info
	ClientInfo *ClientInfo `json:"client_info,omitempty" yaml:"client_info,omitempty"`

	// consent id
	ConsentID string `json:"consent_id,omitempty" yaml:"consent_id,omitempty"`

	// Consent creation time
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer payment consent v2
	CustomerPaymentConsentV2 *BrazilCustomerPaymentConsentV2 `json:"customer_payment_consent_v2,omitempty" yaml:"customer_payment_consent_v2,omitempty"`

	// List of requested scopes
	RequestedScopes []*RequestedScope `json:"requested_scopes" yaml:"requested_scopes"`

	// Server / Workspace identifier.
	// Example: \"server\
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Consent status
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Subject
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`

	// Tenant identifier.
	// Example: \"tenant\
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// type
	Type ConsentType `json:"type,omitempty" yaml:"type,omitempty"`
}

GetOBBRCustomerPaymentConsentResponseV2 get o b b r customer payment consent response v2

swagger:model GetOBBRCustomerPaymentConsentResponseV2

func (*GetOBBRCustomerPaymentConsentResponseV2) ContextValidate

ContextValidate validate this get o b b r customer payment consent response v2 based on the context it is used

func (*GetOBBRCustomerPaymentConsentResponseV2) MarshalBinary

func (m *GetOBBRCustomerPaymentConsentResponseV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GetOBBRCustomerPaymentConsentResponseV2) UnmarshalBinary

func (m *GetOBBRCustomerPaymentConsentResponseV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GetOBBRCustomerPaymentConsentResponseV2) Validate

Validate validates this get o b b r customer payment consent response v2

type GetOBBRCustomerPaymentConsentResponseV3

type GetOBBRCustomerPaymentConsentResponseV3 struct {

	// List of account identifiers
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// authentication context
	AuthenticationContext AuthenticationContext `json:"authentication_context,omitempty" yaml:"authentication_context,omitempty"`

	// Client application identifier.
	// Example: \"cauqo9c9vpbs0aj2b2v0\
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// client info
	ClientInfo *ClientInfo `json:"client_info,omitempty" yaml:"client_info,omitempty"`

	// consent id
	ConsentID string `json:"consent_id,omitempty" yaml:"consent_id,omitempty"`

	// Consent creation time
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer payment consent v3
	CustomerPaymentConsentV3 *BrazilCustomerPaymentConsentV3 `json:"customer_payment_consent_v3,omitempty" yaml:"customer_payment_consent_v3,omitempty"`

	// List of requested scopes
	RequestedScopes []*RequestedScope `json:"requested_scopes" yaml:"requested_scopes"`

	// Server / Workspace identifier.
	// Example: \"server\
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Consent status
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Subject
	Subject string `json:"subject,omitempty" yaml:"subject,omitempty"`

	// Tenant identifier.
	// Example: \"tenant\
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// type
	Type ConsentType `json:"type,omitempty" yaml:"type,omitempty"`
}

GetOBBRCustomerPaymentConsentResponseV3 get o b b r customer payment consent response v3

swagger:model GetOBBRCustomerPaymentConsentResponseV3

func (*GetOBBRCustomerPaymentConsentResponseV3) ContextValidate

ContextValidate validate this get o b b r customer payment consent response v3 based on the context it is used

func (*GetOBBRCustomerPaymentConsentResponseV3) MarshalBinary

func (m *GetOBBRCustomerPaymentConsentResponseV3) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*GetOBBRCustomerPaymentConsentResponseV3) UnmarshalBinary

func (m *GetOBBRCustomerPaymentConsentResponseV3) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*GetOBBRCustomerPaymentConsentResponseV3) Validate

Validate validates this get o b b r customer payment consent response v3

type GrantedScopes

type GrantedScopes []string

GrantedScopes granted scopes

swagger:model GrantedScopes

func (GrantedScopes) ContextValidate

func (m GrantedScopes) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this granted scopes based on context it is used

func (GrantedScopes) Validate

func (m GrantedScopes) Validate(formats strfmt.Registry) error

Validate validates this granted scopes

type HTTPError

type HTTPError struct {

	// code
	Code string `json:"code,omitempty" yaml:"code,omitempty"`

	// detail
	Detail string `json:"detail,omitempty" yaml:"detail,omitempty"`

	// title
	Title string `json:"title,omitempty" yaml:"title,omitempty"`
}

HTTPError HTTP error

swagger:model HTTPError

func (*HTTPError) ContextValidate

func (m *HTTPError) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this HTTP error based on context it is used

func (*HTTPError) MarshalBinary

func (m *HTTPError) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*HTTPError) UnmarshalBinary

func (m *HTTPError) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*HTTPError) Validate

func (m *HTTPError) Validate(formats strfmt.Registry) error

Validate validates this HTTP error

type IntrospectOBBRDataAccessConsentResponse

type IntrospectOBBRDataAccessConsentResponse struct {
	IntrospectResponse

	// account i ds
	AccountIDs []string `json:"AccountIDs" yaml:"AccountIDs"`

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID *string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime *strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// document
	// Required: true
	Document *OpenbankingBrasilConsentDocument1 `json:"document" yaml:"document"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime *strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Banking Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Max Items: 30
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentPermission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentStatus `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime *strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

IntrospectOBBRDataAccessConsentResponse introspect o b b r data access consent response

swagger:model IntrospectOBBRDataAccessConsentResponse

func (*IntrospectOBBRDataAccessConsentResponse) ContextValidate

ContextValidate validate this introspect o b b r data access consent response based on the context it is used

func (*IntrospectOBBRDataAccessConsentResponse) MarshalBinary

func (m *IntrospectOBBRDataAccessConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (IntrospectOBBRDataAccessConsentResponse) MarshalJSON

func (m IntrospectOBBRDataAccessConsentResponse) MarshalJSON() ([]byte, error)

MarshalJSON marshals this object to a JSON structure

func (*IntrospectOBBRDataAccessConsentResponse) UnmarshalBinary

func (m *IntrospectOBBRDataAccessConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectOBBRDataAccessConsentResponse) UnmarshalJSON

func (m *IntrospectOBBRDataAccessConsentResponse) UnmarshalJSON(raw []byte) error

UnmarshalJSON unmarshals this object from a JSON structure

func (*IntrospectOBBRDataAccessConsentResponse) Validate

Validate validates this introspect o b b r data access consent response

type IntrospectOBBRDataAccessConsentV2Response

type IntrospectOBBRDataAccessConsentV2Response struct {
	IntrospectResponse

	// account i ds
	AccountIDs []string `json:"AccountIDs" yaml:"AccountIDs"`

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID *string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime *strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// document
	// Required: true
	Document *OpenbankingBrasilConsentV2BusinessEntityDocument `json:"document" yaml:"document"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format). Para consentimentos com prazo indeterminado,  esperado preenchimento com `2300-01-01T00:00:00Z`.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime *strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// extensions
	Extensions BrazilConsentExtensions `json:"extensions,omitempty" yaml:"extensions,omitempty"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Finance Brasil - Dados cadastrais e transacionais, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs. Esse array no deve ter duplicidade de itens.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentV2Permission1 `json:"permissions" yaml:"permissions"`

	// rejection
	Rejection *OpenbankingBrasilConsentV2Rejection `json:"rejection,omitempty" yaml:"rejection,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentV2Status `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime *strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

IntrospectOBBRDataAccessConsentV2Response introspect o b b r data access consent v2 response

swagger:model IntrospectOBBRDataAccessConsentV2Response

func (*IntrospectOBBRDataAccessConsentV2Response) ContextValidate

ContextValidate validate this introspect o b b r data access consent v2 response based on the context it is used

func (*IntrospectOBBRDataAccessConsentV2Response) MarshalBinary

func (m *IntrospectOBBRDataAccessConsentV2Response) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (IntrospectOBBRDataAccessConsentV2Response) MarshalJSON

MarshalJSON marshals this object to a JSON structure

func (*IntrospectOBBRDataAccessConsentV2Response) UnmarshalBinary

func (m *IntrospectOBBRDataAccessConsentV2Response) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectOBBRDataAccessConsentV2Response) UnmarshalJSON

func (m *IntrospectOBBRDataAccessConsentV2Response) UnmarshalJSON(raw []byte) error

UnmarshalJSON unmarshals this object from a JSON structure

func (*IntrospectOBBRDataAccessConsentV2Response) Validate

Validate validates this introspect o b b r data access consent v2 response

type IntrospectOBBRPaymentConsentResponse

type IntrospectOBBRPaymentConsentResponse struct {
	IntrospectResponse

	// account i ds
	AccountIDs []string `json:"AccountIDs" yaml:"AccountIDs"`

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentBusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID *string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime *strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentIdentification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime *strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentLoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentPaymentConsent `json:"payment" yaml:"payment"`

	// revocation
	Revocation *OpenbankingBrasilPaymentRevocation `json:"revocation,omitempty" yaml:"revocation,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentEnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime *strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

IntrospectOBBRPaymentConsentResponse introspect o b b r payment consent response

swagger:model IntrospectOBBRPaymentConsentResponse

func (*IntrospectOBBRPaymentConsentResponse) ContextValidate

func (m *IntrospectOBBRPaymentConsentResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this introspect o b b r payment consent response based on the context it is used

func (*IntrospectOBBRPaymentConsentResponse) MarshalBinary

func (m *IntrospectOBBRPaymentConsentResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (IntrospectOBBRPaymentConsentResponse) MarshalJSON

func (m IntrospectOBBRPaymentConsentResponse) MarshalJSON() ([]byte, error)

MarshalJSON marshals this object to a JSON structure

func (*IntrospectOBBRPaymentConsentResponse) UnmarshalBinary

func (m *IntrospectOBBRPaymentConsentResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectOBBRPaymentConsentResponse) UnmarshalJSON

func (m *IntrospectOBBRPaymentConsentResponse) UnmarshalJSON(raw []byte) error

UnmarshalJSON unmarshals this object from a JSON structure

func (*IntrospectOBBRPaymentConsentResponse) Validate

Validate validates this introspect o b b r payment consent response

type IntrospectOBBRPaymentConsentResponseV2

type IntrospectOBBRPaymentConsentResponseV2 struct {
	IntrospectResponse

	// account i ds
	AccountIDs []string `json:"AccountIDs" yaml:"AccountIDs"`

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV2BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9\-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID *string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime *strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV2Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV2DebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime *strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV2LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV2PaymentConsent `json:"payment" yaml:"payment"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentV2EnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime *strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

IntrospectOBBRPaymentConsentResponseV2 introspect o b b r payment consent response v2

swagger:model IntrospectOBBRPaymentConsentResponseV2

func (*IntrospectOBBRPaymentConsentResponseV2) ContextValidate

ContextValidate validate this introspect o b b r payment consent response v2 based on the context it is used

func (*IntrospectOBBRPaymentConsentResponseV2) MarshalBinary

func (m *IntrospectOBBRPaymentConsentResponseV2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (IntrospectOBBRPaymentConsentResponseV2) MarshalJSON

func (m IntrospectOBBRPaymentConsentResponseV2) MarshalJSON() ([]byte, error)

MarshalJSON marshals this object to a JSON structure

func (*IntrospectOBBRPaymentConsentResponseV2) UnmarshalBinary

func (m *IntrospectOBBRPaymentConsentResponseV2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectOBBRPaymentConsentResponseV2) UnmarshalJSON

func (m *IntrospectOBBRPaymentConsentResponseV2) UnmarshalJSON(raw []byte) error

UnmarshalJSON unmarshals this object from a JSON structure

func (*IntrospectOBBRPaymentConsentResponseV2) Validate

Validate validates this introspect o b b r payment consent response v2

type IntrospectOBBRPaymentConsentResponseV3

type IntrospectOBBRPaymentConsentResponseV3 struct {
	IntrospectResponse

	// account i ds
	AccountIDs []string `json:"AccountIDs" yaml:"AccountIDs"`

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV3BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9\-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID *string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime *strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV3Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV3ConsentsDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime *strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV3LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV3PaymentConsent `json:"payment" yaml:"payment"`

	// rejection reason
	RejectionReason *OpenbankingBrasilPaymentV3ConsentRejectionReason `json:"rejectionReason,omitempty" yaml:"rejectionReason,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentV3EnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime *strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

IntrospectOBBRPaymentConsentResponseV3 introspect o b b r payment consent response v3

swagger:model IntrospectOBBRPaymentConsentResponseV3

func (*IntrospectOBBRPaymentConsentResponseV3) ContextValidate

ContextValidate validate this introspect o b b r payment consent response v3 based on the context it is used

func (*IntrospectOBBRPaymentConsentResponseV3) MarshalBinary

func (m *IntrospectOBBRPaymentConsentResponseV3) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (IntrospectOBBRPaymentConsentResponseV3) MarshalJSON

func (m IntrospectOBBRPaymentConsentResponseV3) MarshalJSON() ([]byte, error)

MarshalJSON marshals this object to a JSON structure

func (*IntrospectOBBRPaymentConsentResponseV3) UnmarshalBinary

func (m *IntrospectOBBRPaymentConsentResponseV3) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectOBBRPaymentConsentResponseV3) UnmarshalJSON

func (m *IntrospectOBBRPaymentConsentResponseV3) UnmarshalJSON(raw []byte) error

UnmarshalJSON unmarshals this object from a JSON structure

func (*IntrospectOBBRPaymentConsentResponseV3) Validate

Validate validates this introspect o b b r payment consent response v3

type IntrospectResponse

type IntrospectResponse struct {

	// Authentication context class reference
	Acr string `json:"acr,omitempty" yaml:"acr,omitempty"`

	// Actor claims used in the Token Exchange flow.
	Act map[string]interface{} `json:"act,omitempty" yaml:"act,omitempty"`

	// Active is a boolean indicator of whether or not the presented token
	// is currently active. The specifics of a token's `active` state
	// varies depending on the implementation of an authorization
	// server and the information it keeps about its token. Still, the `true`
	// value returned for the `active` property generally indicates
	// that a given token has been issued by this authorization server,
	// has not been revoked by the resource owner, and is within its
	// given time window of validity (e.g., between its issuance and
	// expiration time).
	Active bool `json:"active,omitempty" yaml:"active,omitempty"`

	// Authentication method references
	Amr []string `json:"amr" yaml:"amr"`

	// Audience contains the list of the audiences the token is intended for.
	Aud []string `json:"aud" yaml:"aud"`

	// A client application identifier for the OAuth 2.0 client that
	// requested this token.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// cnf
	Cnf *Confirmation `json:"cnf,omitempty" yaml:"cnf,omitempty"`

	// ExpiredAt is the integer timestamp measured in the number of seconds
	// since January 1 1970 UTC (1970-01-01T00:00:00Z). It indicates when this token will expire.
	Exp int64 `json:"exp,omitempty" yaml:"exp,omitempty"`

	// Extra is arbitrary data set by the session.
	Ext map[string]interface{} `json:"ext,omitempty" yaml:"ext,omitempty"`

	// IssuedAt is the integer timestamp measured in the number of seconds
	// since January 1 1970 UTC. It indicates when this token was
	// originally issued.
	Iat int64 `json:"iat,omitempty" yaml:"iat,omitempty"`

	// The identifier of an identity provider that user authenticated with.
	Idp string `json:"idp,omitempty" yaml:"idp,omitempty"`

	// IDP subject
	IdpSub string `json:"idp_sub,omitempty" yaml:"idp_sub,omitempty"`

	// Issuer URL is a string representing the issuer of this token.
	Iss string `json:"iss,omitempty" yaml:"iss,omitempty"`

	// May act claims used in the Token Exchange flow.s
	MayAct map[string]interface{} `json:"may_act,omitempty" yaml:"may_act,omitempty"`

	// NotBefore is an integer timestamp measured in the number of seconds
	// since January 1 1970 UTC. It indicates this token was not
	// used before the specified time.
	Nbf int64 `json:"nbf,omitempty" yaml:"nbf,omitempty"`

	// Scope is a JSON string containing a space-separated list of
	// scopes associated with this token.
	Scope string `json:"scope,omitempty" yaml:"scope,omitempty"`

	// The OAuth 2.0 authorization server identifier that
	// issued this token.
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// Subject of the token, as defined in JWT [RFC7519].
	// Usually a machine-readable identifier of the resource owner who
	// authorized this token.
	Sub string `json:"sub,omitempty" yaml:"sub,omitempty"`

	// TenantID identifies a tenant holding the authorization server that
	// issued this token.
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// TokenType is the type of the introspected token. For example, `access_token` or `refresh_token`.
	TokenType string `json:"token_type,omitempty" yaml:"token_type,omitempty"`

	// Username is a human-readable identifier for the resource owner who
	// authorized this token.
	Username string `json:"username,omitempty" yaml:"username,omitempty"`
}

IntrospectResponse introspect response

swagger:model IntrospectResponse

func (*IntrospectResponse) ContextValidate

func (m *IntrospectResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this introspect response based on the context it is used

func (*IntrospectResponse) MarshalBinary

func (m *IntrospectResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*IntrospectResponse) UnmarshalBinary

func (m *IntrospectResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*IntrospectResponse) Validate

func (m *IntrospectResponse) Validate(formats strfmt.Registry) error

Validate validates this introspect response

type Metadata

type Metadata map[string]interface{}

Metadata metadata

swagger:model Metadata

func (Metadata) ContextValidate

func (m Metadata) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this metadata based on context it is used

func (Metadata) Validate

func (m Metadata) Validate(formats strfmt.Registry) error

Validate validates this metadata

type OBBRConsentWithClient

type OBBRConsentWithClient struct {

	// client
	Client *OpenbankingClient `json:"Client,omitempty" yaml:"Client,omitempty"`

	// account ids
	AccountIds []string `json:"account_ids" yaml:"account_ids"`

	// Client application identifier.
	// Example: \"cauqo9c9vpbs0aj2b2v0\
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// cnpj
	Cnpj string `json:"cnpj,omitempty" yaml:"cnpj,omitempty"`

	// consent id
	ConsentID string `json:"consent_id,omitempty" yaml:"consent_id,omitempty"`

	// cpf
	Cpf string `json:"cpf,omitempty" yaml:"cpf,omitempty"`

	// created at
	// Format: date-time
	CreatedAt strfmt.DateTime `json:"created_at,omitempty" yaml:"created_at,omitempty"`

	// customer data access consent
	CustomerDataAccessConsent *BrazilCustomerDataAccessConsentV1 `json:"customer_data_access_consent,omitempty" yaml:"customer_data_access_consent,omitempty"`

	// customer data access consent v2
	CustomerDataAccessConsentV2 *BrazilCustomerDataAccessConsentV2 `json:"customer_data_access_consent_v2,omitempty" yaml:"customer_data_access_consent_v2,omitempty"`

	// customer insurance data access consent
	CustomerInsuranceDataAccessConsent *BrazilInsuranceCustomerDataAccessConsent `json:"customer_insurance_data_access_consent,omitempty" yaml:"customer_insurance_data_access_consent,omitempty"`

	// customer payment consent
	CustomerPaymentConsent *BrazilCustomerPaymentConsent `json:"customer_payment_consent,omitempty" yaml:"customer_payment_consent,omitempty"`

	// customer payment consent v2
	CustomerPaymentConsentV2 *BrazilCustomerPaymentConsentV2 `json:"customer_payment_consent_v2,omitempty" yaml:"customer_payment_consent_v2,omitempty"`

	// customer payment consent v3
	CustomerPaymentConsentV3 *BrazilCustomerPaymentConsentV3 `json:"customer_payment_consent_v3,omitempty" yaml:"customer_payment_consent_v3,omitempty"`

	// idempotency key
	IdempotencyKey string `json:"idempotency_key,omitempty" yaml:"idempotency_key,omitempty"`

	// request hash
	RequestHash string `json:"request_hash,omitempty" yaml:"request_hash,omitempty"`

	// Server / Workspace identifier.
	// Example: \"server\
	ServerID string `json:"server_id,omitempty" yaml:"server_id,omitempty"`

	// spec
	Spec string `json:"spec,omitempty" yaml:"spec,omitempty"`

	// spec version
	SpecVersion SpecVersion `json:"spec_version,omitempty" yaml:"spec_version,omitempty"`

	// status
	Status string `json:"status,omitempty" yaml:"status,omitempty"`

	// Tenant identifier.
	// Example: \"tenant\
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// type
	Type ConsentType `json:"type,omitempty" yaml:"type,omitempty"`
}

OBBRConsentWithClient o b b r consent with client

swagger:model OBBRConsentWithClient

func (*OBBRConsentWithClient) ContextValidate

func (m *OBBRConsentWithClient) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o b b r consent with client based on the context it is used

func (*OBBRConsentWithClient) MarshalBinary

func (m *OBBRConsentWithClient) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OBBRConsentWithClient) UnmarshalBinary

func (m *OBBRConsentWithClient) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OBBRConsentWithClient) Validate

func (m *OBBRConsentWithClient) Validate(formats strfmt.Registry) error

Validate validates this o b b r consent with client

type OBBRConsents

type OBBRConsents struct {

	// consents
	Consents []*OBBRConsentWithClient `json:"Consents" yaml:"Consents"`
}

OBBRConsents o b b r consents

swagger:model OBBRConsents

func (*OBBRConsents) ContextValidate

func (m *OBBRConsents) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o b b r consents based on the context it is used

func (*OBBRConsents) MarshalBinary

func (m *OBBRConsents) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OBBRConsents) UnmarshalBinary

func (m *OBBRConsents) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OBBRConsents) Validate

func (m *OBBRConsents) Validate(formats strfmt.Registry) error

Validate validates this o b b r consents

type OBBRConsentsRequest

type OBBRConsentsRequest struct {

	// List of accounts.
	//
	// It can refer to user bank accounts the client application is allowed to access.
	Accounts []string `json:"accounts" yaml:"accounts"`

	// A consent identifier.
	//
	// Use it to navigate through the request pagination when the number of consents is greater than
	// the `limit` set for results in the response.
	//
	// With `after_consent_id`, the list you obtain starts from the subsequent consent after the specified one. Also,
	// the response depends on the `sort` and `order` parameters, if any are passed.
	AfterConsentID string `json:"after_consent_id,omitempty" yaml:"after_consent_id,omitempty"`

	// A consent identifier.
	//
	// Use it to navigate through the request pagination when the number of consents is greater than
	// the limit set for results in the response.
	//
	// With `before_consent_id`, the list you obtain comprises consents up to the specified one. The specified consent
	// isn't included. Also, the response depends on the `sort` and `order` parameters, if any are passed.
	BeforeConsentID string `json:"before_consent_id,omitempty" yaml:"before_consent_id,omitempty"`

	// A client application identifier.
	ClientID string `json:"client_id,omitempty" yaml:"client_id,omitempty"`

	// Optional. A
	// [14-digit identification number](https://openbanking-brasil.github.io/specs-seguranca/open-banking-brasil-financial-api-1_ID3.html#section-5.2.2.4)
	// of a company in Cadastro Nacional da Pessoa Jurídica (Brazilian National Registry of Legal Entities).
	Cnpj string `json:"cnpj,omitempty" yaml:"cnpj,omitempty"`

	// Optional. An
	// [11-digit taxpayer identification number](https://openbanking-brasil.github.io/specs-seguranca/open-banking-brasil-financial-api-1_ID3.html#name-requesting-the-cpf-claim)
	// in Cadastro de Pessoas Físicas (Natural Persons Register).
	Cpf string `json:"cpf,omitempty" yaml:"cpf,omitempty"`

	// Optional. Consent creation date.
	//
	// Sets the start date of the consent retrieval date range.
	DateFrom string `json:"date_from,omitempty" yaml:"date_from,omitempty"`

	// Optional. Consent creation date.
	//
	// Sets the end date of the consent retrieval date range.
	DateTo string `json:"date_to,omitempty" yaml:"date_to,omitempty"`

	// Limit the number of results returned in the response.
	// Maximum: 100
	// Minimum: 1
	Limit int64 `json:"limit,omitempty" yaml:"limit,omitempty"`

	// Input: `acs` or `desc`.
	//
	// Set the order of results returned in the response.
	Order string `json:"order,omitempty" yaml:"order,omitempty"`

	// Sort results returned in the response.
	Sort string `json:"sort,omitempty" yaml:"sort,omitempty"`

	// List of the consent statuses.
	Status []string `json:"status" yaml:"status"`

	// Consent types.
	Types []string `json:"types" yaml:"types"`
}

OBBRConsentsRequest o b b r consents request

swagger:model OBBRConsentsRequest

func (*OBBRConsentsRequest) ContextValidate

func (m *OBBRConsentsRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o b b r consents request based on context it is used

func (*OBBRConsentsRequest) MarshalBinary

func (m *OBBRConsentsRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OBBRConsentsRequest) UnmarshalBinary

func (m *OBBRConsentsRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OBBRConsentsRequest) Validate

func (m *OBBRConsentsRequest) Validate(formats strfmt.Registry) error

Validate validates this o b b r consents request

type OBBRErrorResponse

type OBBRErrorResponse struct {

	// errors
	Errors []*HTTPError `json:"errors" yaml:"errors"`

	// meta
	Meta *OpenbankingBrasilPaymentMeta `json:"meta,omitempty" yaml:"meta,omitempty"`
}

OBBRErrorResponse o b b r error response

swagger:model OBBRErrorResponse

func (*OBBRErrorResponse) ContextValidate

func (m *OBBRErrorResponse) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o b b r error response based on the context it is used

func (*OBBRErrorResponse) MarshalBinary

func (m *OBBRErrorResponse) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OBBRErrorResponse) UnmarshalBinary

func (m *OBBRErrorResponse) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OBBRErrorResponse) Validate

func (m *OBBRErrorResponse) Validate(formats strfmt.Registry) error

Validate validates this o b b r error response

type OPINBusinessEntity

type OPINBusinessEntity struct {

	// document
	// Required: true
	Document *OPINDocument1 `json:"document" yaml:"document"`
}

OPINBusinessEntity OPINBusinessEntity BusinessEntity

Titular, pessoa jurdica a quem se referem os dados que so objeto de compartilhamento.

swagger:model OPINBusinessEntity

func (*OPINBusinessEntity) ContextValidate

func (m *OPINBusinessEntity) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o p i n business entity based on the context it is used

func (*OPINBusinessEntity) MarshalBinary

func (m *OPINBusinessEntity) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINBusinessEntity) UnmarshalBinary

func (m *OPINBusinessEntity) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINBusinessEntity) Validate

func (m *OPINBusinessEntity) Validate(formats strfmt.Registry) error

Validate validates this o p i n business entity

type OPINData

type OPINData struct {

	// business entity
	BusinessEntity *OPINBusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OPINLoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// permissions
	// Example: ["PENSION_RISK_READ","CAPITALIZATION_TITLES_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OPINPermission `json:"permissions" yaml:"permissions"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

OPINData OPINData Data

swagger:model OPINData

func (*OPINData) ContextValidate

func (m *OPINData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o p i n data based on the context it is used

func (*OPINData) MarshalBinary

func (m *OPINData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINData) UnmarshalBinary

func (m *OPINData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINData) Validate

func (m *OPINData) Validate(formats strfmt.Registry) error

Validate validates this o p i n data

type OPINData1

type OPINData1 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:prudential:C1DD93123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (prudential)
	// o identificador especfico dentro do namespace (C1DD93123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:prudential:C1DD93123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso  s APIs no escopo do Open Insurance Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.
	// Example: ["PENSION_RISK_READ","CAPITALIZATION_TITLES_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OPINPermission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OPINStatus `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

OPINData1 OPINData1 Data1

swagger:model OPINData1

func (*OPINData1) ContextValidate

func (m *OPINData1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o p i n data1 based on the context it is used

func (*OPINData1) MarshalBinary

func (m *OPINData1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINData1) UnmarshalBinary

func (m *OPINData1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINData1) Validate

func (m *OPINData1) Validate(formats strfmt.Registry) error

Validate validates this o p i n data1

type OPINDocument

type OPINDocument struct {

	// Nmero do documento de identificao oficial do usurio.
	// Example: 11111111111
	// Required: true
	// Max Length: 11
	// Pattern: ^\d{11}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do usurio.
	// Example: CPF
	// Required: true
	// Max Length: 3
	// Pattern: ^[A-Z]{3}$
	Rel string `json:"rel" yaml:"rel"`
}

OPINDocument OPINDocument Document

swagger:model OPINDocument

func (*OPINDocument) ContextValidate

func (m *OPINDocument) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n document based on context it is used

func (*OPINDocument) MarshalBinary

func (m *OPINDocument) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINDocument) UnmarshalBinary

func (m *OPINDocument) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINDocument) Validate

func (m *OPINDocument) Validate(formats strfmt.Registry) error

Validate validates this o p i n document

type OPINDocument1

type OPINDocument1 struct {

	// Nmero do documento de identificao oficial do titular pessoa jurdica.
	// Example: 11111111111111
	// Required: true
	// Max Length: 14
	// Pattern: ^\d{14}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do titular pessoa jurdica.
	// Example: CNPJ
	// Required: true
	// Max Length: 4
	// Pattern: ^[A-Z]{4}$
	Rel string `json:"rel" yaml:"rel"`
}

OPINDocument1 OPINDocument1 Document1

swagger:model OPINDocument1

func (*OPINDocument1) ContextValidate

func (m *OPINDocument1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n document1 based on context it is used

func (*OPINDocument1) MarshalBinary

func (m *OPINDocument1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINDocument1) UnmarshalBinary

func (m *OPINDocument1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINDocument1) Validate

func (m *OPINDocument1) Validate(formats strfmt.Registry) error

Validate validates this o p i n document1

type OPINLinks struct {

	// URI da primeira pgina que originou essa lista de resultados. Restrio - Obrigatrio quando no for a primeira pgina da resposta
	// Example: https://api.seguro.com.br/open-insurance/consents/v1
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	First string `json:"first,omitempty" yaml:"first,omitempty"`

	// URI da ltima pgina dessa lista de resultados. Restrio - Obrigatrio quando no for a ltima pgina da resposta
	// Example: https://api.seguro.com.br/open-insurance/consents/v1
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Last string `json:"last,omitempty" yaml:"last,omitempty"`

	// URI da prxima pgina dessa lista de resultados. Restrio - Obrigatrio quando no for a ltima pgina da resposta
	// Example: https://api.seguro.com.br/open-insurance/consents/v1
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Next string `json:"next,omitempty" yaml:"next,omitempty"`

	// URI da pgina anterior dessa lista de resultados. Restrio - 	Obrigatrio quando no for a primeira pgina da resposta
	// Example: https://api.seguro.com.br/open-insurance/consents/v1
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Prev string `json:"prev,omitempty" yaml:"prev,omitempty"`

	// URI completo que gerou a resposta atual.
	// Example: https://api.seguro.com.br/open-insurance/consents/v1
	// Required: true
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Self string `json:"self" yaml:"self"`
}

OPINLinks OPINLinks Links

Referncias para outros recusos da API requisitada.

swagger:model OPINLinks

func (*OPINLinks) ContextValidate

func (m *OPINLinks) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n links based on context it is used

func (*OPINLinks) MarshalBinary

func (m *OPINLinks) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINLinks) UnmarshalBinary

func (m *OPINLinks) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINLinks) Validate

func (m *OPINLinks) Validate(formats strfmt.Registry) error

Validate validates this o p i n links

type OPINLoggedUser

type OPINLoggedUser struct {

	// document
	// Required: true
	Document *OPINDocument `json:"document" yaml:"document"`
}

OPINLoggedUser OPINLoggedUser LoggedUser

Usurio (pessoa natural) que encontra-se logado na instituio receptora e que iniciar o processo de consentimento para compartilhamento de dados.

swagger:model OPINLoggedUser

func (*OPINLoggedUser) ContextValidate

func (m *OPINLoggedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this o p i n logged user based on the context it is used

func (*OPINLoggedUser) MarshalBinary

func (m *OPINLoggedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINLoggedUser) UnmarshalBinary

func (m *OPINLoggedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINLoggedUser) Validate

func (m *OPINLoggedUser) Validate(formats strfmt.Registry) error

Validate validates this o p i n logged user

type OPINMeta

type OPINMeta struct {

	// Data e hora da consulta, conforme especificao RFC-3339, formato UTC.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`

	// Nmero total de pginas no resultado
	// Example: 1
	// Required: true
	TotalPages int32 `json:"totalPages" yaml:"totalPages"`

	// Nmero total de registros no resultado
	// Example: 1
	// Required: true
	TotalRecords int32 `json:"totalRecords" yaml:"totalRecords"`
}

OPINMeta OPINMeta Meta

Meta informaes referente API requisitada.

swagger:model OPINMeta

func (*OPINMeta) ContextValidate

func (m *OPINMeta) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n meta based on context it is used

func (*OPINMeta) MarshalBinary

func (m *OPINMeta) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OPINMeta) UnmarshalBinary

func (m *OPINMeta) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OPINMeta) Validate

func (m *OPINMeta) Validate(formats strfmt.Registry) error

Validate validates this o p i n meta

type OPINPermission

type OPINPermission string

OPINPermission OPINPermission Permission

Especifica os tipos de permisses de acesso s APIs no escopo do Open Insurance Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.

swagger:model OPINPermission

func (OPINPermission) ContextValidate

func (m OPINPermission) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n permission based on context it is used

func (OPINPermission) Validate

func (m OPINPermission) Validate(formats strfmt.Registry) error

Validate validates this o p i n permission

type OPINPermission1

type OPINPermission1 string

OPINPermission1 OPINPermission1 Permission1

swagger:model OPINPermission1

func (OPINPermission1) ContextValidate

func (m OPINPermission1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n permission1 based on context it is used

func (OPINPermission1) Validate

func (m OPINPermission1) Validate(formats strfmt.Registry) error

Validate validates this o p i n permission1

type OPINStatus

type OPINStatus string

OPINStatus OPINStatus Status

Estado atual do consentimento cadastrado. Example: AWAITING_AUTHORISATION

swagger:model OPINStatus

func (OPINStatus) ContextValidate

func (m OPINStatus) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this o p i n status based on context it is used

func (OPINStatus) Validate

func (m OPINStatus) Validate(formats strfmt.Registry) error

Validate validates this o p i n status

type OpenbankingBrasilConsentBusinessEntity

type OpenbankingBrasilConsentBusinessEntity struct {

	// document
	// Required: true
	Document *OpenbankingBrasilConsentDocument1 `json:"document" yaml:"document"`
}

OpenbankingBrasilConsentBusinessEntity OpenbankingBrasilConsentBusinessEntity BusinessEntity

Titular, pessoa jurdica a quem se referem os dados que so objeto de compartilhamento.

swagger:model OpenbankingBrasilConsentBusinessEntity

func (*OpenbankingBrasilConsentBusinessEntity) ContextValidate

ContextValidate validate this openbanking brasil consent business entity based on the context it is used

func (*OpenbankingBrasilConsentBusinessEntity) MarshalBinary

func (m *OpenbankingBrasilConsentBusinessEntity) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentBusinessEntity) UnmarshalBinary

func (m *OpenbankingBrasilConsentBusinessEntity) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentBusinessEntity) Validate

Validate validates this openbanking brasil consent business entity

type OpenbankingBrasilConsentData

type OpenbankingBrasilConsentData struct {

	// business entity
	BusinessEntity *OpenbankingBrasilConsentBusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilConsentLoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// permissions
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Max Items: 30
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentPermission `json:"permissions" yaml:"permissions"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

OpenbankingBrasilConsentData OpenbankingBrasilConsentData Data

swagger:model OpenbankingBrasilConsentData

func (*OpenbankingBrasilConsentData) ContextValidate

func (m *OpenbankingBrasilConsentData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent data based on the context it is used

func (*OpenbankingBrasilConsentData) MarshalBinary

func (m *OpenbankingBrasilConsentData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentData) UnmarshalBinary

func (m *OpenbankingBrasilConsentData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentData) Validate

func (m *OpenbankingBrasilConsentData) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil consent data

type OpenbankingBrasilConsentData1

type OpenbankingBrasilConsentData1 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Banking Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Max Items: 30
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentPermission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentStatus `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`

	// Data e hora da transao inicial. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a primeira transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-01-01T00:00:00Z
	// Format: date-time
	TransactionFromDateTime strfmt.DateTime `json:"transactionFromDateTime,omitempty" yaml:"transactionFromDateTime,omitempty"`

	// Data e hora final da transao. Se no for preenchido, a transao ter a data aberta e a data ser retornada com a ultima transao disponvel. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-02-01T23:59:59Z
	// Format: date-time
	TransactionToDateTime strfmt.DateTime `json:"transactionToDateTime,omitempty" yaml:"transactionToDateTime,omitempty"`
}

OpenbankingBrasilConsentData1 OpenbankingBrasilConsentData1 Data1

swagger:model OpenbankingBrasilConsentData1

func (*OpenbankingBrasilConsentData1) ContextValidate

func (m *OpenbankingBrasilConsentData1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent data1 based on the context it is used

func (*OpenbankingBrasilConsentData1) MarshalBinary

func (m *OpenbankingBrasilConsentData1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentData1) UnmarshalBinary

func (m *OpenbankingBrasilConsentData1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentData1) Validate

func (m *OpenbankingBrasilConsentData1) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil consent data1

type OpenbankingBrasilConsentDocument

type OpenbankingBrasilConsentDocument struct {

	// Nmero do documento de identificao oficial do usurio.
	// Example: 11111111111
	// Required: true
	// Max Length: 11
	// Pattern: ^\d{11}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do usurio.
	// Example: CPF
	// Required: true
	// Max Length: 3
	// Pattern: ^[A-Z]{3}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilConsentDocument OpenbankingBrasilConsentDocument Document

swagger:model OpenbankingBrasilConsentDocument

func (*OpenbankingBrasilConsentDocument) ContextValidate

func (m *OpenbankingBrasilConsentDocument) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent document based on context it is used

func (*OpenbankingBrasilConsentDocument) MarshalBinary

func (m *OpenbankingBrasilConsentDocument) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentDocument) UnmarshalBinary

func (m *OpenbankingBrasilConsentDocument) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentDocument) Validate

Validate validates this openbanking brasil consent document

type OpenbankingBrasilConsentDocument1

type OpenbankingBrasilConsentDocument1 struct {

	// Nmero do documento de identificao oficial do titular pessoa jurdica.
	// Example: 11111111111111
	// Required: true
	// Max Length: 14
	// Pattern: ^\d{14}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do titular pessoa jurdica.
	// Example: CNPJ
	// Required: true
	// Max Length: 4
	// Pattern: ^[A-Z]{4}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilConsentDocument1 OpenbankingBrasilConsentDocument1 Document1

swagger:model OpenbankingBrasilConsentDocument1

func (*OpenbankingBrasilConsentDocument1) ContextValidate

func (m *OpenbankingBrasilConsentDocument1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent document1 based on context it is used

func (*OpenbankingBrasilConsentDocument1) MarshalBinary

func (m *OpenbankingBrasilConsentDocument1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentDocument1) UnmarshalBinary

func (m *OpenbankingBrasilConsentDocument1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentDocument1) Validate

Validate validates this openbanking brasil consent document1

type OpenbankingBrasilConsentLinks struct {

	// URI da primeira pgina que originou essa lista de resultados. Restrio - Obrigatrio quando no for a primeira pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	First string `json:"first,omitempty" yaml:"first,omitempty"`

	// URI da ltima pgina dessa lista de resultados. Restrio - Obrigatrio quando no for a ltima pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Last string `json:"last,omitempty" yaml:"last,omitempty"`

	// URI da prxima pgina dessa lista de resultados. Restrio - Obrigatrio quando no for a ltima pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Next string `json:"next,omitempty" yaml:"next,omitempty"`

	// URI da pgina anterior dessa lista de resultados. Restrio - 	Obrigatrio quando no for a primeira pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Prev string `json:"prev,omitempty" yaml:"prev,omitempty"`

	// URI completo que gerou a resposta atual.
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Required: true
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Self string `json:"self" yaml:"self"`
}

OpenbankingBrasilConsentLinks OpenbankingBrasilConsentLinks Links

Referncias para outros recusos da API requisitada.

swagger:model OpenbankingBrasilConsentLinks

func (*OpenbankingBrasilConsentLinks) ContextValidate

func (m *OpenbankingBrasilConsentLinks) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent links based on context it is used

func (*OpenbankingBrasilConsentLinks) MarshalBinary

func (m *OpenbankingBrasilConsentLinks) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentLinks) UnmarshalBinary

func (m *OpenbankingBrasilConsentLinks) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentLinks) Validate

func (m *OpenbankingBrasilConsentLinks) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil consent links

type OpenbankingBrasilConsentLoggedUser

type OpenbankingBrasilConsentLoggedUser struct {

	// document
	// Required: true
	Document *OpenbankingBrasilConsentDocument `json:"document" yaml:"document"`
}

OpenbankingBrasilConsentLoggedUser OpenbankingBrasilConsentLoggedUser LoggedUser

Usurio (pessoa natural) que encontra-se logado na instituio receptora e que iniciar o processo de consentimento para compartilhamento de dados.

swagger:model OpenbankingBrasilConsentLoggedUser

func (*OpenbankingBrasilConsentLoggedUser) ContextValidate

func (m *OpenbankingBrasilConsentLoggedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent logged user based on the context it is used

func (*OpenbankingBrasilConsentLoggedUser) MarshalBinary

func (m *OpenbankingBrasilConsentLoggedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentLoggedUser) UnmarshalBinary

func (m *OpenbankingBrasilConsentLoggedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentLoggedUser) Validate

Validate validates this openbanking brasil consent logged user

type OpenbankingBrasilConsentMeta

type OpenbankingBrasilConsentMeta struct {

	// Data e hora da consulta, conforme especificao RFC-3339, formato UTC.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`

	// Nmero total de pginas no resultado
	// Example: 1
	// Required: true
	TotalPages int32 `json:"totalPages" yaml:"totalPages"`

	// Nmero total de registros no resultado
	// Example: 1
	// Required: true
	TotalRecords int32 `json:"totalRecords" yaml:"totalRecords"`
}

OpenbankingBrasilConsentMeta OpenbankingBrasilConsentMeta Meta

Meta informaes referente a API requisitada.

swagger:model OpenbankingBrasilConsentMeta

func (*OpenbankingBrasilConsentMeta) ContextValidate

func (m *OpenbankingBrasilConsentMeta) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent meta based on context it is used

func (*OpenbankingBrasilConsentMeta) MarshalBinary

func (m *OpenbankingBrasilConsentMeta) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentMeta) UnmarshalBinary

func (m *OpenbankingBrasilConsentMeta) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentMeta) Validate

func (m *OpenbankingBrasilConsentMeta) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil consent meta

type OpenbankingBrasilConsentPermission

type OpenbankingBrasilConsentPermission string

OpenbankingBrasilConsentPermission OpenbankingBrasilConsentPermission Permission

Especifica os tipos de permisses de acesso s APIs no escopo do Open Banking Brasil - Fase 2, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs.

swagger:model OpenbankingBrasilConsentPermission

func (OpenbankingBrasilConsentPermission) ContextValidate

func (m OpenbankingBrasilConsentPermission) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent permission based on context it is used

func (OpenbankingBrasilConsentPermission) Validate

Validate validates this openbanking brasil consent permission

type OpenbankingBrasilConsentPermission1

type OpenbankingBrasilConsentPermission1 string

OpenbankingBrasilConsentPermission1 OpenbankingBrasilConsentPermission1 Permission1

swagger:model OpenbankingBrasilConsentPermission1

func (OpenbankingBrasilConsentPermission1) ContextValidate

func (m OpenbankingBrasilConsentPermission1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent permission1 based on context it is used

func (OpenbankingBrasilConsentPermission1) Validate

Validate validates this openbanking brasil consent permission1

type OpenbankingBrasilConsentStatus

type OpenbankingBrasilConsentStatus string

OpenbankingBrasilConsentStatus OpenbankingBrasilConsentStatus Status

Estado atual do consentimento cadastrado.

swagger:model OpenbankingBrasilConsentStatus

func (OpenbankingBrasilConsentStatus) ContextValidate

func (m OpenbankingBrasilConsentStatus) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent status based on context it is used

func (OpenbankingBrasilConsentStatus) Validate

Validate validates this openbanking brasil consent status

type OpenbankingBrasilConsentV2BusinessEntity

type OpenbankingBrasilConsentV2BusinessEntity struct {

	// document
	// Required: true
	Document *OpenbankingBrasilConsentV2BusinessEntityDocument `json:"document" yaml:"document"`
}

OpenbankingBrasilConsentV2BusinessEntity OpenbankingBrasilConsentV2BusinessEntity BusinessEntity

Titular, pessoa jurdica a quem se referem os dados que so objeto de compartilhamento.

swagger:model OpenbankingBrasilConsentV2BusinessEntity

func (*OpenbankingBrasilConsentV2BusinessEntity) ContextValidate

ContextValidate validate this openbanking brasil consent v2 business entity based on the context it is used

func (*OpenbankingBrasilConsentV2BusinessEntity) MarshalBinary

func (m *OpenbankingBrasilConsentV2BusinessEntity) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2BusinessEntity) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2BusinessEntity) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2BusinessEntity) Validate

Validate validates this openbanking brasil consent v2 business entity

type OpenbankingBrasilConsentV2BusinessEntityDocument

type OpenbankingBrasilConsentV2BusinessEntityDocument struct {

	// Nmero do documento de identificao oficial do titular pessoa jurdica.
	// Example: 11111111111111
	// Required: true
	// Max Length: 14
	// Pattern: ^\d{14}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do titular pessoa jurdica.
	// Example: CNPJ
	// Required: true
	// Max Length: 4
	// Pattern: ^[A-Z]{4}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilConsentV2BusinessEntityDocument OpenbankingBrasilConsentV2BusinessEntityDocument BusinessEntityDocument

swagger:model OpenbankingBrasilConsentV2BusinessEntityDocument

func (*OpenbankingBrasilConsentV2BusinessEntityDocument) ContextValidate

ContextValidate validates this openbanking brasil consent v2 business entity document based on context it is used

func (*OpenbankingBrasilConsentV2BusinessEntityDocument) MarshalBinary

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2BusinessEntityDocument) UnmarshalBinary

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2BusinessEntityDocument) Validate

Validate validates this openbanking brasil consent v2 business entity document

type OpenbankingBrasilConsentV2BusinessEntityExtends

type OpenbankingBrasilConsentV2BusinessEntityExtends struct {

	// document
	// Required: true
	Document *OpenbankingBrasilConsentV2BusinessEntityDocument `json:"document" yaml:"document"`
}

OpenbankingBrasilConsentV2BusinessEntityExtends OpenbankingBrasilConsentV2BusinessEntityExtends BusinessEntityExtends

Titular, pessoa jurdica a quem se referem os dados que so objeto de compartilhamento. Deve ser informado apenas para casos de consentimento pessoa jurdica. No precisa ser armazenado separadamente. Para fins de renovao de consentimento, ser utilizado apenas para verificao do consentimento vigente, pois um atributo imutvel.

swagger:model OpenbankingBrasilConsentV2BusinessEntityExtends

func (*OpenbankingBrasilConsentV2BusinessEntityExtends) ContextValidate

ContextValidate validate this openbanking brasil consent v2 business entity extends based on the context it is used

func (*OpenbankingBrasilConsentV2BusinessEntityExtends) MarshalBinary

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2BusinessEntityExtends) UnmarshalBinary

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2BusinessEntityExtends) Validate

Validate validates this openbanking brasil consent v2 business entity extends

type OpenbankingBrasilConsentV2Data

type OpenbankingBrasilConsentV2Data struct {

	// business entity
	BusinessEntity *OpenbankingBrasilConsentV2BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilConsentV2LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// permissions
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentV2Permission `json:"permissions" yaml:"permissions"`
}

OpenbankingBrasilConsentV2Data OpenbankingBrasilConsentV2Data Data

swagger:model OpenbankingBrasilConsentV2Data

func (*OpenbankingBrasilConsentV2Data) ContextValidate

func (m *OpenbankingBrasilConsentV2Data) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 data based on the context it is used

func (*OpenbankingBrasilConsentV2Data) MarshalBinary

func (m *OpenbankingBrasilConsentV2Data) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Data) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data) Validate

func (m *OpenbankingBrasilConsentV2Data) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil consent v2 data

type OpenbankingBrasilConsentV2Data1

type OpenbankingBrasilConsentV2Data1 struct {

	// business entity
	BusinessEntity *OpenbankingBrasilConsentV2BusinessEntityExtends `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format). Para consentimentos com prazo indeterminado, preencher com valor '2300-01-01T00:00:00Z'. Esse valor deve ser refletido no expirationDateTime do consentimento relacionado.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilConsentV2LoggedUserExtends `json:"loggedUser" yaml:"loggedUser"`
}

OpenbankingBrasilConsentV2Data1 OpenbankingBrasilConsentV2Data1 Data1

swagger:model OpenbankingBrasilConsentV2Data1

func (*OpenbankingBrasilConsentV2Data1) ContextValidate

func (m *OpenbankingBrasilConsentV2Data1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 data1 based on the context it is used

func (*OpenbankingBrasilConsentV2Data1) MarshalBinary

func (m *OpenbankingBrasilConsentV2Data1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data1) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Data1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data1) Validate

Validate validates this openbanking brasil consent v2 data1

type OpenbankingBrasilConsentV2Data2

type OpenbankingBrasilConsentV2Data2 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Finance Brasil - Dados cadastrais e transacionais, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs. Esse array no deve ter duplicidade de itens.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentV2Permission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentV2Status `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

OpenbankingBrasilConsentV2Data2 OpenbankingBrasilConsentV2Data2 Data2

swagger:model OpenbankingBrasilConsentV2Data2

func (*OpenbankingBrasilConsentV2Data2) ContextValidate

func (m *OpenbankingBrasilConsentV2Data2) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 data2 based on the context it is used

func (*OpenbankingBrasilConsentV2Data2) MarshalBinary

func (m *OpenbankingBrasilConsentV2Data2) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data2) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Data2) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data2) Validate

Validate validates this openbanking brasil consent v2 data2

type OpenbankingBrasilConsentV2Data3

type OpenbankingBrasilConsentV2Data3 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// Data e hora de expirao da permisso. Deve ser preenchido caso o consentimento tenha data limite de validade. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	//
	// [Restrio] Aceitar apenas data no futuro em relao  data de requisio.
	// Example: 2021-05-21T08:30:00Z
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime,omitempty" yaml:"expirationDateTime,omitempty"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Finance Brasil - Dados cadastrais e transacionais, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs. Esse array no deve ter duplicidade de itens.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentV2Permission1 `json:"permissions" yaml:"permissions"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentV2Status `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

OpenbankingBrasilConsentV2Data3 OpenbankingBrasilConsentV2Data3 Data3

swagger:model OpenbankingBrasilConsentV2Data3

func (*OpenbankingBrasilConsentV2Data3) ContextValidate

func (m *OpenbankingBrasilConsentV2Data3) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 data3 based on the context it is used

func (*OpenbankingBrasilConsentV2Data3) MarshalBinary

func (m *OpenbankingBrasilConsentV2Data3) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data3) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Data3) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data3) Validate

Validate validates this openbanking brasil consent v2 data3

type OpenbankingBrasilConsentV2Data4

type OpenbankingBrasilConsentV2Data4 struct {

	// O consentId  o identificador nico do consentimento e dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format). Para consentimentos com prazo indeterminado,  esperado preenchimento com `2300-01-01T00:00:00Z`.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// Especifica os tipos de permisses de acesso s APIs no escopo do Open Finance Brasil - Dados cadastrais e transacionais, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs. Esse array no deve ter duplicidade de itens.
	// Example: ["ACCOUNTS_READ","ACCOUNTS_OVERDRAFT_LIMITS_READ","RESOURCES_READ"]
	// Required: true
	// Min Items: 1
	Permissions []OpenbankingBrasilConsentV2Permission1 `json:"permissions" yaml:"permissions"`

	// rejection
	Rejection *OpenbankingBrasilConsentV2Rejection `json:"rejection,omitempty" yaml:"rejection,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilConsentV2Status `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

OpenbankingBrasilConsentV2Data4 OpenbankingBrasilConsentV2Data4 Data4

swagger:model OpenbankingBrasilConsentV2Data4

func (*OpenbankingBrasilConsentV2Data4) ContextValidate

func (m *OpenbankingBrasilConsentV2Data4) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 data4 based on the context it is used

func (*OpenbankingBrasilConsentV2Data4) MarshalBinary

func (m *OpenbankingBrasilConsentV2Data4) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data4) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Data4) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data4) Validate

Validate validates this openbanking brasil consent v2 data4

type OpenbankingBrasilConsentV2Data5

type OpenbankingBrasilConsentV2Data5 struct {

	// Data e hora de expirao da permisso. De preenchimento obrigatrio, reflete a data limite de validade do consentimento. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format), utilizado apenas para consulta de alteraes histricas de extenso do consentimento.
	// Example: 2021-05-21T08:30:00Z
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime,omitempty" yaml:"expirationDateTime,omitempty"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilConsentV2LoggedUserExtends `json:"loggedUser" yaml:"loggedUser"`

	// Data e hora em que o recurso foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`
}

OpenbankingBrasilConsentV2Data5 OpenbankingBrasilConsentV2Data5 Data5

swagger:model OpenbankingBrasilConsentV2Data5

func (*OpenbankingBrasilConsentV2Data5) ContextValidate

func (m *OpenbankingBrasilConsentV2Data5) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 data5 based on the context it is used

func (*OpenbankingBrasilConsentV2Data5) MarshalBinary

func (m *OpenbankingBrasilConsentV2Data5) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data5) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Data5) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Data5) Validate

Validate validates this openbanking brasil consent v2 data5

type OpenbankingBrasilConsentV2EnumReasonCode

type OpenbankingBrasilConsentV2EnumReasonCode string

OpenbankingBrasilConsentV2EnumReasonCode OpenbankingBrasilConsentV2EnumReasonCode EnumReasonCode

Define o cdigo da razo pela qual o consentimento foi rejeitado.

CONSENT_EXPIRED consentimento que ultrapassou o tempo limite para autorizao. CUSTOMER_MANUALLY_REJECTED cliente efetuou a rejeio do consentimento manualmente atravs de interao nas instituies participantes. CUSTOMER_MANUALLY_REVOKED cliente efetuou a revogao aps a autorizao do consentimento. CONSENT_MAX_DATE_REACHED consentimento que ultrapassou o tempo limite de compartilhamento. CONSENT_TECHNICAL_ISSUE consentimento que foi rejeitado devido a um problema tcnico que impossibilita seu uso pela instituio receptora, por exemplo: falha associada a troca do AuthCode pelo AccessToken, durante o processo de Hybid Flow. INTERNAL_SECURITY_REASON consentimento que foi rejeitado devido as polticas de segurana aplicada pela instituio transmissora. Example: CONSENT_EXPIRED

swagger:model OpenbankingBrasilConsentV2EnumReasonCode

func (OpenbankingBrasilConsentV2EnumReasonCode) ContextValidate

ContextValidate validates this openbanking brasil consent v2 enum reason code based on context it is used

func (OpenbankingBrasilConsentV2EnumReasonCode) Validate

Validate validates this openbanking brasil consent v2 enum reason code

type OpenbankingBrasilConsentV2EnumRejectedBy

type OpenbankingBrasilConsentV2EnumRejectedBy string

OpenbankingBrasilConsentV2EnumRejectedBy OpenbankingBrasilConsentV2EnumRejectedBy EnumRejectedBy

Informar usurio responsvel pela rejeio. 1. USER usurio 2. ASPSP instituio transmissora 3. TPP instituio receptora Example: USER

swagger:model OpenbankingBrasilConsentV2EnumRejectedBy

func (OpenbankingBrasilConsentV2EnumRejectedBy) ContextValidate

ContextValidate validates this openbanking brasil consent v2 enum rejected by based on context it is used

func (OpenbankingBrasilConsentV2EnumRejectedBy) Validate

Validate validates this openbanking brasil consent v2 enum rejected by

type OpenbankingBrasilConsentV2Links struct {

	// URI da primeira pgina que originou essa lista de resultados. Restrio - Obrigatrio quando no for a primeira pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	First string `json:"first,omitempty" yaml:"first,omitempty"`

	// URI da ltima pgina dessa lista de resultados. Restrio - Obrigatrio quando no for a ltima pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Last string `json:"last,omitempty" yaml:"last,omitempty"`

	// URI da prxima pgina dessa lista de resultados. Restrio - Obrigatrio quando no for a ltima pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Next string `json:"next,omitempty" yaml:"next,omitempty"`

	// URI da pgina anterior dessa lista de resultados. Restrio - 	Obrigatrio quando no for a primeira pgina da resposta
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Prev string `json:"prev,omitempty" yaml:"prev,omitempty"`

	// URI completo que gerou a resposta atual.
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Required: true
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Self string `json:"self" yaml:"self"`
}

OpenbankingBrasilConsentV2Links OpenbankingBrasilConsentV2Links Links

Referncias para outros recusos da API requisitada.

swagger:model OpenbankingBrasilConsentV2Links

func (*OpenbankingBrasilConsentV2Links) ContextValidate

func (m *OpenbankingBrasilConsentV2Links) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent v2 links based on context it is used

func (*OpenbankingBrasilConsentV2Links) MarshalBinary

func (m *OpenbankingBrasilConsentV2Links) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Links) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Links) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Links) Validate

Validate validates this openbanking brasil consent v2 links

type OpenbankingBrasilConsentV2LoggedUser

type OpenbankingBrasilConsentV2LoggedUser struct {

	// document
	// Required: true
	Document *OpenbankingBrasilConsentV2LoggedUserDocument `json:"document" yaml:"document"`
}

OpenbankingBrasilConsentV2LoggedUser OpenbankingBrasilConsentV2LoggedUser LoggedUser

Usurio (pessoa natural) que encontra-se logado na instituio receptora e que iniciar o processo de consentimento para compartilhamento de dados.

swagger:model OpenbankingBrasilConsentV2LoggedUser

func (*OpenbankingBrasilConsentV2LoggedUser) ContextValidate

func (m *OpenbankingBrasilConsentV2LoggedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 logged user based on the context it is used

func (*OpenbankingBrasilConsentV2LoggedUser) MarshalBinary

func (m *OpenbankingBrasilConsentV2LoggedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2LoggedUser) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2LoggedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2LoggedUser) Validate

Validate validates this openbanking brasil consent v2 logged user

type OpenbankingBrasilConsentV2LoggedUserDocument

type OpenbankingBrasilConsentV2LoggedUserDocument struct {

	// Nmero do documento de identificao oficial do usurio.
	// Example: 11111111111
	// Required: true
	// Max Length: 11
	// Pattern: ^\d{11}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do usurio.
	// Example: CPF
	// Required: true
	// Max Length: 3
	// Pattern: ^[A-Z]{3}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilConsentV2LoggedUserDocument OpenbankingBrasilConsentV2LoggedUserDocument LoggedUserDocument

swagger:model OpenbankingBrasilConsentV2LoggedUserDocument

func (*OpenbankingBrasilConsentV2LoggedUserDocument) ContextValidate

ContextValidate validates this openbanking brasil consent v2 logged user document based on context it is used

func (*OpenbankingBrasilConsentV2LoggedUserDocument) MarshalBinary

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2LoggedUserDocument) UnmarshalBinary

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2LoggedUserDocument) Validate

Validate validates this openbanking brasil consent v2 logged user document

type OpenbankingBrasilConsentV2LoggedUserExtends

type OpenbankingBrasilConsentV2LoggedUserExtends struct {

	// document
	// Required: true
	Document *OpenbankingBrasilConsentV2LoggedUserDocument `json:"document" yaml:"document"`
}

OpenbankingBrasilConsentV2LoggedUserExtends OpenbankingBrasilConsentV2LoggedUserExtends LoggedUserExtends

Usurio (pessoa natural) que encontra-se logado na instituio receptora e que iniciar o processo de consentimento para compartilhamento de dados. Deve ser armazenado como novo usurio logado responsvel pela renovao do consentimento atual.

swagger:model OpenbankingBrasilConsentV2LoggedUserExtends

func (*OpenbankingBrasilConsentV2LoggedUserExtends) ContextValidate

ContextValidate validate this openbanking brasil consent v2 logged user extends based on the context it is used

func (*OpenbankingBrasilConsentV2LoggedUserExtends) MarshalBinary

func (m *OpenbankingBrasilConsentV2LoggedUserExtends) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2LoggedUserExtends) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2LoggedUserExtends) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2LoggedUserExtends) Validate

Validate validates this openbanking brasil consent v2 logged user extends

type OpenbankingBrasilConsentV2Meta

type OpenbankingBrasilConsentV2Meta struct {

	// Data e hora da consulta, conforme especificao RFC-3339, formato UTC.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`

	// Nmero total de pginas no resultado
	// Example: 1
	// Required: true
	TotalPages int32 `json:"totalPages" yaml:"totalPages"`

	// Nmero total de registros no resultado
	// Example: 1
	// Required: true
	TotalRecords int32 `json:"totalRecords" yaml:"totalRecords"`
}

OpenbankingBrasilConsentV2Meta OpenbankingBrasilConsentV2Meta Meta

Meta informaes referente API requisitada.

swagger:model OpenbankingBrasilConsentV2Meta

func (*OpenbankingBrasilConsentV2Meta) ContextValidate

func (m *OpenbankingBrasilConsentV2Meta) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent v2 meta based on context it is used

func (*OpenbankingBrasilConsentV2Meta) MarshalBinary

func (m *OpenbankingBrasilConsentV2Meta) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Meta) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Meta) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Meta) Validate

func (m *OpenbankingBrasilConsentV2Meta) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil consent v2 meta

type OpenbankingBrasilConsentV2Permission

type OpenbankingBrasilConsentV2Permission string

OpenbankingBrasilConsentV2Permission OpenbankingBrasilConsentV2Permission Permission

Especifica os tipos de permisses de acesso s APIs no escopo do Open Finance Brasil - Dados cadastrais e transacionais, de acordo com os blocos de consentimento fornecidos pelo usurio e necessrios ao acesso a cada endpoint das APIs. Esse array no deve ter duplicidade de itens.

swagger:model OpenbankingBrasilConsentV2Permission

func (OpenbankingBrasilConsentV2Permission) ContextValidate

func (m OpenbankingBrasilConsentV2Permission) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent v2 permission based on context it is used

func (OpenbankingBrasilConsentV2Permission) Validate

Validate validates this openbanking brasil consent v2 permission

type OpenbankingBrasilConsentV2Permission1

type OpenbankingBrasilConsentV2Permission1 string

OpenbankingBrasilConsentV2Permission1 OpenbankingBrasilConsentV2Permission1 Permission1

swagger:model OpenbankingBrasilConsentV2Permission1

func (OpenbankingBrasilConsentV2Permission1) ContextValidate

ContextValidate validates this openbanking brasil consent v2 permission1 based on context it is used

func (OpenbankingBrasilConsentV2Permission1) Validate

Validate validates this openbanking brasil consent v2 permission1

type OpenbankingBrasilConsentV2RejectedReason

type OpenbankingBrasilConsentV2RejectedReason struct {

	// Contm informaes adicionais a critrio da transmissora.
	// Example: Tempo de confirmao da mltipla alada excedido.
	// Max Length: 140
	// Pattern: [\w\W\s]*
	AdditionalInformation string `json:"additionalInformation,omitempty" yaml:"additionalInformation,omitempty"`

	// code
	// Required: true
	Code *OpenbankingBrasilConsentV2EnumReasonCode `json:"code" yaml:"code"`
}

OpenbankingBrasilConsentV2RejectedReason OpenbankingBrasilConsentV2RejectedReason RejectedReason

Define a razo pela qual o consentimento foi rejeitado.

swagger:model OpenbankingBrasilConsentV2RejectedReason

func (*OpenbankingBrasilConsentV2RejectedReason) ContextValidate

ContextValidate validate this openbanking brasil consent v2 rejected reason based on the context it is used

func (*OpenbankingBrasilConsentV2RejectedReason) MarshalBinary

func (m *OpenbankingBrasilConsentV2RejectedReason) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2RejectedReason) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2RejectedReason) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2RejectedReason) Validate

Validate validates this openbanking brasil consent v2 rejected reason

type OpenbankingBrasilConsentV2Rejection

type OpenbankingBrasilConsentV2Rejection struct {

	// reason
	// Required: true
	Reason *OpenbankingBrasilConsentV2RejectedReason `json:"reason" yaml:"reason"`

	// rejected by
	// Required: true
	RejectedBy *OpenbankingBrasilConsentV2EnumRejectedBy `json:"rejectedBy" yaml:"rejectedBy"`
}

OpenbankingBrasilConsentV2Rejection OpenbankingBrasilConsentV2Rejection Rejection

Objeto a ser retornado caso o consentimento seja rejeitado.

swagger:model OpenbankingBrasilConsentV2Rejection

func (*OpenbankingBrasilConsentV2Rejection) ContextValidate

func (m *OpenbankingBrasilConsentV2Rejection) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil consent v2 rejection based on the context it is used

func (*OpenbankingBrasilConsentV2Rejection) MarshalBinary

func (m *OpenbankingBrasilConsentV2Rejection) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Rejection) UnmarshalBinary

func (m *OpenbankingBrasilConsentV2Rejection) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilConsentV2Rejection) Validate

Validate validates this openbanking brasil consent v2 rejection

type OpenbankingBrasilConsentV2Status

type OpenbankingBrasilConsentV2Status string

OpenbankingBrasilConsentV2Status OpenbankingBrasilConsentV2Status Status

Estado atual do consentimento cadastrado. Example: AWAITING_AUTHORISATION

swagger:model OpenbankingBrasilConsentV2Status

func (OpenbankingBrasilConsentV2Status) ContextValidate

func (m OpenbankingBrasilConsentV2Status) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil consent v2 status based on context it is used

func (OpenbankingBrasilConsentV2Status) Validate

Validate validates this openbanking brasil consent v2 status

type OpenbankingBrasilPaymentBusinessEntity

type OpenbankingBrasilPaymentBusinessEntity struct {

	// document
	// Required: true
	Document *OpenbankingBrasilPaymentDocument `json:"document" yaml:"document"`
}

OpenbankingBrasilPaymentBusinessEntity OpenbankingBrasilPaymentBusinessEntity BusinessEntity

Usurio (pessoa jurdica) que encontra-se logado na instituio Iniciadora de Pagamento. [Restrio] Preenchimento obrigatrio se usurio logado na instituio Iniciadora de Pagamento for um CNPJ (pessoa jurdica).

swagger:model OpenbankingBrasilPaymentBusinessEntity

func (*OpenbankingBrasilPaymentBusinessEntity) ContextValidate

ContextValidate validate this openbanking brasil payment business entity based on the context it is used

func (*OpenbankingBrasilPaymentBusinessEntity) MarshalBinary

func (m *OpenbankingBrasilPaymentBusinessEntity) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentBusinessEntity) UnmarshalBinary

func (m *OpenbankingBrasilPaymentBusinessEntity) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentBusinessEntity) Validate

Validate validates this openbanking brasil payment business entity

type OpenbankingBrasilPaymentCreditorAccount

type OpenbankingBrasilPaymentCreditorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentEnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA), SVGS (CONTA_POUPANCA) e SLRY (CONTA_SALARIO).
	// Example: 1774
	// Max Length: 4
	// Pattern: ^\d{4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta do usurio recebedor, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 3
	// Pattern: ^\d{3,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentCreditorAccount OpenbankingBrasilPaymentCreditorAccount CreditorAccount

Objeto que contm a identificao da conta de destino do beneficirio/recebedor.

swagger:model OpenbankingBrasilPaymentCreditorAccount

func (*OpenbankingBrasilPaymentCreditorAccount) ContextValidate

ContextValidate validate this openbanking brasil payment creditor account based on the context it is used

func (*OpenbankingBrasilPaymentCreditorAccount) MarshalBinary

func (m *OpenbankingBrasilPaymentCreditorAccount) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentCreditorAccount) UnmarshalBinary

func (m *OpenbankingBrasilPaymentCreditorAccount) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentCreditorAccount) Validate

Validate validates this openbanking brasil payment creditor account

type OpenbankingBrasilPaymentData

type OpenbankingBrasilPaymentData struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentBusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentIdentification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentLoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentPaymentConsent `json:"payment" yaml:"payment"`
}

OpenbankingBrasilPaymentData OpenbankingBrasilPaymentData Data

Objeto contendo as informaes de consentimento para a iniciao de pagamento individual.

swagger:model OpenbankingBrasilPaymentData

func (*OpenbankingBrasilPaymentData) ContextValidate

func (m *OpenbankingBrasilPaymentData) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment data based on the context it is used

func (*OpenbankingBrasilPaymentData) MarshalBinary

func (m *OpenbankingBrasilPaymentData) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentData) UnmarshalBinary

func (m *OpenbankingBrasilPaymentData) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentData) Validate

func (m *OpenbankingBrasilPaymentData) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment data

type OpenbankingBrasilPaymentData1

type OpenbankingBrasilPaymentData1 struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentBusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentIdentification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentLoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentPaymentConsent `json:"payment" yaml:"payment"`

	// revocation
	Revocation *OpenbankingBrasilPaymentRevocation `json:"revocation,omitempty" yaml:"revocation,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentEnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

OpenbankingBrasilPaymentData1 OpenbankingBrasilPaymentData1 Data1

Objeto contendo as informaes de resposta do consentimento para a iniciao de pagamento individual.

swagger:model OpenbankingBrasilPaymentData1

func (*OpenbankingBrasilPaymentData1) ContextValidate

func (m *OpenbankingBrasilPaymentData1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment data1 based on the context it is used

func (*OpenbankingBrasilPaymentData1) MarshalBinary

func (m *OpenbankingBrasilPaymentData1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentData1) UnmarshalBinary

func (m *OpenbankingBrasilPaymentData1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentData1) Validate

func (m *OpenbankingBrasilPaymentData1) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment data1

type OpenbankingBrasilPaymentDebtorAccount

type OpenbankingBrasilPaymentDebtorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentEnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA), SVGS (CONTA_POUPANCA) e SLRY (CONTA_SALARIO).
	// Example: 1774
	// Max Length: 4
	// Pattern: ^\d{4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta transacional do usurio pagador, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 3
	// Pattern: ^\d{3,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentDebtorAccount OpenbankingBrasilPaymentDebtorAccount DebtorAccount

Objeto que contm a identificao da conta de origem do pagador. As informaes quanto conta de origem do pagador podero ser trazidas no consentimento para a detentora, caso a iniciadora tenha coletado essas informaes do cliente. Do contrrio, ser coletada na detentora e trazida para a iniciadora como resposta criao do pagamento.

swagger:model OpenbankingBrasilPaymentDebtorAccount

func (*OpenbankingBrasilPaymentDebtorAccount) ContextValidate

func (m *OpenbankingBrasilPaymentDebtorAccount) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment debtor account based on the context it is used

func (*OpenbankingBrasilPaymentDebtorAccount) MarshalBinary

func (m *OpenbankingBrasilPaymentDebtorAccount) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDebtorAccount) UnmarshalBinary

func (m *OpenbankingBrasilPaymentDebtorAccount) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDebtorAccount) Validate

Validate validates this openbanking brasil payment debtor account

type OpenbankingBrasilPaymentDetails

type OpenbankingBrasilPaymentDetails struct {

	// creditor account
	// Required: true
	CreditorAccount *OpenbankingBrasilPaymentCreditorAccount `json:"creditorAccount" yaml:"creditorAccount"`

	// local instrument
	// Required: true
	LocalInstrument *OpenbankingBrasilPaymentEnumLocalInstrument `json:"localInstrument" yaml:"localInstrument"`

	// Chave cadastrada no DICT pertencente ao recebedor. Os tipos de chaves podem ser: telefone, e-mail, cpf/cnpj ou chave aleatria.
	// No caso de telefone celular deve ser informado no padro E.1641.
	// Para e-mail deve ter o formato xxxxxxxx@xxxxxxx.xxx(.xx) e no mximo 77 caracteres.
	// No caso de CPF dever ser informado com 11 nmeros, sem pontos ou traos.
	// Para o caso de CNPJ dever ser informado com 14 nmeros, sem pontos ou traos.
	// No caso de chave aleatria deve ser informado o UUID gerado pelo DICT, conforme formato especificado na RFC41223.
	// Se informado, a detentora da conta deve validar o proxy no DICT quando localInstrument for igual a DICT, QRDN ou QRES e validar o campo creditorAccount.
	// Esta validao  opcional caso o localInstrument for igual a INIC.
	// [Restrio]
	// Se localInstrument for igual a MANU, o campo proxy no deve ser preenchido.
	// Se localInstrument for igual INIC, DICT, QRDN ou QRES, o campo proxy deve ser sempre preenchido com a chave Pix.
	// Example: 12345678901
	// Max Length: 77
	// Pattern: [\w\W\s]*
	Proxy string `json:"proxy,omitempty" yaml:"proxy,omitempty"`

	// Sequncia de caracteres que corresponde ao QR Code disponibilizado para o pagador.
	//
	// a sequncia de caracteres que seria lida pelo leitor de QR Code, e deve propiciar o retorno dos dados do pagador aps consulta na DICT.
	//
	// Essa funcionalidade  possvel tanto para QR Code esttico quanto para QR Code dinmico.
	// No arranjo do Pix esta  a mesma sequncia gerada e/ou lida pela funcionalidade Pix Copia e Cola.
	// Este campo dever ser no formato UTF-8.
	// [Restrio] Preenchimento obrigatrio para pagamentos por QR Code, observado o tamanho mximo de 512 bytes.
	// Example: 00020104141234567890123426660014BR.GOV.BCB.PIX014466756C616E6F32303139406578616D706C652E636F6D27300012\\nBR.COM.OUTRO011001234567895204000053039865406123.455802BR5915NOMEDORECEBEDOR6008BRASILIA61087007490062\\n530515RP12345678-201950300017BR.GOV.BCB.BRCODE01051.0.080450014BR.GOV.BCB.PIX0123PADRAO.URL.PIX/0123AB\\nCD81390012BR.COM.OUTRO01190123.ABCD.3456.WXYZ6304EB76\\n
	// Max Length: 512
	// Pattern: [\w\W\s]*
	QrCode string `json:"qrCode,omitempty" yaml:"qrCode,omitempty"`
}

OpenbankingBrasilPaymentDetails OpenbankingBrasilPaymentDetails Details

Objeto contendo os detalhes do pagamento.

swagger:model OpenbankingBrasilPaymentDetails

func (*OpenbankingBrasilPaymentDetails) ContextValidate

func (m *OpenbankingBrasilPaymentDetails) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment details based on the context it is used

func (*OpenbankingBrasilPaymentDetails) MarshalBinary

func (m *OpenbankingBrasilPaymentDetails) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDetails) UnmarshalBinary

func (m *OpenbankingBrasilPaymentDetails) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDetails) Validate

Validate validates this openbanking brasil payment details

type OpenbankingBrasilPaymentDocument

type OpenbankingBrasilPaymentDocument struct {

	// Nmero do documento de identificao oficial do titular pessoa jurdica.
	// Example: 11111111111111
	// Required: true
	// Max Length: 14
	// Pattern: ^\d{14}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do titular pessoa jurdica.
	// Example: CNPJ
	// Required: true
	// Max Length: 4
	// Pattern: ^[A-Z]{4}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilPaymentDocument OpenbankingBrasilPaymentDocument Document

swagger:model OpenbankingBrasilPaymentDocument

func (*OpenbankingBrasilPaymentDocument) ContextValidate

func (m *OpenbankingBrasilPaymentDocument) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment document based on context it is used

func (*OpenbankingBrasilPaymentDocument) MarshalBinary

func (m *OpenbankingBrasilPaymentDocument) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDocument) UnmarshalBinary

func (m *OpenbankingBrasilPaymentDocument) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDocument) Validate

Validate validates this openbanking brasil payment document

type OpenbankingBrasilPaymentDocument1

type OpenbankingBrasilPaymentDocument1 struct {

	// Nmero do documento de identificao oficial do usurio.
	// Example: 11111111111
	// Required: true
	// Max Length: 11
	// Pattern: ^\d{11}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do usurio.
	// Example: CPF
	// Required: true
	// Max Length: 3
	// Pattern: ^[A-Z]{3}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilPaymentDocument1 OpenbankingBrasilPaymentDocument1 Document1

Objeto que contm os dados de identificao do usurio.

swagger:model OpenbankingBrasilPaymentDocument1

func (*OpenbankingBrasilPaymentDocument1) ContextValidate

func (m *OpenbankingBrasilPaymentDocument1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment document1 based on context it is used

func (*OpenbankingBrasilPaymentDocument1) MarshalBinary

func (m *OpenbankingBrasilPaymentDocument1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDocument1) UnmarshalBinary

func (m *OpenbankingBrasilPaymentDocument1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentDocument1) Validate

Validate validates this openbanking brasil payment document1

type OpenbankingBrasilPaymentEnumAccountPaymentsType

type OpenbankingBrasilPaymentEnumAccountPaymentsType string

OpenbankingBrasilPaymentEnumAccountPaymentsType OpenbankingBrasilPaymentEnumAccountPaymentsType EnumAccountPaymentsType

Tipos de contas usadas para pagamento via Pix. Modalidades tradicionais previstas pela Resoluo 4.753, no contemplando contas vinculadas, conta de domiciliados no exterior, contas em moedas estrangeiras e conta correspondente moeda eletrnica. Segue descrio de cada valor do ENUM para o escopo do Pix. CACC - Current - Conta Corrente. SLRY - Salary - Conta-Salrio. SVGS - Savings - Conta de Poupana. TRAN - TransactingAccount - Conta de Pagamento pr-paga. Example: CACC

swagger:model OpenbankingBrasilPaymentEnumAccountPaymentsType

func (OpenbankingBrasilPaymentEnumAccountPaymentsType) ContextValidate

ContextValidate validates this openbanking brasil payment enum account payments type based on context it is used

func (OpenbankingBrasilPaymentEnumAccountPaymentsType) Validate

Validate validates this openbanking brasil payment enum account payments type

type OpenbankingBrasilPaymentEnumAuthorisationStatusType

type OpenbankingBrasilPaymentEnumAuthorisationStatusType string

OpenbankingBrasilPaymentEnumAuthorisationStatusType OpenbankingBrasilPaymentEnumAuthorisationStatusType EnumAuthorisationStatusType

Retorna o estado do consentimento, o qual no momento de sua criao ser AWAITING_AUTHORISATION. Este estado ser alterado depois da autorizao do consentimento na detentora da conta do pagador (Debtor) para AUTHORISED, REJECTED ou REVOKED. O consentimento fica no estado CONSUMED aps ocorrer a iniciao do pagamento referente ao consentimento. Em caso de consentimento expirado a detentora dever retornar o status REJECTED. Em caso de revogao do consentimento a detentora dever retornar o status REVOKED. Estados possveis: AWAITING_AUTHORISATION - Aguardando autorizao AUTHORISED - Autorizado REJECTED - Rejeitado CONSUMED - Consumido REVOKED - Revogado Example: REVOKED

swagger:model OpenbankingBrasilPaymentEnumAuthorisationStatusType

func (OpenbankingBrasilPaymentEnumAuthorisationStatusType) ContextValidate

ContextValidate validates this openbanking brasil payment enum authorisation status type based on context it is used

func (OpenbankingBrasilPaymentEnumAuthorisationStatusType) Validate

Validate validates this openbanking brasil payment enum authorisation status type

type OpenbankingBrasilPaymentEnumLocalInstrument

type OpenbankingBrasilPaymentEnumLocalInstrument string

OpenbankingBrasilPaymentEnumLocalInstrument OpenbankingBrasilPaymentEnumLocalInstrument EnumLocalInstrument

Especifica a forma de iniciao do pagamento: MANU - Insero manual de dados da conta transacional DICT - Insero manual de chave Pix QRDN - QR code dinmico QRES - QR code esttico INIC - Indica que o recebedor (creditor) contratou o Iniciador de Pagamentos especificamente para realizar iniciaes de pagamento em que o beneficirio previamente conhecido. Example: DICT

swagger:model OpenbankingBrasilPaymentEnumLocalInstrument

func (OpenbankingBrasilPaymentEnumLocalInstrument) ContextValidate

ContextValidate validates this openbanking brasil payment enum local instrument based on context it is used

func (OpenbankingBrasilPaymentEnumLocalInstrument) Validate

Validate validates this openbanking brasil payment enum local instrument

type OpenbankingBrasilPaymentEnumPaymentPersonType

type OpenbankingBrasilPaymentEnumPaymentPersonType string

OpenbankingBrasilPaymentEnumPaymentPersonType OpenbankingBrasilPaymentEnumPaymentPersonType EnumPaymentPersonType

Titular, pessoa natural ou juridica a quem se referem os dados de recebedor (creditor). Example: PESSOA_NATURAL

swagger:model OpenbankingBrasilPaymentEnumPaymentPersonType

func (OpenbankingBrasilPaymentEnumPaymentPersonType) ContextValidate

ContextValidate validates this openbanking brasil payment enum payment person type based on context it is used

func (OpenbankingBrasilPaymentEnumPaymentPersonType) Validate

Validate validates this openbanking brasil payment enum payment person type

type OpenbankingBrasilPaymentEnumRevocationReason

type OpenbankingBrasilPaymentEnumRevocationReason string

OpenbankingBrasilPaymentEnumRevocationReason OpenbankingBrasilPaymentEnumRevocationReason EnumRevocationReason

Define o cdigo da razo pela qual o consentimento foi revogado. Valores possveis: FRAUD- Indica suspeita de fraude ACCOUNT_CLOSURE - Indica que a conta do usurio foi encerrada OTHER- Indica que motivo do cancelamento est fora dos motivos pr-estabelecidos. Example: OTHER

swagger:model OpenbankingBrasilPaymentEnumRevocationReason

func (OpenbankingBrasilPaymentEnumRevocationReason) ContextValidate

ContextValidate validates this openbanking brasil payment enum revocation reason based on context it is used

func (OpenbankingBrasilPaymentEnumRevocationReason) Validate

Validate validates this openbanking brasil payment enum revocation reason

type OpenbankingBrasilPaymentEnumRevokedBy

type OpenbankingBrasilPaymentEnumRevokedBy string

OpenbankingBrasilPaymentEnumRevokedBy OpenbankingBrasilPaymentEnumRevokedBy EnumRevokedBy

Define qual das partes envolvidas na transao est realizando a revogao. Valores possveis: USER (Revogado pelo usurio) ASPSP (Provedor de servios de pagamento para servios de conta - Detentora de conta) TPP (Instituies Provedoras - iniciadora de pagamentos) Example: USER

swagger:model OpenbankingBrasilPaymentEnumRevokedBy

func (OpenbankingBrasilPaymentEnumRevokedBy) ContextValidate

ContextValidate validates this openbanking brasil payment enum revoked by based on context it is used

func (OpenbankingBrasilPaymentEnumRevokedBy) Validate

Validate validates this openbanking brasil payment enum revoked by

type OpenbankingBrasilPaymentIdentification

type OpenbankingBrasilPaymentIdentification struct {

	// Identificao da pessoa envolvida na transao.
	// Preencher com o CPF ou CNPJ, de acordo com o valor escolhido no campo type.
	// O CPF ser utilizado com 11 nmeros e dever ser informado sem pontos ou traos.
	// O CNPJ ser utilizado com 14 nmeros e dever ser informado sem pontos ou traos.
	// Example: 58764789000137
	// Required: true
	// Max Length: 14
	// Min Length: 11
	// Pattern: ^\d{11}$|^\d{14}$
	CpfCnpj string `json:"cpfCnpj" yaml:"cpfCnpj"`

	// Em caso de pessoa natural deve ser informado o nome completo do titular da conta do recebedor.
	// Em caso de pessoa jurdica deve ser informada a razo social ou o nome fantasia da conta do recebedor.
	// Example: Marco Antonio de Brito
	// Required: true
	// Max Length: 140
	// Pattern: [\w\W\s]*
	Name string `json:"name" yaml:"name"`

	// person type
	// Required: true
	PersonType *OpenbankingBrasilPaymentEnumPaymentPersonType `json:"personType" yaml:"personType"`
}

OpenbankingBrasilPaymentIdentification OpenbankingBrasilPaymentIdentification Identification

Objeto contendo os dados do recebedor (creditor).

swagger:model OpenbankingBrasilPaymentIdentification

func (*OpenbankingBrasilPaymentIdentification) ContextValidate

ContextValidate validate this openbanking brasil payment identification based on the context it is used

func (*OpenbankingBrasilPaymentIdentification) MarshalBinary

func (m *OpenbankingBrasilPaymentIdentification) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentIdentification) UnmarshalBinary

func (m *OpenbankingBrasilPaymentIdentification) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentIdentification) Validate

Validate validates this openbanking brasil payment identification

type OpenbankingBrasilPaymentLinks struct {

	// URI completo que gerou a resposta atual.
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Required: true
	// Max Length: 2000
	// Pattern: ^(https?:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Self string `json:"self" yaml:"self"`
}

OpenbankingBrasilPaymentLinks OpenbankingBrasilPaymentLinks Links

Referncias para outros recusos da API requisitada.

swagger:model OpenbankingBrasilPaymentLinks

func (*OpenbankingBrasilPaymentLinks) ContextValidate

func (m *OpenbankingBrasilPaymentLinks) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment links based on context it is used

func (*OpenbankingBrasilPaymentLinks) MarshalBinary

func (m *OpenbankingBrasilPaymentLinks) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentLinks) UnmarshalBinary

func (m *OpenbankingBrasilPaymentLinks) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentLinks) Validate

func (m *OpenbankingBrasilPaymentLinks) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment links

type OpenbankingBrasilPaymentLoggedUser

type OpenbankingBrasilPaymentLoggedUser struct {

	// document
	// Required: true
	Document *OpenbankingBrasilPaymentDocument1 `json:"document" yaml:"document"`
}

OpenbankingBrasilPaymentLoggedUser OpenbankingBrasilPaymentLoggedUser LoggedUser

Usurio (pessoa natural) que encontra-se logado na instituio Iniciadora de Pagamento. [Restrio] Deve obrigatoriamente ser enviado quando a revogao for feita pelo usurio final, ou seja, se o campo revokedBy estiver com o valor 'USER'.

swagger:model OpenbankingBrasilPaymentLoggedUser

func (*OpenbankingBrasilPaymentLoggedUser) ContextValidate

func (m *OpenbankingBrasilPaymentLoggedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment logged user based on the context it is used

func (*OpenbankingBrasilPaymentLoggedUser) MarshalBinary

func (m *OpenbankingBrasilPaymentLoggedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentLoggedUser) UnmarshalBinary

func (m *OpenbankingBrasilPaymentLoggedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentLoggedUser) Validate

Validate validates this openbanking brasil payment logged user

type OpenbankingBrasilPaymentMeta

type OpenbankingBrasilPaymentMeta struct {

	// Data e hora da consulta, conforme especificao RFC-3339, formato UTC.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`

	// Nmero total de pginas no resultado
	// Example: 1
	// Required: true
	TotalPages int32 `json:"totalPages" yaml:"totalPages"`

	// Nmero total de registros no resultado
	// Example: 1
	// Required: true
	TotalRecords int32 `json:"totalRecords" yaml:"totalRecords"`
}

OpenbankingBrasilPaymentMeta OpenbankingBrasilPaymentMeta Meta

Meta informaes referente API requisitada.

swagger:model OpenbankingBrasilPaymentMeta

func (*OpenbankingBrasilPaymentMeta) ContextValidate

func (m *OpenbankingBrasilPaymentMeta) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment meta based on context it is used

func (*OpenbankingBrasilPaymentMeta) MarshalBinary

func (m *OpenbankingBrasilPaymentMeta) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentMeta) UnmarshalBinary

func (m *OpenbankingBrasilPaymentMeta) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentMeta) Validate

func (m *OpenbankingBrasilPaymentMeta) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment meta

type OpenbankingBrasilPaymentPatchPaymentsConsentData

type OpenbankingBrasilPaymentPatchPaymentsConsentData struct {

	// revocation
	// Required: true
	Revocation *OpenbankingBrasilPaymentRevocation `json:"revocation" yaml:"revocation"`

	// Estado para o qual deve ir.
	//
	// [Restrio] O nico valor vlido  REVOKED. (caso contrrio a detentora deve retornar erro HTTP 400)
	// Example: REVOKED
	// Required: true
	Status string `json:"status" yaml:"status"`
}

OpenbankingBrasilPaymentPatchPaymentsConsentData OpenbankingBrasilPaymentPatchPaymentsConsentData PatchPaymentsConsentData

Objeto contendo dados do pagamento e do recebedor (creditor).

swagger:model OpenbankingBrasilPaymentPatchPaymentsConsentData

func (*OpenbankingBrasilPaymentPatchPaymentsConsentData) ContextValidate

ContextValidate validate this openbanking brasil payment patch payments consent data based on the context it is used

func (*OpenbankingBrasilPaymentPatchPaymentsConsentData) MarshalBinary

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentPatchPaymentsConsentData) UnmarshalBinary

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentPatchPaymentsConsentData) Validate

Validate validates this openbanking brasil payment patch payments consent data

type OpenbankingBrasilPaymentPaymentConsent

type OpenbankingBrasilPaymentPaymentConsent struct {

	// Valor da transao com 2 casas decimais.
	// Example: 100000.12
	// Required: true
	// Max Length: 19
	// Min Length: 4
	// Pattern: ^((\d{1,16}\.\d{2}))$
	Amount string `json:"amount" yaml:"amount"`

	// Cdigo da moeda nacional segundo modelo ISO-4217, ou seja, 'BRL'.
	// Todos os valores monetrios informados esto representados com a moeda vigente do Brasil.
	// Example: BRL
	// Required: true
	// Max Length: 3
	// Pattern: ^([A-Z]{3})$
	Currency string `json:"currency" yaml:"currency"`

	// Mutuamente exclusivo com o objeto schedule. Este campo  obrigatrio no caso de pagamento nico. Neste caso, o objeto schedule no deve ser informado.
	// Example: 2021-01-01
	// Format: date
	Date strfmt.Date `json:"date,omitempty" yaml:"date,omitempty"`

	// details
	// Required: true
	Details *OpenbankingBrasilPaymentDetails `json:"details" yaml:"details"`

	// Traz o cdigo da cidade segundo o IBGE (Instituto Brasileiro de Geografia e Estatstica).
	// Para o preenchimento deste campo, o Iniciador de Pagamentos deve seguir a orientao do arranjo da forma de pagamento.
	// O preenchimento do campo tanto em pix/payments quanto /consents deve ser igual. Caso haja divergncia dos valores, a instituio deve retornar HTTP 422 com o cdigo de erro PAGAMENTO_DIVERGENTE_DO_CONSENTIMENTO.
	// Este campo faz referncia ao campo CodMun do arranjo Pix.
	// Example: 5300108
	// Max Length: 7
	// Min Length: 7
	// Pattern: ^\d{7}$
	IbgeTownCode string `json:"ibgeTownCode,omitempty" yaml:"ibgeTownCode,omitempty"`

	// schedule
	Schedule *OpenbankingBrasilPaymentSchedule `json:"schedule,omitempty" yaml:"schedule,omitempty"`

	// Este campo define o tipo de pagamento que ser iniciado aps a autorizao do consentimento.
	// Example: PIX
	// Required: true
	Type string `json:"type" yaml:"type"`
}

OpenbankingBrasilPaymentPaymentConsent OpenbankingBrasilPaymentPaymentConsent PaymentConsent

Objeto contendo dados de pagamento para consentimento.

swagger:model OpenbankingBrasilPaymentPaymentConsent

func (*OpenbankingBrasilPaymentPaymentConsent) ContextValidate

ContextValidate validate this openbanking brasil payment payment consent based on the context it is used

func (*OpenbankingBrasilPaymentPaymentConsent) MarshalBinary

func (m *OpenbankingBrasilPaymentPaymentConsent) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentPaymentConsent) UnmarshalBinary

func (m *OpenbankingBrasilPaymentPaymentConsent) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentPaymentConsent) Validate

Validate validates this openbanking brasil payment payment consent

type OpenbankingBrasilPaymentReason

type OpenbankingBrasilPaymentReason struct {

	// Contm informaes adicionais definidas pelo requisitante da revogao.
	//
	// [Restrio] Dever ser obrigatoriamente preenchido quando a revogao for feita pela iniciadora ou pela detentora unilateralmente, ou seja, quando o campo revokedBy for igual a TPP ou ASPSP e o motivo de revogao for OTHER.
	// Example: No quero mais o servio
	// Max Length: 140
	// Pattern: [\w\W\s]*
	AdditionalInformation string `json:"additionalInformation,omitempty" yaml:"additionalInformation,omitempty"`

	// code
	// Required: true
	Code *OpenbankingBrasilPaymentEnumRevocationReason `json:"code" yaml:"code"`
}

OpenbankingBrasilPaymentReason OpenbankingBrasilPaymentReason Reason

Define a razo pela qual o consentimento foi revogado.

swagger:model OpenbankingBrasilPaymentReason

func (*OpenbankingBrasilPaymentReason) ContextValidate

func (m *OpenbankingBrasilPaymentReason) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment reason based on the context it is used

func (*OpenbankingBrasilPaymentReason) MarshalBinary

func (m *OpenbankingBrasilPaymentReason) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentReason) UnmarshalBinary

func (m *OpenbankingBrasilPaymentReason) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentReason) Validate

func (m *OpenbankingBrasilPaymentReason) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment reason

type OpenbankingBrasilPaymentRevocation

type OpenbankingBrasilPaymentRevocation struct {

	// logged user
	LoggedUser *OpenbankingBrasilPaymentLoggedUser `json:"loggedUser,omitempty" yaml:"loggedUser,omitempty"`

	// reason
	// Required: true
	Reason *OpenbankingBrasilPaymentReason `json:"reason" yaml:"reason"`

	// revoked by
	// Required: true
	RevokedBy *OpenbankingBrasilPaymentEnumRevokedBy `json:"revokedBy" yaml:"revokedBy"`
}

OpenbankingBrasilPaymentRevocation OpenbankingBrasilPaymentRevocation Revocation

Objeto que contm as informaes das circunstncia da revogao.

[Restrio] O campo loggedUser deve ser preenchido quando a revogao for feita pelo usurio final, ou seja, se o campo data.revocation.revokedBy estiver com o valor 'USER'.

swagger:model OpenbankingBrasilPaymentRevocation

func (*OpenbankingBrasilPaymentRevocation) ContextValidate

func (m *OpenbankingBrasilPaymentRevocation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment revocation based on the context it is used

func (*OpenbankingBrasilPaymentRevocation) MarshalBinary

func (m *OpenbankingBrasilPaymentRevocation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentRevocation) UnmarshalBinary

func (m *OpenbankingBrasilPaymentRevocation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentRevocation) Validate

Validate validates this openbanking brasil payment revocation

type OpenbankingBrasilPaymentSchedule

type OpenbankingBrasilPaymentSchedule struct {

	// single
	// Required: true
	Single *OpenbankingBrasilPaymentSingle `json:"single" yaml:"single"`
}

OpenbankingBrasilPaymentSchedule OpenbankingBrasilPaymentSchedule Schedule

Mutuamente exclusivo com o campo date. Este campo obrigatrio no caso de agendamento. Neste caso, o campo date no deve ser informado.

swagger:model OpenbankingBrasilPaymentSchedule

func (*OpenbankingBrasilPaymentSchedule) ContextValidate

func (m *OpenbankingBrasilPaymentSchedule) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment schedule based on the context it is used

func (*OpenbankingBrasilPaymentSchedule) MarshalBinary

func (m *OpenbankingBrasilPaymentSchedule) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentSchedule) UnmarshalBinary

func (m *OpenbankingBrasilPaymentSchedule) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentSchedule) Validate

Validate validates this openbanking brasil payment schedule

type OpenbankingBrasilPaymentSingle

type OpenbankingBrasilPaymentSingle struct {

	// Define a data alvo da liquidao do pagamento. O fuso horrio de Brasilia deve ser utilizado para criao e racionalizao sobre os dados deste campo.
	// OBS:Esse campo dever sempre ser no mnimo D+1 corrido, ou seja, a data imediatamente posterior em relao a data do consentimento considerando o fuso horrio de Braslia e dever ser no mximo um ano corrido a partir da data do consentimento considerando o fuso horrio de Braslia.
	// Example: 2021-01-01
	// Required: true
	// Format: date
	Date strfmt.Date `json:"date" yaml:"date"`
}

OpenbankingBrasilPaymentSingle OpenbankingBrasilPaymentSingle Single

Define a poltica de agendamento nico.

swagger:model OpenbankingBrasilPaymentSingle

func (*OpenbankingBrasilPaymentSingle) ContextValidate

func (m *OpenbankingBrasilPaymentSingle) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment single based on context it is used

func (*OpenbankingBrasilPaymentSingle) MarshalBinary

func (m *OpenbankingBrasilPaymentSingle) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentSingle) UnmarshalBinary

func (m *OpenbankingBrasilPaymentSingle) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentSingle) Validate

func (m *OpenbankingBrasilPaymentSingle) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment single

type OpenbankingBrasilPaymentV2BusinessEntity

type OpenbankingBrasilPaymentV2BusinessEntity struct {

	// document
	// Required: true
	Document *OpenbankingBrasilPaymentV2Document `json:"document" yaml:"document"`
}

OpenbankingBrasilPaymentV2BusinessEntity OpenbankingBrasilPaymentV2BusinessEntity BusinessEntity

Usurio (pessoa jurdica) que encontra-se logado na instituio Iniciadora de Pagamento. [Restrio] Preenchimento obrigatrio se usurio logado na instituio Iniciadora de Pagamento for um CNPJ (pessoa jurdica).

swagger:model OpenbankingBrasilPaymentV2BusinessEntity

func (*OpenbankingBrasilPaymentV2BusinessEntity) ContextValidate

ContextValidate validate this openbanking brasil payment v2 business entity based on the context it is used

func (*OpenbankingBrasilPaymentV2BusinessEntity) MarshalBinary

func (m *OpenbankingBrasilPaymentV2BusinessEntity) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2BusinessEntity) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2BusinessEntity) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2BusinessEntity) Validate

Validate validates this openbanking brasil payment v2 business entity

type OpenbankingBrasilPaymentV2CreditorAccount

type OpenbankingBrasilPaymentV2CreditorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentV2EnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA), SVGS (CONTA_POUPANCA) e SLRY (CONTA_SALARIO).
	// Example: 1774
	// Max Length: 4
	// Min Length: 1
	// Pattern: ^[0-9]{1,4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta do usurio recebedor, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 1
	// Pattern: ^[0-9]{1,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentV2CreditorAccount OpenbankingBrasilPaymentV2CreditorAccount CreditorAccount

Objeto que contm a identificao da conta de destino do beneficirio/recebedor.

swagger:model OpenbankingBrasilPaymentV2CreditorAccount

func (*OpenbankingBrasilPaymentV2CreditorAccount) ContextValidate

ContextValidate validate this openbanking brasil payment v2 creditor account based on the context it is used

func (*OpenbankingBrasilPaymentV2CreditorAccount) MarshalBinary

func (m *OpenbankingBrasilPaymentV2CreditorAccount) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2CreditorAccount) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2CreditorAccount) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2CreditorAccount) Validate

Validate validates this openbanking brasil payment v2 creditor account

type OpenbankingBrasilPaymentV2Data

type OpenbankingBrasilPaymentV2Data struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV2BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV2Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV2DebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV2LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV2Payment `json:"payment" yaml:"payment"`
}

OpenbankingBrasilPaymentV2Data OpenbankingBrasilPaymentV2Data Data

Objeto contendo as informaes de consentimento para a iniciao de pagamento individual.

swagger:model OpenbankingBrasilPaymentV2Data

func (*OpenbankingBrasilPaymentV2Data) ContextValidate

func (m *OpenbankingBrasilPaymentV2Data) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v2 data based on the context it is used

func (*OpenbankingBrasilPaymentV2Data) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Data) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Data) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Data) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Data) Validate

func (m *OpenbankingBrasilPaymentV2Data) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment v2 data

type OpenbankingBrasilPaymentV2Data1

type OpenbankingBrasilPaymentV2Data1 struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV2BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9\-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV2Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV2DebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV2LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV2PaymentConsent `json:"payment" yaml:"payment"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentV2EnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

OpenbankingBrasilPaymentV2Data1 OpenbankingBrasilPaymentV2Data1 Data1

Objeto contendo as informaes de resposta do consentimento para a iniciao de pagamento individual.

swagger:model OpenbankingBrasilPaymentV2Data1

func (*OpenbankingBrasilPaymentV2Data1) ContextValidate

func (m *OpenbankingBrasilPaymentV2Data1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v2 data1 based on the context it is used

func (*OpenbankingBrasilPaymentV2Data1) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Data1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Data1) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Data1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Data1) Validate

Validate validates this openbanking brasil payment v2 data1

type OpenbankingBrasilPaymentV2DebtorAccount

type OpenbankingBrasilPaymentV2DebtorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentV2EnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA), SVGS (CONTA_POUPANCA) e SLRY (CONTA_SALARIO).
	// Example: 1774
	// Max Length: 4
	// Min Length: 1
	// Pattern: ^[0-9]{1,4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta transacional do usurio pagador, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 1
	// Pattern: ^[0-9]{1,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentV2DebtorAccount OpenbankingBrasilPaymentV2DebtorAccount DebtorAccount

Objeto que contm a identificao da conta de origem do pagador. As informaes quanto conta de origem do pagador podero ser trazidas no consentimento para a detentora, caso a iniciadora tenha coletado essas informaes do cliente. Do contrrio, ser coletada na detentora e trazida para a iniciadora como resposta criao do pagamento.

swagger:model OpenbankingBrasilPaymentV2DebtorAccount

func (*OpenbankingBrasilPaymentV2DebtorAccount) ContextValidate

ContextValidate validate this openbanking brasil payment v2 debtor account based on the context it is used

func (*OpenbankingBrasilPaymentV2DebtorAccount) MarshalBinary

func (m *OpenbankingBrasilPaymentV2DebtorAccount) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2DebtorAccount) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2DebtorAccount) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2DebtorAccount) Validate

Validate validates this openbanking brasil payment v2 debtor account

type OpenbankingBrasilPaymentV2Details

type OpenbankingBrasilPaymentV2Details struct {

	// creditor account
	// Required: true
	CreditorAccount *OpenbankingBrasilPaymentV2CreditorAccount `json:"creditorAccount" yaml:"creditorAccount"`

	// local instrument
	// Required: true
	LocalInstrument *OpenbankingBrasilPaymentV2EnumLocalInstrument `json:"localInstrument" yaml:"localInstrument"`

	// Chave cadastrada no DICT pertencente ao recebedor. Os tipos de chaves podem ser: telefone, e-mail, cpf/cnpj ou chave aleatria.
	// No caso de telefone celular deve ser informado no padro E.1641.
	// Para e-mail deve ter o formato xxxxxxxx@xxxxxxx.xxx(.xx) e no mximo 77 caracteres.
	// No caso de CPF dever ser informado com 11 nmeros, sem pontos ou traos.
	// Para o caso de CNPJ dever ser informado com 14 nmeros, sem pontos ou traos.
	// No caso de chave aleatria deve ser informado o UUID gerado pelo DICT, conforme formato especificado na RFC41223.
	// Se informado, a detentora da conta deve validar o proxy no DICT quando localInstrument for igual a DICT, QRDN ou QRES e validar o campo creditorAccount.
	// Esta validao  opcional caso o localInstrument for igual a INIC.
	// [Restrio]
	// Se localInstrument for igual a MANU, o campo proxy no deve ser preenchido.
	// Se localInstrument for igual INIC, DICT, QRDN ou QRES, o campo proxy deve ser sempre preenchido com a chave Pix.
	// Example: 12345678901
	// Max Length: 77
	// Pattern: [\w\W\s]*
	Proxy string `json:"proxy,omitempty" yaml:"proxy,omitempty"`

	// Sequncia de caracteres que corresponde ao QR Code disponibilizado para o pagador.
	//
	// a sequncia de caracteres que seria lida pelo leitor de QR Code, e deve propiciar o retorno dos dados do pagador aps consulta na DICT.
	//
	// Essa funcionalidade  possvel tanto para QR Code esttico quanto para QR Code dinmico.
	// No arranjo do Pix esta  a mesma sequncia gerada e/ou lida pela funcionalidade Pix Copia e Cola.
	// Este campo dever ser no formato UTF-8.
	// [Restrio] Preenchimento obrigatrio para pagamentos por QR Code, observado o tamanho mximo de 512 bytes.
	// Example: 00020104141234567890123426660014BR.GOV.BCB.PIX014466756C616E6F32303139406578616D706C652E636F6D27300012\\nBR.COM.OUTRO011001234567895204000053039865406123.455802BR5915NOMEDORECEBEDOR6008BRASILIA61087007490062\\n530515RP12345678-201950300017BR.GOV.BCB.BRCODE01051.0.080450014BR.GOV.BCB.PIX0123PADRAO.URL.PIX/0123AB\\nCD81390012BR.COM.OUTRO01190123.ABCD.3456.WXYZ6304EB76\\n
	// Max Length: 512
	// Pattern: [\w\W\s]*
	QrCode string `json:"qrCode,omitempty" yaml:"qrCode,omitempty"`
}

OpenbankingBrasilPaymentV2Details OpenbankingBrasilPaymentV2Details Details

Objeto contendo os detalhes do pagamento.

swagger:model OpenbankingBrasilPaymentV2Details

func (*OpenbankingBrasilPaymentV2Details) ContextValidate

func (m *OpenbankingBrasilPaymentV2Details) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v2 details based on the context it is used

func (*OpenbankingBrasilPaymentV2Details) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Details) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Details) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Details) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Details) Validate

Validate validates this openbanking brasil payment v2 details

type OpenbankingBrasilPaymentV2Document

type OpenbankingBrasilPaymentV2Document struct {

	// Nmero do documento de identificao oficial do titular pessoa jurdica.
	// Example: 11111111111111
	// Required: true
	// Max Length: 14
	// Pattern: ^\d{14}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do titular pessoa jurdica.
	// Example: CNPJ
	// Required: true
	// Max Length: 4
	// Pattern: ^[A-Z]{4}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilPaymentV2Document OpenbankingBrasilPaymentV2Document Document

swagger:model OpenbankingBrasilPaymentV2Document

func (*OpenbankingBrasilPaymentV2Document) ContextValidate

func (m *OpenbankingBrasilPaymentV2Document) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v2 document based on context it is used

func (*OpenbankingBrasilPaymentV2Document) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Document) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Document) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Document) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Document) Validate

Validate validates this openbanking brasil payment v2 document

type OpenbankingBrasilPaymentV2Document1

type OpenbankingBrasilPaymentV2Document1 struct {

	// Nmero do documento de identificao oficial do usurio.
	// Example: 11111111111
	// Required: true
	// Max Length: 11
	// Pattern: ^\d{11}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do usurio.
	// Example: CPF
	// Required: true
	// Max Length: 3
	// Pattern: ^[A-Z]{3}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilPaymentV2Document1 OpenbankingBrasilPaymentV2Document1 Document1

swagger:model OpenbankingBrasilPaymentV2Document1

func (*OpenbankingBrasilPaymentV2Document1) ContextValidate

func (m *OpenbankingBrasilPaymentV2Document1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v2 document1 based on context it is used

func (*OpenbankingBrasilPaymentV2Document1) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Document1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Document1) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Document1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Document1) Validate

Validate validates this openbanking brasil payment v2 document1

type OpenbankingBrasilPaymentV2EnumAccountPaymentsType

type OpenbankingBrasilPaymentV2EnumAccountPaymentsType string

OpenbankingBrasilPaymentV2EnumAccountPaymentsType OpenbankingBrasilPaymentV2EnumAccountPaymentsType EnumAccountPaymentsType

Tipos de contas usadas para pagamento via Pix. Modalidades tradicionais previstas pela Resoluo 4.753, no contemplando contas vinculadas, conta de domiciliados no exterior, contas em moedas estrangeiras e conta correspondente moeda eletrnica. Segue descrio de cada valor do ENUM para o escopo do Pix. CACC - Current - Conta Corrente. SLRY - Salary - Conta-Salrio. SVGS - Savings - Conta de Poupana. TRAN - TransactingAccount - Conta de Pagamento pr-paga. Example: CACC

swagger:model OpenbankingBrasilPaymentV2EnumAccountPaymentsType

func (OpenbankingBrasilPaymentV2EnumAccountPaymentsType) ContextValidate

ContextValidate validates this openbanking brasil payment v2 enum account payments type based on context it is used

func (OpenbankingBrasilPaymentV2EnumAccountPaymentsType) Validate

Validate validates this openbanking brasil payment v2 enum account payments type

type OpenbankingBrasilPaymentV2EnumAuthorisationStatusType

type OpenbankingBrasilPaymentV2EnumAuthorisationStatusType string

OpenbankingBrasilPaymentV2EnumAuthorisationStatusType OpenbankingBrasilPaymentV2EnumAuthorisationStatusType EnumAuthorisationStatusType

Retorna o estado do consentimento, o qual no momento de sua criao ser AWAITING_AUTHORISATION. Este estado ser alterado depois da autorizao do consentimento na detentora da conta do pagador (Debtor) para AUTHORISED ou REJECTED. O consentimento fica no estado CONSUMED aps ocorrer a iniciao do pagamento referente ao consentimento. Em caso de consentimento expirado a detentora dever retornar o status REJECTED. Estados possveis: AWAITING_AUTHORISATION - Aguardando autorizao AUTHORISED - Autorizado REJECTED - Rejeitado CONSUMED - Consumido Example: AWAITING_AUTHORISATION

swagger:model OpenbankingBrasilPaymentV2EnumAuthorisationStatusType

func (OpenbankingBrasilPaymentV2EnumAuthorisationStatusType) ContextValidate

ContextValidate validates this openbanking brasil payment v2 enum authorisation status type based on context it is used

func (OpenbankingBrasilPaymentV2EnumAuthorisationStatusType) Validate

Validate validates this openbanking brasil payment v2 enum authorisation status type

type OpenbankingBrasilPaymentV2EnumLocalInstrument

type OpenbankingBrasilPaymentV2EnumLocalInstrument string

OpenbankingBrasilPaymentV2EnumLocalInstrument OpenbankingBrasilPaymentV2EnumLocalInstrument EnumLocalInstrument

Especifica a forma de iniciao do pagamento: MANU - Insero manual de dados da conta transacional DICT - Insero manual de chave Pix QRDN - QR code dinmico QRES - QR code esttico INIC - Indica que o recebedor (creditor) contratou o Iniciador de Pagamentos especificamente para realizar iniciaes de pagamento em que o beneficirio previamente conhecido. Example: DICT

swagger:model OpenbankingBrasilPaymentV2EnumLocalInstrument

func (OpenbankingBrasilPaymentV2EnumLocalInstrument) ContextValidate

ContextValidate validates this openbanking brasil payment v2 enum local instrument based on context it is used

func (OpenbankingBrasilPaymentV2EnumLocalInstrument) Validate

Validate validates this openbanking brasil payment v2 enum local instrument

type OpenbankingBrasilPaymentV2EnumPaymentPersonType

type OpenbankingBrasilPaymentV2EnumPaymentPersonType string

OpenbankingBrasilPaymentV2EnumPaymentPersonType OpenbankingBrasilPaymentV2EnumPaymentPersonType EnumPaymentPersonType

Titular, pessoa natural ou juridica a quem se referem os dados de recebedor (creditor).

swagger:model OpenbankingBrasilPaymentV2EnumPaymentPersonType

func (OpenbankingBrasilPaymentV2EnumPaymentPersonType) ContextValidate

ContextValidate validates this openbanking brasil payment v2 enum payment person type based on context it is used

func (OpenbankingBrasilPaymentV2EnumPaymentPersonType) Validate

Validate validates this openbanking brasil payment v2 enum payment person type

type OpenbankingBrasilPaymentV2Identification

type OpenbankingBrasilPaymentV2Identification struct {

	// Identificao da pessoa envolvida na transao.
	// Preencher com o CPF ou CNPJ, de acordo com o valor escolhido no campo type.
	// O CPF ser utilizado com 11 nmeros e dever ser informado sem pontos ou traos.
	// O CNPJ ser utilizado com 14 nmeros e dever ser informado sem pontos ou traos.
	// Example: 58764789000137
	// Required: true
	// Max Length: 14
	// Min Length: 11
	// Pattern: ^\d{11}$|^\d{14}$
	CpfCnpj string `json:"cpfCnpj" yaml:"cpfCnpj"`

	// Em caso de pessoa natural deve ser informado o nome completo do titular da conta do recebedor.
	// Em caso de pessoa jurdica deve ser informada a razo social ou o nome fantasia da conta do recebedor.
	// Example: Marco Antonio de Brito
	// Required: true
	// Max Length: 120
	// Pattern: ^([A-Za-z---' -]+)$
	Name string `json:"name" yaml:"name"`

	// person type
	// Required: true
	PersonType *OpenbankingBrasilPaymentV2EnumPaymentPersonType `json:"personType" yaml:"personType"`
}

OpenbankingBrasilPaymentV2Identification OpenbankingBrasilPaymentV2Identification Identification

Objeto contendo os dados do recebedor (creditor).

swagger:model OpenbankingBrasilPaymentV2Identification

func (*OpenbankingBrasilPaymentV2Identification) ContextValidate

ContextValidate validate this openbanking brasil payment v2 identification based on the context it is used

func (*OpenbankingBrasilPaymentV2Identification) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Identification) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Identification) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Identification) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Identification) Validate

Validate validates this openbanking brasil payment v2 identification

type OpenbankingBrasilPaymentV2LinkSingle

type OpenbankingBrasilPaymentV2LinkSingle struct {

	// URI completo que gerou a resposta atual.
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Required: true
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Self string `json:"self" yaml:"self"`
}

OpenbankingBrasilPaymentV2LinkSingle OpenbankingBrasilPaymentV2LinkSingle LinkSingle

Referncias para outros recusos da API requisitada.

swagger:model OpenbankingBrasilPaymentV2LinkSingle

func (*OpenbankingBrasilPaymentV2LinkSingle) ContextValidate

func (m *OpenbankingBrasilPaymentV2LinkSingle) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v2 link single based on context it is used

func (*OpenbankingBrasilPaymentV2LinkSingle) MarshalBinary

func (m *OpenbankingBrasilPaymentV2LinkSingle) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2LinkSingle) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2LinkSingle) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2LinkSingle) Validate

Validate validates this openbanking brasil payment v2 link single

type OpenbankingBrasilPaymentV2LoggedUser

type OpenbankingBrasilPaymentV2LoggedUser struct {

	// document
	// Required: true
	Document *OpenbankingBrasilPaymentV2Document1 `json:"document" yaml:"document"`
}

OpenbankingBrasilPaymentV2LoggedUser OpenbankingBrasilPaymentV2LoggedUser LoggedUser

Usurio (pessoa natural) que encontra-se logado na instituio Iniciadora de Pagamento.

swagger:model OpenbankingBrasilPaymentV2LoggedUser

func (*OpenbankingBrasilPaymentV2LoggedUser) ContextValidate

func (m *OpenbankingBrasilPaymentV2LoggedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v2 logged user based on the context it is used

func (*OpenbankingBrasilPaymentV2LoggedUser) MarshalBinary

func (m *OpenbankingBrasilPaymentV2LoggedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2LoggedUser) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2LoggedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2LoggedUser) Validate

Validate validates this openbanking brasil payment v2 logged user

type OpenbankingBrasilPaymentV2Meta

type OpenbankingBrasilPaymentV2Meta struct {

	// Data e hora da consulta, conforme especificao RFC-3339, formato UTC.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`
}

OpenbankingBrasilPaymentV2Meta OpenbankingBrasilPaymentV2Meta Meta

Meta informao referente a API requisitada.

swagger:model OpenbankingBrasilPaymentV2Meta

func (*OpenbankingBrasilPaymentV2Meta) ContextValidate

func (m *OpenbankingBrasilPaymentV2Meta) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v2 meta based on context it is used

func (*OpenbankingBrasilPaymentV2Meta) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Meta) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Meta) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Meta) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Meta) Validate

func (m *OpenbankingBrasilPaymentV2Meta) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment v2 meta

type OpenbankingBrasilPaymentV2Payment

type OpenbankingBrasilPaymentV2Payment struct {

	// Valor da transao com 2 casas decimais. O valor deve ser o mesmo enviado no consentimento.
	//
	// Para QR Code esttico com valor pr-determinado no QR Code ou para QR Code dinmico com indicao de que o valor no pode ser alterado: O campo amount deve ser preenchido com o valor estabelecido no QR Code.
	// Caso seja preenchido com valor divergente do QR Code, deve ser retornado um erro HTTP Status 422.
	// Example: 100000.12
	// Required: true
	// Max Length: 19
	// Min Length: 4
	// Pattern: ^((\d{1,16}\.\d{2}))$
	Amount string `json:"amount" yaml:"amount"`

	// Cdigo da moeda nacional segundo modelo ISO-4217, ou seja, 'BRL'.
	// Todos os valores monetrios informados esto representados com a moeda vigente do Brasil.
	// Example: BRL
	// Required: true
	// Max Length: 3
	// Pattern: ^([A-Z]{3})$
	Currency string `json:"currency" yaml:"currency"`

	// [Restrio] Mutuamente excludente com o objeto schedule.
	//
	// Este campo  obrigatrio no caso de pagamento nico.
	//
	// Neste caso, o objeto schedule no deve ser informado.
	// Example: 2021-01-01
	// Format: date
	Date strfmt.Date `json:"date,omitempty" yaml:"date,omitempty"`

	// details
	// Required: true
	Details *OpenbankingBrasilPaymentV2Details `json:"details" yaml:"details"`

	// O campo ibgetowncode no arranjo PIX, tem o mesmo comportamento que o campo codMun descrito no item 1.6.6 do manual do PIX, conforme segue:
	//
	// 1. Caso a informao referente ao municpio no seja enviada; o PSP do recebedor assumir que no existem feriados estaduais e municipais no perodo em questo;
	// Example: 5300108
	// Max Length: 7
	// Min Length: 7
	// Pattern: ^\d{7}$
	IbgeTownCode string `json:"ibgeTownCode,omitempty" yaml:"ibgeTownCode,omitempty"`

	// schedule
	Schedule *OpenbankingBrasilPaymentV2Schedule `json:"schedule,omitempty" yaml:"schedule,omitempty"`

	// Este campo define o tipo de pagamento que ser iniciado aps a autorizao do consentimento.
	// Example: PIX
	// Required: true
	Type string `json:"type" yaml:"type"`
}

OpenbankingBrasilPaymentV2Payment OpenbankingBrasilPaymentV2Payment Payment

Objeto contendo dados de pagamento para consentimento.

swagger:model OpenbankingBrasilPaymentV2Payment

func (*OpenbankingBrasilPaymentV2Payment) ContextValidate

func (m *OpenbankingBrasilPaymentV2Payment) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v2 payment based on the context it is used

func (*OpenbankingBrasilPaymentV2Payment) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Payment) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Payment) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Payment) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Payment) Validate

Validate validates this openbanking brasil payment v2 payment

type OpenbankingBrasilPaymentV2PaymentConsent

type OpenbankingBrasilPaymentV2PaymentConsent struct {

	// Valor da transao com 2 casas decimais.
	// Example: 100000.12
	// Required: true
	// Max Length: 19
	// Min Length: 4
	// Pattern: ^((\d{1,16}\.\d{2}))$
	Amount string `json:"amount" yaml:"amount"`

	// Cdigo da moeda nacional segundo modelo ISO-4217, ou seja, 'BRL'.
	// Todos os valores monetrios informados esto representados com a moeda vigente do Brasil.
	// Example: BRL
	// Required: true
	// Max Length: 3
	// Pattern: ^([A-Z]{3})$
	Currency string `json:"currency" yaml:"currency"`

	// [Restrio] Mutuamente excludente com o objeto schedule.
	//
	// Este campo  obrigatrio no caso de pagamento nico.
	//
	// Neste caso, o objeto schedule no deve ser informado.
	// Example: 2021-01-01
	// Format: date
	Date strfmt.Date `json:"date,omitempty" yaml:"date,omitempty"`

	// details
	// Required: true
	Details *OpenbankingBrasilPaymentV2Details `json:"details" yaml:"details"`

	// O campo ibgetowncode no arranjo PIX, tem o mesmo comportamento que o campo codMun descrito no item 1.6.6 do manual do PIX, conforme segue:
	//
	// 1. Caso a informao referente ao municpio no seja enviada; o PSP do recebedor assumir que no existem feriados estaduais e municipais no perodo em questo;
	// Example: 5300108
	// Max Length: 7
	// Min Length: 7
	// Pattern: ^\d{7}$
	IbgeTownCode string `json:"ibgeTownCode,omitempty" yaml:"ibgeTownCode,omitempty"`

	// schedule
	Schedule *OpenbankingBrasilPaymentV2Schedule `json:"schedule,omitempty" yaml:"schedule,omitempty"`

	// Este campo define o tipo de pagamento que ser iniciado aps a autorizao do consentimento.
	// Example: PIX
	// Required: true
	Type string `json:"type" yaml:"type"`
}

OpenbankingBrasilPaymentV2PaymentConsent OpenbankingBrasilPaymentV2PaymentConsent PaymentConsent

Objeto contendo dados de pagamento para consentimento.

swagger:model OpenbankingBrasilPaymentV2PaymentConsent

func (*OpenbankingBrasilPaymentV2PaymentConsent) ContextValidate

ContextValidate validate this openbanking brasil payment v2 payment consent based on the context it is used

func (*OpenbankingBrasilPaymentV2PaymentConsent) MarshalBinary

func (m *OpenbankingBrasilPaymentV2PaymentConsent) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2PaymentConsent) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2PaymentConsent) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2PaymentConsent) Validate

Validate validates this openbanking brasil payment v2 payment consent

type OpenbankingBrasilPaymentV2Schedule

type OpenbankingBrasilPaymentV2Schedule struct {

	// single
	// Required: true
	Single *OpenbankingBrasilPaymentV2Single `json:"single" yaml:"single"`
}

OpenbankingBrasilPaymentV2Schedule OpenbankingBrasilPaymentV2Schedule Schedule

[Restrio] Mutuamente excludente com o campo date.

Este campo obrigatrio no caso de agendamento.

Neste caso, o campo date no deve ser informado.

swagger:model OpenbankingBrasilPaymentV2Schedule

func (*OpenbankingBrasilPaymentV2Schedule) ContextValidate

func (m *OpenbankingBrasilPaymentV2Schedule) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v2 schedule based on the context it is used

func (*OpenbankingBrasilPaymentV2Schedule) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Schedule) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Schedule) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Schedule) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Schedule) Validate

Validate validates this openbanking brasil payment v2 schedule

type OpenbankingBrasilPaymentV2Single

type OpenbankingBrasilPaymentV2Single struct {

	// Define a data alvo da liquidao do pagamento.
	//
	// O fuso horrio de Braslia deve ser utilizado para criao e racionalizao sobre os dados deste campo.
	//
	// Observao: Esse campo dever sempre ser no mnimo D+1 corrido, ou seja, a data imediatamente posterior em relao a data do consentimento considerando o fuso horrio de Braslia e dever ser no mximo D+365 corridos a partir da data do consentimento considerando o fuso horrio de Braslia
	// Example: 2021-01-01
	// Required: true
	// Format: date
	Date strfmt.Date `json:"date" yaml:"date"`
}

OpenbankingBrasilPaymentV2Single OpenbankingBrasilPaymentV2Single Single

Define a poltica de agendamento nico.

swagger:model OpenbankingBrasilPaymentV2Single

func (*OpenbankingBrasilPaymentV2Single) ContextValidate

func (m *OpenbankingBrasilPaymentV2Single) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v2 single based on context it is used

func (*OpenbankingBrasilPaymentV2Single) MarshalBinary

func (m *OpenbankingBrasilPaymentV2Single) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Single) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV2Single) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV2Single) Validate

Validate validates this openbanking brasil payment v2 single

type OpenbankingBrasilPaymentV3BusinessEntity

type OpenbankingBrasilPaymentV3BusinessEntity struct {

	// document
	// Required: true
	Document *OpenbankingBrasilPaymentV3Document `json:"document" yaml:"document"`
}

OpenbankingBrasilPaymentV3BusinessEntity OpenbankingBrasilPaymentV3BusinessEntity BusinessEntity

Usurio (pessoa jurdica) que encontra-se logado na instituio Iniciadora de Pagamento. [Restrio] Preenchimento obrigatrio se usurio logado na instituio Iniciadora de Pagamento for um CNPJ (pessoa jurdica).

swagger:model OpenbankingBrasilPaymentV3BusinessEntity

func (*OpenbankingBrasilPaymentV3BusinessEntity) ContextValidate

ContextValidate validate this openbanking brasil payment v3 business entity based on the context it is used

func (*OpenbankingBrasilPaymentV3BusinessEntity) MarshalBinary

func (m *OpenbankingBrasilPaymentV3BusinessEntity) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3BusinessEntity) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3BusinessEntity) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3BusinessEntity) Validate

Validate validates this openbanking brasil payment v3 business entity

type OpenbankingBrasilPaymentV3ConsentRejectionReason

type OpenbankingBrasilPaymentV3ConsentRejectionReason struct {

	// code
	// Required: true
	Code *OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType `json:"code" yaml:"code"`

	// Contm informaes adicionais ao consentimento rejeitado.
	// VALOR_INVALIDO: O valor enviado no  vlido para o QR Code informado;
	// NAO_INFORMADO: No informada pela detentora de conta;
	// FALHA_INFRAESTRUTURA: [Descrio de qual falha na infraestrutura inviabilizou o processamento].
	// TEMPO_EXPIRADO_AUTORIZACAO: Consentimento expirou antes que o usurio pudesse confirm-lo.
	// TEMPO_EXPIRADO_CONSUMO: O usurio no finalizou o fluxo de pagamento e o consentimento expirou;
	// REJEITADO_USUARIO: O usurio rejeitou a autorizao do consentimento
	// CONTAS_ORIGEM_DESTINO_IGUAIS: A conta selecionada  igual  conta destino e no permite realizar esse pagamento.
	// CONTA_NAO_PERMITE_PAGAMENTO: A conta selecionada  do tipo [salario/investimento/liquidao/outros] e no permite realizar esse pagamento.
	// SALDO_INSUFICIENTE: A conta selecionada no possui saldo suficiente para realizar o pagamento.
	// VALOR_ACIMA_LIMITE: O valor ultrapassa o limite estabelecido [na instituio/no arranjo/outro] para permitir a realizao de transaes pelo cliente.
	// QRCODE_INVALIDO: O QRCode utilizado para a iniciao de pagamento no  vlido.
	// Example: O usurio rejeitou a autorizao do consentimento
	// Required: true
	// Max Length: 2048
	// Pattern: [\w\W\s]*
	Detail string `json:"detail" yaml:"detail"`
}

OpenbankingBrasilPaymentV3ConsentRejectionReason OpenbankingBrasilPaymentV3ConsentRejectionReason ConsentRejectionReason

Motivo da rejeio do consentimento. Informaes complementares sobre o motivo do status

swagger:model OpenbankingBrasilPaymentV3ConsentRejectionReason

func (*OpenbankingBrasilPaymentV3ConsentRejectionReason) ContextValidate

ContextValidate validate this openbanking brasil payment v3 consent rejection reason based on the context it is used

func (*OpenbankingBrasilPaymentV3ConsentRejectionReason) MarshalBinary

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3ConsentRejectionReason) UnmarshalBinary

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3ConsentRejectionReason) Validate

Validate validates this openbanking brasil payment v3 consent rejection reason

type OpenbankingBrasilPaymentV3ConsentsDebtorAccount

type OpenbankingBrasilPaymentV3ConsentsDebtorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentV3EnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	//
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA) e SVGS (CONTA_POUPANCA).
	// Example: 1774
	// Max Length: 4
	// Min Length: 1
	// Pattern: ^[0-9]{1,4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta transacional do usurio pagador, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 1
	// Pattern: ^[0-9]{1,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentV3ConsentsDebtorAccount OpenbankingBrasilPaymentV3ConsentsDebtorAccount ConsentsDebtorAccount

Objeto que contm a identificao da conta de origem do pagador. As informaes quanto conta de origem do pagador podero ser trazidas no consentimento para a detentora, caso a iniciadora tenha coletado essas informaes do cliente. No caso em que o cliente no preenche os dados na iniciadora, a detentora dever persistir as informaes da conta selecionada seguindo as condies abaixo.

[Restrio] AUTHORISED e CONSUMED: Para esses dois status, o preenchimento do campo dever ser obrigatrio. REJECTED: Para este status o preenchimento condicional, dado que h cenrios em que a detentora tambm no ter conhecimento da conta origem, pois a mesma no foi selecionada pelo usurio. Nos casos em que houver seleo, a conta deve ser preenchida obrigatoriamente.

swagger:model OpenbankingBrasilPaymentV3ConsentsDebtorAccount

func (*OpenbankingBrasilPaymentV3ConsentsDebtorAccount) ContextValidate

ContextValidate validate this openbanking brasil payment v3 consents debtor account based on the context it is used

func (*OpenbankingBrasilPaymentV3ConsentsDebtorAccount) MarshalBinary

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3ConsentsDebtorAccount) UnmarshalBinary

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3ConsentsDebtorAccount) Validate

Validate validates this openbanking brasil payment v3 consents debtor account

type OpenbankingBrasilPaymentV3CreditorAccount

type OpenbankingBrasilPaymentV3CreditorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentV3EnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	//
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA) e SVGS (CONTA_POUPANCA).
	// Example: 1774
	// Max Length: 4
	// Min Length: 1
	// Pattern: ^[0-9]{1,4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta do usurio recebedor, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 1
	// Pattern: ^[0-9]{1,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentV3CreditorAccount OpenbankingBrasilPaymentV3CreditorAccount CreditorAccount

Objeto que contm a identificao da conta de destino do beneficirio/recebedor.

swagger:model OpenbankingBrasilPaymentV3CreditorAccount

func (*OpenbankingBrasilPaymentV3CreditorAccount) ContextValidate

ContextValidate validate this openbanking brasil payment v3 creditor account based on the context it is used

func (*OpenbankingBrasilPaymentV3CreditorAccount) MarshalBinary

func (m *OpenbankingBrasilPaymentV3CreditorAccount) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3CreditorAccount) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3CreditorAccount) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3CreditorAccount) Validate

Validate validates this openbanking brasil payment v3 creditor account

type OpenbankingBrasilPaymentV3Data

type OpenbankingBrasilPaymentV3Data struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV3BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV3Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV3DebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV3LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV3Payment `json:"payment" yaml:"payment"`
}

OpenbankingBrasilPaymentV3Data OpenbankingBrasilPaymentV3Data Data

Objeto contendo as informaes de consentimento para a iniciao de pagamento individual.

swagger:model OpenbankingBrasilPaymentV3Data

func (*OpenbankingBrasilPaymentV3Data) ContextValidate

func (m *OpenbankingBrasilPaymentV3Data) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v3 data based on the context it is used

func (*OpenbankingBrasilPaymentV3Data) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Data) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Data) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Data) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Data) Validate

func (m *OpenbankingBrasilPaymentV3Data) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment v3 data

type OpenbankingBrasilPaymentV3Data1

type OpenbankingBrasilPaymentV3Data1 struct {

	// business entity
	BusinessEntity *OpenbankingBrasilPaymentV3BusinessEntity `json:"businessEntity,omitempty" yaml:"businessEntity,omitempty"`

	// Identificador nico do consentimento criado para a iniciao de pagamento solicitada. Dever ser um URN - Uniform Resource Name.
	// Um URN, conforme definido na [RFC8141](https://tools.ietf.org/html/rfc8141)  um Uniform Resource
	// Identifier - URI - que  atribudo sob o URI scheme "urn" e um namespace URN especfico, com a inteno de que o URN
	// seja um identificador de recurso persistente e independente da localizao.
	// Considerando a string urn:bancoex:C1DD33123 como exemplo para consentId temos:
	// o namespace(urn)
	// o identificador associado ao namespace da instituio transnmissora (bancoex)
	// o identificador especfico dentro do namespace (C1DD33123).
	// Informaes mais detalhadas sobre a construo de namespaces devem ser consultadas na [RFC8141](https://tools.ietf.org/html/rfc8141).
	// Example: urn:bancoex:C1DD33123
	// Required: true
	// Max Length: 256
	// Pattern: ^urn:[a-zA-Z0-9][a-zA-Z0-9\-]{0,31}:[a-zA-Z0-9()+,\-.:=@;$_!*'%\/?#]+$
	ConsentID string `json:"consentId" yaml:"consentId"`

	// Data e hora em que o consentimento foi criado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	CreationDateTime strfmt.DateTime `json:"creationDateTime" yaml:"creationDateTime"`

	// creditor
	// Required: true
	Creditor *OpenbankingBrasilPaymentV3Identification `json:"creditor" yaml:"creditor"`

	// debtor account
	DebtorAccount *OpenbankingBrasilPaymentV3ConsentsDebtorAccount `json:"debtorAccount,omitempty" yaml:"debtorAccount,omitempty"`

	// Data e hora em que o consentimento da iniciao de pagamento expira, devendo ser sempre o creationDateTime mais 5 minutos. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC (UTC time format).
	// O consentimento  criado com o status AWAITING_AUTHORISATION, e deve assumir o status AUTHORIZED ou REJECTED antes do tempo de expirao - 5 minutos. Caso o tempo seja expirado, o status deve assumir REJECTED.
	// Para o cenrio em que o status assumiu AUTHORISED, o tempo mximo do expirationDateTime do consentimento deve assumir "now + 60 minutos". Este  o tempo para consumir o consentimento autorizado, mudando seu status para CONSUMED. No  possvel prorrogar este tempo e a criao de um novo consentimento ser necessria para os cenrios de insucesso.
	// O tempo do expirationDateTime  garantido com os 15 minutos do access token, sendo possvel utilizar mais trs refresh tokens at totalizar 60 minutos.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	ExpirationDateTime strfmt.DateTime `json:"expirationDateTime" yaml:"expirationDateTime"`

	// logged user
	// Required: true
	LoggedUser *OpenbankingBrasilPaymentV3LoggedUser `json:"loggedUser" yaml:"loggedUser"`

	// payment
	// Required: true
	Payment *OpenbankingBrasilPaymentV3PaymentConsent `json:"payment" yaml:"payment"`

	// rejection reason
	RejectionReason *OpenbankingBrasilPaymentV3ConsentRejectionReason `json:"rejectionReason,omitempty" yaml:"rejectionReason,omitempty"`

	// status
	// Required: true
	Status *OpenbankingBrasilPaymentV3EnumAuthorisationStatusType `json:"status" yaml:"status"`

	// Data e hora em que o recurso foi atualizado. Uma string com data e hora conforme especificao RFC-3339, sempre com a utilizao de timezone UTC(UTC time format).
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	StatusUpdateDateTime strfmt.DateTime `json:"statusUpdateDateTime" yaml:"statusUpdateDateTime"`
}

OpenbankingBrasilPaymentV3Data1 OpenbankingBrasilPaymentV3Data1 Data1

Objeto contendo as informaes de resposta do consentimento para a iniciao de pagamento individual.

swagger:model OpenbankingBrasilPaymentV3Data1

func (*OpenbankingBrasilPaymentV3Data1) ContextValidate

func (m *OpenbankingBrasilPaymentV3Data1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v3 data1 based on the context it is used

func (*OpenbankingBrasilPaymentV3Data1) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Data1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Data1) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Data1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Data1) Validate

Validate validates this openbanking brasil payment v3 data1

type OpenbankingBrasilPaymentV3DebtorAccount

type OpenbankingBrasilPaymentV3DebtorAccount struct {

	// account type
	// Required: true
	AccountType *OpenbankingBrasilPaymentV3EnumAccountPaymentsType `json:"accountType" yaml:"accountType"`

	// Deve ser preenchido com o ISPB (Identificador do Sistema de Pagamentos Brasileiros) do participante do SPI (Sistema de pagamentos instantneos) somente com nmeros.
	// Example: 12345678
	// Required: true
	// Max Length: 8
	// Min Length: 8
	// Pattern: ^[0-9]{8}$
	Ispb string `json:"ispb" yaml:"ispb"`

	// Cdigo da Agncia emissora da conta sem dgito.
	// (Agncia  a dependncia destinada ao atendimento aos clientes, ao pblico em geral e aos associados de cooperativas de crdito,
	// no exerccio de atividades da instituio, no podendo ser mvel ou transitria).
	//
	// [Restrio] Preenchimento obrigatrio para os seguintes tipos de conta: CACC (CONTA_DEPOSITO_A_VISTA) e SVGS (CONTA_POUPANCA).
	// Example: 1774
	// Max Length: 4
	// Min Length: 1
	// Pattern: ^[0-9]{1,4}$
	Issuer string `json:"issuer,omitempty" yaml:"issuer,omitempty"`

	// Deve ser preenchido com o nmero da conta transacional do usurio pagador, com dgito verificador (se este existir),
	// se houver valor alfanumrico, este deve ser convertido para 0.
	// Example: 1234567890
	// Required: true
	// Max Length: 20
	// Min Length: 1
	// Pattern: ^[0-9]{1,20}$
	Number string `json:"number" yaml:"number"`
}

OpenbankingBrasilPaymentV3DebtorAccount OpenbankingBrasilPaymentV3DebtorAccount DebtorAccount

Objeto que contm a identificao da conta de origem do pagador. As informaes quanto conta de origem do pagador podero ser trazidas no consentimento para a detentora, caso a iniciadora tenha coletado essas informaes do cliente. Do contrrio, ser coletada na detentora e trazida para a iniciadora como resposta criao do pagamento.

swagger:model OpenbankingBrasilPaymentV3DebtorAccount

func (*OpenbankingBrasilPaymentV3DebtorAccount) ContextValidate

ContextValidate validate this openbanking brasil payment v3 debtor account based on the context it is used

func (*OpenbankingBrasilPaymentV3DebtorAccount) MarshalBinary

func (m *OpenbankingBrasilPaymentV3DebtorAccount) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3DebtorAccount) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3DebtorAccount) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3DebtorAccount) Validate

Validate validates this openbanking brasil payment v3 debtor account

type OpenbankingBrasilPaymentV3Details

type OpenbankingBrasilPaymentV3Details struct {

	// creditor account
	// Required: true
	CreditorAccount *OpenbankingBrasilPaymentV3CreditorAccount `json:"creditorAccount" yaml:"creditorAccount"`

	// local instrument
	// Required: true
	LocalInstrument *OpenbankingBrasilPaymentV3EnumLocalInstrument `json:"localInstrument" yaml:"localInstrument"`

	// Chave cadastrada no DICT pertencente ao recebedor. Os tipos de chaves podem ser: telefone, e-mail, cpf/cnpj ou chave aleatria.
	// No caso de telefone celular deve ser informado no padro E.1641.
	// Para e-mail deve ter o formato xxxxxxxx@xxxxxxx.xxx(.xx) e no mximo 77 caracteres.
	// No caso de CPF dever ser informado com 11 nmeros, sem pontos ou traos.
	// Para o caso de CNPJ dever ser informado com 14 nmeros, sem pontos ou traos.
	// No caso de chave aleatria deve ser informado o UUID gerado pelo DICT, conforme formato especificado na RFC41223.
	// Se informado, a detentora da conta deve validar o proxy no DICT quando localInstrument for igual a DICT, QRDN ou QRES e validar o campo creditorAccount.
	// Esta validao  opcional caso o localInstrument for igual a INIC.
	// [Restrio]
	// Se localInstrument for igual a MANU, o campo proxy no deve ser preenchido.
	// Se localInstrument for igual INIC, DICT, QRDN ou QRES, o campo proxy deve ser sempre preenchido com a chave Pix.
	// Example: 12345678901
	// Max Length: 77
	// Pattern: [\w\W\s]*
	Proxy string `json:"proxy,omitempty" yaml:"proxy,omitempty"`

	// Sequncia de caracteres que corresponde ao QR Code disponibilizado para o pagador.
	//
	// a sequncia de caracteres que seria lida pelo leitor de QR Code, e deve propiciar o retorno dos dados do pagador aps consulta na DICT.
	//
	// Essa funcionalidade  possvel tanto para QR Code esttico quanto para QR Code dinmico.
	// No arranjo do Pix esta  a mesma sequncia gerada e/ou lida pela funcionalidade Pix Copia e Cola.
	// Este campo dever ser no formato UTF-8.
	// [Restrio] Preenchimento obrigatrio para pagamentos por QR Code, observado o tamanho mximo de 512 bytes.
	// Example: 00020104141234567890123426660014BR.GOV.BCB.PIX014466756C616E6F32303139406578616D706C652E636F6D27300012\\nBR.COM.OUTRO011001234567895204000053039865406123.455802BR5915NOMEDORECEBEDOR6008BRASILIA61087007490062\\n530515RP12345678-201950300017BR.GOV.BCB.BRCODE01051.0.080450014BR.GOV.BCB.PIX0123PADRAO.URL.PIX/0123AB\\nCD81390012BR.COM.OUTRO01190123.ABCD.3456.WXYZ6304EB76\\n
	// Max Length: 512
	// Pattern: [\w\W\s]*
	QrCode string `json:"qrCode,omitempty" yaml:"qrCode,omitempty"`
}

OpenbankingBrasilPaymentV3Details OpenbankingBrasilPaymentV3Details Details

Objeto contendo os detalhes do pagamento.

swagger:model OpenbankingBrasilPaymentV3Details

func (*OpenbankingBrasilPaymentV3Details) ContextValidate

func (m *OpenbankingBrasilPaymentV3Details) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v3 details based on the context it is used

func (*OpenbankingBrasilPaymentV3Details) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Details) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Details) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Details) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Details) Validate

Validate validates this openbanking brasil payment v3 details

type OpenbankingBrasilPaymentV3Document

type OpenbankingBrasilPaymentV3Document struct {

	// Nmero do documento de identificao oficial do titular pessoa jurdica.
	// Example: 11111111111111
	// Required: true
	// Max Length: 14
	// Pattern: ^\d{14}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do titular pessoa jurdica.
	// Example: CNPJ
	// Required: true
	// Max Length: 4
	// Pattern: ^[A-Z]{4}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilPaymentV3Document OpenbankingBrasilPaymentV3Document Document

swagger:model OpenbankingBrasilPaymentV3Document

func (*OpenbankingBrasilPaymentV3Document) ContextValidate

func (m *OpenbankingBrasilPaymentV3Document) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v3 document based on context it is used

func (*OpenbankingBrasilPaymentV3Document) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Document) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Document) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Document) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Document) Validate

Validate validates this openbanking brasil payment v3 document

type OpenbankingBrasilPaymentV3Document1

type OpenbankingBrasilPaymentV3Document1 struct {

	// Nmero do documento de identificao oficial do usurio.
	// Example: 11111111111
	// Required: true
	// Max Length: 11
	// Pattern: ^\d{11}$
	Identification string `json:"identification" yaml:"identification"`

	// Tipo do documento de identificao oficial do usurio.
	// Example: CPF
	// Required: true
	// Max Length: 3
	// Pattern: ^[A-Z]{3}$
	Rel string `json:"rel" yaml:"rel"`
}

OpenbankingBrasilPaymentV3Document1 OpenbankingBrasilPaymentV3Document1 Document1

swagger:model OpenbankingBrasilPaymentV3Document1

func (*OpenbankingBrasilPaymentV3Document1) ContextValidate

func (m *OpenbankingBrasilPaymentV3Document1) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v3 document1 based on context it is used

func (*OpenbankingBrasilPaymentV3Document1) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Document1) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Document1) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Document1) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Document1) Validate

Validate validates this openbanking brasil payment v3 document1

type OpenbankingBrasilPaymentV3EnumAccountPaymentsType

type OpenbankingBrasilPaymentV3EnumAccountPaymentsType string

OpenbankingBrasilPaymentV3EnumAccountPaymentsType OpenbankingBrasilPaymentV3EnumAccountPaymentsType EnumAccountPaymentsType

Tipos de contas usadas para pagamento. Modalidades tradicionais previstas pela Resoluo 4.753, no contemplando contas vinculadas, conta de domiciliados no exterior, contas em moedas estrangeiras e conta correspondente moeda eletrnica. Segue descrio de cada valor do ENUM.

CACC - Current - Conta Corrente. SVGS - Savings - Conta de Poupana. TRAN - TransactingAccount - Conta de Pagamento pr-paga. Example: CACC

swagger:model OpenbankingBrasilPaymentV3EnumAccountPaymentsType

func (OpenbankingBrasilPaymentV3EnumAccountPaymentsType) ContextValidate

ContextValidate validates this openbanking brasil payment v3 enum account payments type based on context it is used

func (OpenbankingBrasilPaymentV3EnumAccountPaymentsType) Validate

Validate validates this openbanking brasil payment v3 enum account payments type

type OpenbankingBrasilPaymentV3EnumAuthorisationStatusType

type OpenbankingBrasilPaymentV3EnumAuthorisationStatusType string

OpenbankingBrasilPaymentV3EnumAuthorisationStatusType OpenbankingBrasilPaymentV3EnumAuthorisationStatusType EnumAuthorisationStatusType

Retorna o estado do consentimento, o qual no momento de sua criao ser AWAITING_AUTHORISATION. Este estado ser alterado depois da autorizao do consentimento na detentora da conta do pagador (Debtor) para AUTHORISED ou REJECTED. O consentimento fica no estado CONSUMED aps ocorrer a iniciao do pagamento referente ao consentimento. Em caso de consentimento expirado a detentora dever retornar o status REJECTED. Estados possveis: AWAITING_AUTHORISATION - Aguardando autorizao AUTHORISED - Autorizado REJECTED - Rejeitado CONSUMED - Consumido Example: AWAITING_AUTHORISATION

swagger:model OpenbankingBrasilPaymentV3EnumAuthorisationStatusType

func (OpenbankingBrasilPaymentV3EnumAuthorisationStatusType) ContextValidate

ContextValidate validates this openbanking brasil payment v3 enum authorisation status type based on context it is used

func (OpenbankingBrasilPaymentV3EnumAuthorisationStatusType) Validate

Validate validates this openbanking brasil payment v3 enum authorisation status type

type OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType

type OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType string

OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType EnumConsentRejectionReasonType

Define o cdigo da razo pela qual o consentimento foi rejeitado VALOR_INVALIDO NAO_INFORMADO FALHA_INFRAESTRUTURA TEMPO_EXPIRADO_AUTORIZACAO TEMPO_EXPIRADO_CONSUMO REJEITADO_USUARIO CONTAS_ORIGEM_DESTINO_IGUAIS CONTA_NAO_PERMITE_PAGAMENTO SALDO_INSUFICIENTE VALOR_ACIMA_LIMITE QRCODE_INVALIDO Example: SALDO_INSUFICIENTE

swagger:model OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType

func (OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType) ContextValidate

ContextValidate validates this openbanking brasil payment v3 enum consent rejection reason type based on context it is used

func (OpenbankingBrasilPaymentV3EnumConsentRejectionReasonType) Validate

Validate validates this openbanking brasil payment v3 enum consent rejection reason type

type OpenbankingBrasilPaymentV3EnumLocalInstrument

type OpenbankingBrasilPaymentV3EnumLocalInstrument string

OpenbankingBrasilPaymentV3EnumLocalInstrument OpenbankingBrasilPaymentV3EnumLocalInstrument EnumLocalInstrument

Especifica a forma de iniciao do pagamento: MANU - Insero manual de dados da conta transacional DICT - Insero manual de chave Pix QRDN - QR code dinmico QRES - QR code esttico INIC - Indica que o recebedor (creditor) contratou o Iniciador de Pagamentos especificamente para realizar iniciaes de pagamento em que o beneficirio previamente conhecido. Example: DICT

swagger:model OpenbankingBrasilPaymentV3EnumLocalInstrument

func (OpenbankingBrasilPaymentV3EnumLocalInstrument) ContextValidate

ContextValidate validates this openbanking brasil payment v3 enum local instrument based on context it is used

func (OpenbankingBrasilPaymentV3EnumLocalInstrument) Validate

Validate validates this openbanking brasil payment v3 enum local instrument

type OpenbankingBrasilPaymentV3EnumPaymentPersonType

type OpenbankingBrasilPaymentV3EnumPaymentPersonType string

OpenbankingBrasilPaymentV3EnumPaymentPersonType OpenbankingBrasilPaymentV3EnumPaymentPersonType EnumPaymentPersonType

Titular, pessoa natural ou juridica a quem se referem os dados de recebedor (creditor).

swagger:model OpenbankingBrasilPaymentV3EnumPaymentPersonType

func (OpenbankingBrasilPaymentV3EnumPaymentPersonType) ContextValidate

ContextValidate validates this openbanking brasil payment v3 enum payment person type based on context it is used

func (OpenbankingBrasilPaymentV3EnumPaymentPersonType) Validate

Validate validates this openbanking brasil payment v3 enum payment person type

type OpenbankingBrasilPaymentV3Identification

type OpenbankingBrasilPaymentV3Identification struct {

	// Identificao da pessoa envolvida na transao.
	// Preencher com o CPF ou CNPJ, de acordo com o valor escolhido no campo type.
	// O CPF ser utilizado com 11 nmeros e dever ser informado sem pontos ou traos.
	// O CNPJ ser utilizado com 14 nmeros e dever ser informado sem pontos ou traos.
	// Example: 58764789000137
	// Required: true
	// Max Length: 14
	// Min Length: 11
	// Pattern: ^\d{11}$|^\d{14}$
	CpfCnpj string `json:"cpfCnpj" yaml:"cpfCnpj"`

	// Em caso de pessoa natural deve ser informado o nome completo do titular da conta do recebedor.
	// Em caso de pessoa jurdica deve ser informada a razo social ou o nome fantasia da conta do recebedor.
	// Example: Marco Antonio de Brito
	// Required: true
	// Max Length: 120
	// Pattern: ^([A-Za-z---,.@:&*+_<>()!?/\\$%\d' -]+)$
	Name string `json:"name" yaml:"name"`

	// person type
	// Required: true
	PersonType *OpenbankingBrasilPaymentV3EnumPaymentPersonType `json:"personType" yaml:"personType"`
}

OpenbankingBrasilPaymentV3Identification OpenbankingBrasilPaymentV3Identification Identification

Objeto contendo os dados do recebedor (creditor).

swagger:model OpenbankingBrasilPaymentV3Identification

func (*OpenbankingBrasilPaymentV3Identification) ContextValidate

ContextValidate validate this openbanking brasil payment v3 identification based on the context it is used

func (*OpenbankingBrasilPaymentV3Identification) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Identification) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Identification) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Identification) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Identification) Validate

Validate validates this openbanking brasil payment v3 identification

type OpenbankingBrasilPaymentV3LinkSingle

type OpenbankingBrasilPaymentV3LinkSingle struct {

	// URI completo que gerou a resposta atual.
	// Example: https://api.banco.com.br/open-banking/api/v1/resource
	// Required: true
	// Max Length: 2000
	// Pattern: ^(https:\/\/)?(www\.)?[-a-zA-Z0-9@:%._\+~#=]{2,256}\.[a-z]{2,6}\b([-a-zA-Z0-9@:%_\+.~#?&\/\/=]*)$
	Self string `json:"self" yaml:"self"`
}

OpenbankingBrasilPaymentV3LinkSingle OpenbankingBrasilPaymentV3LinkSingle LinkSingle

Referncias para outros recusos da API requisitada.

swagger:model OpenbankingBrasilPaymentV3LinkSingle

func (*OpenbankingBrasilPaymentV3LinkSingle) ContextValidate

func (m *OpenbankingBrasilPaymentV3LinkSingle) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v3 link single based on context it is used

func (*OpenbankingBrasilPaymentV3LinkSingle) MarshalBinary

func (m *OpenbankingBrasilPaymentV3LinkSingle) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3LinkSingle) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3LinkSingle) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3LinkSingle) Validate

Validate validates this openbanking brasil payment v3 link single

type OpenbankingBrasilPaymentV3LoggedUser

type OpenbankingBrasilPaymentV3LoggedUser struct {

	// document
	// Required: true
	Document *OpenbankingBrasilPaymentV3Document1 `json:"document" yaml:"document"`
}

OpenbankingBrasilPaymentV3LoggedUser OpenbankingBrasilPaymentV3LoggedUser LoggedUser

Usurio (pessoa natural) que encontra-se logado na instituio Iniciadora de Pagamento.

swagger:model OpenbankingBrasilPaymentV3LoggedUser

func (*OpenbankingBrasilPaymentV3LoggedUser) ContextValidate

func (m *OpenbankingBrasilPaymentV3LoggedUser) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v3 logged user based on the context it is used

func (*OpenbankingBrasilPaymentV3LoggedUser) MarshalBinary

func (m *OpenbankingBrasilPaymentV3LoggedUser) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3LoggedUser) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3LoggedUser) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3LoggedUser) Validate

Validate validates this openbanking brasil payment v3 logged user

type OpenbankingBrasilPaymentV3Meta

type OpenbankingBrasilPaymentV3Meta struct {

	// Data e hora da consulta, conforme especificao RFC-3339, formato UTC.
	// Example: 2021-05-21T08:30:00Z
	// Required: true
	// Format: date-time
	RequestDateTime strfmt.DateTime `json:"requestDateTime" yaml:"requestDateTime"`
}

OpenbankingBrasilPaymentV3Meta OpenbankingBrasilPaymentV3Meta Meta

Meta informao referente a API requisitada.

swagger:model OpenbankingBrasilPaymentV3Meta

func (*OpenbankingBrasilPaymentV3Meta) ContextValidate

func (m *OpenbankingBrasilPaymentV3Meta) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v3 meta based on context it is used

func (*OpenbankingBrasilPaymentV3Meta) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Meta) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Meta) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Meta) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Meta) Validate

func (m *OpenbankingBrasilPaymentV3Meta) Validate(formats strfmt.Registry) error

Validate validates this openbanking brasil payment v3 meta

type OpenbankingBrasilPaymentV3Payment

type OpenbankingBrasilPaymentV3Payment struct {

	// Valor da transao com 2 casas decimais. O valor deve ser o mesmo enviado no consentimento.
	//
	// Para QR Code esttico com valor pr-determinado no QR Code ou para QR Code dinmico com indicao de que o valor no pode ser alterado: O campo amount deve ser preenchido com o valor estabelecido no QR Code.
	// Caso seja preenchido com valor divergente do QR Code, deve ser retornado um erro HTTP Status 422.
	// Example: 100000.12
	// Required: true
	// Max Length: 19
	// Min Length: 4
	// Pattern: ^((\d{1,16}\.\d{2}))$
	Amount string `json:"amount" yaml:"amount"`

	// Cdigo da moeda nacional segundo modelo ISO-4217, ou seja, 'BRL'.
	// Todos os valores monetrios informados esto representados com a moeda vigente do Brasil.
	// Example: BRL
	// Required: true
	// Max Length: 3
	// Pattern: ^([A-Z]{3})$
	Currency string `json:"currency" yaml:"currency"`

	// [Restrio] Mutuamente excludente com o objeto schedule.
	//
	// Este campo  obrigatrio no caso de pagamento nico.
	//
	// Neste caso, o objeto schedule no deve ser informado.
	// Example: 2021-01-01
	// Format: date
	Date strfmt.Date `json:"date,omitempty" yaml:"date,omitempty"`

	// details
	// Required: true
	Details *OpenbankingBrasilPaymentV3Details `json:"details" yaml:"details"`

	// O campo ibgetowncode no arranjo PIX, tem o mesmo comportamento que o campo codMun descrito no item 1.6.6 do manual do PIX, conforme segue:
	//
	// 1. Caso a informao referente ao municpio no seja enviada; o PSP do recebedor assumir que no existem feriados estaduais e municipais no perodo em questo;
	// Example: 5300108
	// Max Length: 7
	// Min Length: 7
	// Pattern: ^\d{7}$
	IbgeTownCode string `json:"ibgeTownCode,omitempty" yaml:"ibgeTownCode,omitempty"`

	// schedule
	Schedule *OpenbankingBrasilPaymentV3Schedule `json:"schedule,omitempty" yaml:"schedule,omitempty"`

	// Este campo define o tipo de pagamento que ser iniciado aps a autorizao do consentimento.
	// Example: PIX
	// Required: true
	Type string `json:"type" yaml:"type"`
}

OpenbankingBrasilPaymentV3Payment OpenbankingBrasilPaymentV3Payment Payment

Objeto contendo dados de pagamento para consentimento.

swagger:model OpenbankingBrasilPaymentV3Payment

func (*OpenbankingBrasilPaymentV3Payment) ContextValidate

func (m *OpenbankingBrasilPaymentV3Payment) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v3 payment based on the context it is used

func (*OpenbankingBrasilPaymentV3Payment) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Payment) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Payment) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Payment) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Payment) Validate

Validate validates this openbanking brasil payment v3 payment

type OpenbankingBrasilPaymentV3PaymentConsent

type OpenbankingBrasilPaymentV3PaymentConsent struct {

	// Valor da transao com 2 casas decimais.
	// Example: 100000.12
	// Required: true
	// Max Length: 19
	// Min Length: 4
	// Pattern: ^((\d{1,16}\.\d{2}))$
	Amount string `json:"amount" yaml:"amount"`

	// Cdigo da moeda nacional segundo modelo ISO-4217, ou seja, 'BRL'.
	// Todos os valores monetrios informados esto representados com a moeda vigente do Brasil.
	// Example: BRL
	// Required: true
	// Max Length: 3
	// Pattern: ^([A-Z]{3})$
	Currency string `json:"currency" yaml:"currency"`

	// [Restrio] Mutuamente excludente com o objeto schedule.
	//
	// Este campo  obrigatrio no caso de pagamento nico.
	//
	// Neste caso, o objeto schedule no deve ser informado.
	// Example: 2021-01-01
	// Format: date
	Date strfmt.Date `json:"date,omitempty" yaml:"date,omitempty"`

	// details
	// Required: true
	Details *OpenbankingBrasilPaymentV3Details `json:"details" yaml:"details"`

	// O campo ibgetowncode no arranjo PIX, tem o mesmo comportamento que o campo codMun descrito no item 1.6.6 do manual do PIX, conforme segue:
	//
	// 1. Caso a informao referente ao municpio no seja enviada; o PSP do recebedor assumir que no existem feriados estaduais e municipais no perodo em questo;
	// Example: 5300108
	// Max Length: 7
	// Min Length: 7
	// Pattern: ^\d{7}$
	IbgeTownCode string `json:"ibgeTownCode,omitempty" yaml:"ibgeTownCode,omitempty"`

	// schedule
	Schedule *OpenbankingBrasilPaymentV3Schedule `json:"schedule,omitempty" yaml:"schedule,omitempty"`

	// Este campo define o tipo de pagamento que ser iniciado aps a autorizao do consentimento.
	// Example: PIX
	// Required: true
	Type string `json:"type" yaml:"type"`
}

OpenbankingBrasilPaymentV3PaymentConsent OpenbankingBrasilPaymentV3PaymentConsent PaymentConsent

Objeto contendo dados de pagamento para consentimento.

swagger:model OpenbankingBrasilPaymentV3PaymentConsent

func (*OpenbankingBrasilPaymentV3PaymentConsent) ContextValidate

ContextValidate validate this openbanking brasil payment v3 payment consent based on the context it is used

func (*OpenbankingBrasilPaymentV3PaymentConsent) MarshalBinary

func (m *OpenbankingBrasilPaymentV3PaymentConsent) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3PaymentConsent) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3PaymentConsent) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3PaymentConsent) Validate

Validate validates this openbanking brasil payment v3 payment consent

type OpenbankingBrasilPaymentV3Schedule

type OpenbankingBrasilPaymentV3Schedule struct {

	// single
	// Required: true
	Single *OpenbankingBrasilPaymentV3Single `json:"single" yaml:"single"`
}

OpenbankingBrasilPaymentV3Schedule OpenbankingBrasilPaymentV3Schedule Schedule

[Restrio] Mutuamente excludente com o campo date.

Este campo obrigatrio no caso de agendamento.

Neste caso, o campo date no deve ser informado.

swagger:model OpenbankingBrasilPaymentV3Schedule

func (*OpenbankingBrasilPaymentV3Schedule) ContextValidate

func (m *OpenbankingBrasilPaymentV3Schedule) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this openbanking brasil payment v3 schedule based on the context it is used

func (*OpenbankingBrasilPaymentV3Schedule) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Schedule) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Schedule) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Schedule) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Schedule) Validate

Validate validates this openbanking brasil payment v3 schedule

type OpenbankingBrasilPaymentV3Single

type OpenbankingBrasilPaymentV3Single struct {

	// Define a data alvo da liquidao do pagamento.
	//
	// O fuso horrio de Braslia deve ser utilizado para criao e racionalizao sobre os dados deste campo.
	//
	// Observao: Esse campo dever sempre ser no mnimo D+1 corrido, ou seja, a data imediatamente posterior em relao a data do consentimento considerando o fuso horrio de Braslia e dever ser no mximo D+365 corridos a partir da data do consentimento considerando o fuso horrio de Braslia
	// Example: 2021-01-01
	// Required: true
	// Format: date
	Date strfmt.Date `json:"date" yaml:"date"`
}

OpenbankingBrasilPaymentV3Single OpenbankingBrasilPaymentV3Single Single

Define a poltica de agendamento nico.

swagger:model OpenbankingBrasilPaymentV3Single

func (*OpenbankingBrasilPaymentV3Single) ContextValidate

func (m *OpenbankingBrasilPaymentV3Single) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking brasil payment v3 single based on context it is used

func (*OpenbankingBrasilPaymentV3Single) MarshalBinary

func (m *OpenbankingBrasilPaymentV3Single) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Single) UnmarshalBinary

func (m *OpenbankingBrasilPaymentV3Single) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingBrasilPaymentV3Single) Validate

Validate validates this openbanking brasil payment v3 single

type OpenbankingClient

type OpenbankingClient struct {

	// url to a client website
	// Example: https://example.com
	ClientURI string `json:"client_uri,omitempty" yaml:"client_uri,omitempty"`

	// client id
	// Example: default
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// url to a page where client logo is served
	// Example: https://example.com/logo.png
	LogoURI string `json:"logo_uri,omitempty" yaml:"logo_uri,omitempty"`

	// client name
	// Example: My app
	Name string `json:"name,omitempty" yaml:"name,omitempty"`
}

OpenbankingClient openbanking client

swagger:model OpenbankingClient

func (*OpenbankingClient) ContextValidate

func (m *OpenbankingClient) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this openbanking client based on context it is used

func (*OpenbankingClient) MarshalBinary

func (m *OpenbankingClient) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*OpenbankingClient) UnmarshalBinary

func (m *OpenbankingClient) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*OpenbankingClient) Validate

func (m *OpenbankingClient) Validate(formats strfmt.Registry) error

Validate validates this openbanking client

type PIICategory

type PIICategory struct {

	// name
	// Example: HIPAA
	Name string `json:"name,omitempty" yaml:"name,omitempty"`
}

PIICategory p i i category

swagger:model PIICategory

func (*PIICategory) ContextValidate

func (m *PIICategory) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this p i i category based on context it is used

func (*PIICategory) MarshalBinary

func (m *PIICategory) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*PIICategory) UnmarshalBinary

func (m *PIICategory) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*PIICategory) Validate

func (m *PIICategory) Validate(formats strfmt.Registry) error

Validate validates this p i i category

type RFC6749Error

type RFC6749Error struct {

	// cause
	Cause string `json:"cause,omitempty" yaml:"cause,omitempty"`

	// error
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// error description
	ErrorDescription string `json:"error_description,omitempty" yaml:"error_description,omitempty"`

	// error hint
	ErrorHint string `json:"error_hint,omitempty" yaml:"error_hint,omitempty"`

	// status code
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

RFC6749Error r f c6749 error

swagger:model RFC6749Error

func (*RFC6749Error) ContextValidate

func (m *RFC6749Error) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this r f c6749 error based on context it is used

func (*RFC6749Error) MarshalBinary

func (m *RFC6749Error) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RFC6749Error) UnmarshalBinary

func (m *RFC6749Error) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RFC6749Error) Validate

func (m *RFC6749Error) Validate(formats strfmt.Registry) error

Validate validates this r f c6749 error

type RedirectURIs

type RedirectURIs []string

RedirectURIs OAuth-allowed redirect URIs

Cloudentity uses redirect URIs to redirect users back to the application after they authorized the application. Along with the redirection, an authorization code or access token is added to the URL.

For backward compatibility reasons, it's also acceptable to pass `redirect_uris` as a string, for example: https://example.com/callback.

example: ["https://example.com/callback"]

swagger:model RedirectURIs

func (RedirectURIs) ContextValidate

func (m RedirectURIs) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this redirect u r is based on context it is used

func (RedirectURIs) Validate

func (m RedirectURIs) Validate(formats strfmt.Registry) error

Validate validates this redirect u r is

type RejectConsentRequest

type RejectConsentRequest struct {

	// Rejection error indication.
	// Example: Rejected
	Error string `json:"error,omitempty" yaml:"error,omitempty"`

	// Rejection cause.
	// Example: Rejected by the user.
	ErrorCause string `json:"error_cause,omitempty" yaml:"error_cause,omitempty"`

	// Rejection error description.
	// Example: The user rejected authentication.
	ErrorDescription string `json:"error_description,omitempty" yaml:"error_description,omitempty"`

	// Login identifier.
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// Random string generated by Cloudentity used to mitigate cross-site request forgery (CSRF) attacks.
	// Cloudentity sends state as the `login_state` query parameter when redirecting to the consent page.
	// Example: cauq8fonbud6q8806bf0
	LoginState string `json:"login_state,omitempty" yaml:"login_state,omitempty"`

	// rejection reason
	RejectionReason *RejectionReason `json:"rejection_reason,omitempty" yaml:"rejection_reason,omitempty"`

	// Rejection HTTP status code.
	// Example: 403
	StatusCode int64 `json:"status_code,omitempty" yaml:"status_code,omitempty"`
}

RejectConsentRequest reject consent request

swagger:model RejectConsentRequest

func (*RejectConsentRequest) ContextValidate

func (m *RejectConsentRequest) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this reject consent request based on the context it is used

func (*RejectConsentRequest) MarshalBinary

func (m *RejectConsentRequest) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RejectConsentRequest) UnmarshalBinary

func (m *RejectConsentRequest) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RejectConsentRequest) Validate

func (m *RejectConsentRequest) Validate(formats strfmt.Registry) error

Validate validates this reject consent request

type RejectionReason

type RejectionReason struct {

	// code
	Code string `json:"code,omitempty" yaml:"code,omitempty"`

	// details
	Details string `json:"details,omitempty" yaml:"details,omitempty"`
}

RejectionReason rejection reason

swagger:model RejectionReason

func (*RejectionReason) ContextValidate

func (m *RejectionReason) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this rejection reason based on context it is used

func (*RejectionReason) MarshalBinary

func (m *RejectionReason) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RejectionReason) UnmarshalBinary

func (m *RejectionReason) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RejectionReason) Validate

func (m *RejectionReason) Validate(formats strfmt.Registry) error

Validate validates this rejection reason

type RequestedScope

type RequestedScope struct {

	// Authorization server identifier
	// Example: my-server
	AuthorizationServerID string `json:"authorization_server_id,omitempty" yaml:"authorization_server_id,omitempty"`

	// The scope description displayed as a hint on a consent page
	// Example: This scope value requests offline access using refresh token
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// The scope name displayed on a consent page
	// Example: Offline Access
	DisplayName string `json:"display_name,omitempty" yaml:"display_name,omitempty"`

	// Scope identifier
	// Example: scope-1
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// Request this scope by default for all clients who subscribed to this scope
	Implicit bool `json:"implicit,omitempty" yaml:"implicit,omitempty"`

	// metadata
	Metadata Metadata `json:"metadata,omitempty" yaml:"metadata,omitempty"`

	// Scope name
	// Example: offline_access
	Name string `json:"name,omitempty" yaml:"name,omitempty"`

	// params
	Params []string `json:"params" yaml:"params"`

	// requested name
	RequestedName string `json:"requested_name,omitempty" yaml:"requested_name,omitempty"`

	// service
	Service *Service `json:"service,omitempty" yaml:"service,omitempty"`

	// Tenant identifier
	// Example: my-company
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// Disable storage of scope grants
	Transient bool `json:"transient,omitempty" yaml:"transient,omitempty"`

	// with service
	WithService bool `json:"with_service,omitempty" yaml:"with_service,omitempty"`
}

RequestedScope requested scope

swagger:model RequestedScope

func (*RequestedScope) ContextValidate

func (m *RequestedScope) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this requested scope based on the context it is used

func (*RequestedScope) MarshalBinary

func (m *RequestedScope) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*RequestedScope) UnmarshalBinary

func (m *RequestedScope) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*RequestedScope) Validate

func (m *RequestedScope) Validate(formats strfmt.Registry) error

Validate validates this requested scope

type ResponseTypes

type ResponseTypes []string

ResponseTypes An array of allowed response types

The array may consist of the following arguments:

`code` - when supplied as the value for the `response_type` parameter, a successful response includes an authorization code

`code token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token, an access token type, and an authorization code

`id_token token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token, an access token type, and an ID token

`code id_token token` - when supplied as the value for the `response_type` parameter, a successful response includes an authorization code, an ID token, an access token, and an access token type.

`token` - when supplied as the value for the `response_type` parameter, a successful response includes an access token and its type. This argument is used for the implicit grant flow, but is not recommended. Instead, you should use either the authorization code grant flow with PKCE or client authentication set to `none` and with the use of PKCE.

example: ["token", "id_token", "code"] default: ["code"]

swagger:model ResponseTypes

func (ResponseTypes) ContextValidate

func (m ResponseTypes) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this response types based on context it is used

func (ResponseTypes) Validate

func (m ResponseTypes) Validate(formats strfmt.Registry) error

Validate validates this response types

type ScopePrivacyInformation

type ScopePrivacyInformation struct {

	// pii categories
	PiiCategories []*PIICategory `json:"pii_categories" yaml:"pii_categories"`

	// purpose
	Purpose string `json:"purpose,omitempty" yaml:"purpose,omitempty"`
}

ScopePrivacyInformation scope privacy information

swagger:model ScopePrivacyInformation

func (*ScopePrivacyInformation) ContextValidate

func (m *ScopePrivacyInformation) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validate this scope privacy information based on the context it is used

func (*ScopePrivacyInformation) MarshalBinary

func (m *ScopePrivacyInformation) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*ScopePrivacyInformation) UnmarshalBinary

func (m *ScopePrivacyInformation) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*ScopePrivacyInformation) Validate

func (m *ScopePrivacyInformation) Validate(formats strfmt.Registry) error

Validate validates this scope privacy information

type Service

type Service struct {

	// Authorization server identifier
	// Example: my-server
	AuthorizationServerID string `json:"authorization_server_id,omitempty" yaml:"authorization_server_id,omitempty"`

	// Custom service audience
	// Example: https://api.example.com
	CustomAudience string `json:"custom_audience,omitempty" yaml:"custom_audience,omitempty"`

	// Service description
	// Example: Service description
	Description string `json:"description,omitempty" yaml:"description,omitempty"`

	// Gateway identifier
	// Example: gateway-1
	GatewayID string `json:"gateway_id,omitempty" yaml:"gateway_id,omitempty"`

	// A unique identifier of a service
	// Example: service-1
	ID string `json:"id,omitempty" yaml:"id,omitempty"`

	// Service name
	// Example: My service
	Name string `json:"name,omitempty" yaml:"name,omitempty"`

	// `true` when the service is a system service
	// Example: false
	System bool `json:"system,omitempty" yaml:"system,omitempty"`

	// Tenant identifier
	// Example: my-company
	TenantID string `json:"tenant_id,omitempty" yaml:"tenant_id,omitempty"`

	// Service type
	// Enum: [oauth2 oidc system user openbanking]
	Type string `json:"type,omitempty" yaml:"type,omitempty"`

	// The date of service update
	// Format: date-time
	UpdatedAt strfmt.DateTime `json:"updated_at,omitempty" yaml:"updated_at,omitempty"`

	// `true` when the service has the OpenAPI 3.0 specification
	WithSpecification bool `json:"with_specification,omitempty" yaml:"with_specification,omitempty"`
}

Service service

swagger:model Service

func (*Service) ContextValidate

func (m *Service) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this service based on context it is used

func (*Service) MarshalBinary

func (m *Service) MarshalBinary() ([]byte, error)

MarshalBinary interface implementation

func (*Service) UnmarshalBinary

func (m *Service) UnmarshalBinary(b []byte) error

UnmarshalBinary interface implementation

func (*Service) Validate

func (m *Service) Validate(formats strfmt.Registry) error

Validate validates this service

type SpecVersion

type SpecVersion string

SpecVersion spec version

swagger:model SpecVersion

func (SpecVersion) ContextValidate

func (m SpecVersion) ContextValidate(ctx context.Context, formats strfmt.Registry) error

ContextValidate validates this spec version based on context it is used

func (SpecVersion) Validate

func (m SpecVersion) Validate(formats strfmt.Registry) error

Validate validates this spec version

Source Files

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL