components: securitySchemes: accountSid_authToken: scheme: basic type: http schemas: api.v2010.account: type: object properties: auth_token: type: string nullable: true description: The authorization token for this account. This token should be kept a secret, so no sharing. x-twilio: pii: handling: sensitive deleteSla: 30 date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this account was created, in GMT in RFC 2822 format date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this account was last updated, in GMT in RFC 2822 format. friendly_name: type: string nullable: true description: A human readable description of this account, up to 64 characters long. By default the FriendlyName is your email address. x-twilio: pii: handling: standard deleteSla: 30 owner_account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique 34 character id that represents the parent of this account. The OwnerAccountSid of a parent account is it's own sid. sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. status: type: string $ref: '#/components/schemas/account_enum_status' nullable: true description: The status of this account. Usually `active`, but can be `suspended` or `closed`. subresource_uris: type: object format: uri-map nullable: true description: A Map of various subresources available for the given Account Instance type: type: string $ref: '#/components/schemas/account_enum_type' nullable: true description: The type of this account. Either `Trial` or `Full` if it's been upgraded uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com` account_enum_status: type: string enum: - active - suspended - closed account_enum_type: type: string enum: - Trial - Full api.v2010.account.address: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is responsible for the Address resource. city: type: string nullable: true description: The city in which the address is located. customer_name: type: string nullable: true description: The name associated with the address.This property has a maximum length of 16 4-byte characters, or 21 3-byte characters. x-twilio: pii: handling: standard deleteSla: 30 date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 iso_country: type: string format: iso-country-code nullable: true description: The ISO country code of the address. postal_code: type: string nullable: true description: The postal code of the address. x-twilio: pii: handling: standard deleteSla: 30 region: type: string nullable: true description: The state or region of the address. sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Address resource. street: type: string nullable: true description: The number and street address of the address. x-twilio: pii: handling: standard deleteSla: 30 uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. emergency_enabled: type: boolean nullable: true description: Whether emergency calling has been enabled on this number. validated: type: boolean nullable: true description: Whether the address has been validated to comply with local regulation. In countries that require valid addresses, an invalid address will not be accepted. `true` indicates the Address has been validated. `false` indicate the country doesn't require validation or the Address is not valid. verified: type: boolean nullable: true description: Whether the address has been verified to comply with regulation. In countries that require valid addresses, an invalid address will not be accepted. `true` indicates the Address has been verified. `false` indicate the country doesn't require verified or the Address is not valid. street_secondary: type: string nullable: true description: The additional number and street address of the address. x-twilio: pii: handling: standard deleteSla: 30 api.v2010.account.application: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Application resource. api_version: type: string nullable: true description: The API version used to start a new TwiML session. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. message_status_callback: type: string format: uri nullable: true description: The URL we call using a POST method to send message status information to your application. sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Application resource. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_url`. Can be: `GET` or `POST`.' sms_status_callback: type: string format: uri nullable: true description: The URL we call using a POST method to send status information to your application about SMS messages that refer to the application. sms_url: type: string format: uri nullable: true description: The URL we call when the phone number receives an incoming SMS message. status_callback: type: string format: uri nullable: true description: The URL we call using the `status_callback_method` to send status information to your application. status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `status_callback`. Can be: `GET` or `POST`.' uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. voice_caller_id_lookup: type: boolean nullable: true description: 'Whether we look up the caller''s caller-ID name from the CNAM database (additional charges apply). Can be: `true` or `false`.' voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs retrieving or executing the TwiML requested by `url`. voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_url: type: string format: uri nullable: true description: The URL we call when the phone number assigned to this application receives a call. public_application_connect_enabled: type: boolean nullable: true description: 'Whether to allow other Twilio accounts to dial this applicaton using Dial verb. Can be: `true` or `false`.' api.v2010.account.authorized_connect_app: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the AuthorizedConnectApp resource. connect_app_company_name: type: string nullable: true description: The company name set for the Connect App. connect_app_description: type: string nullable: true description: A detailed description of the Connect App. connect_app_friendly_name: type: string nullable: true description: The name of the Connect App. connect_app_homepage_url: type: string format: uri nullable: true description: The public URL for the Connect App. connect_app_sid: type: string minLength: 34 maxLength: 34 pattern: ^CN[0-9a-fA-F]{32}$ nullable: true description: The SID that we assigned to the Connect App. permissions: type: array items: type: string $ref: '#/components/schemas/authorized_connect_app_enum_permission' nullable: true description: 'The set of permissions that you authorized for the Connect App. Can be: `get-all` or `post-all`.' uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. authorized_connect_app_enum_permission: type: string enum: - get-all - post-all api.v2010.account.available_phone_number_country: type: object properties: country_code: type: string format: iso-country-code nullable: true description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country. country: type: string nullable: true description: The name of the country. uri: type: string format: uri nullable: true description: The URI of the Country resource, relative to `https://api.twilio.com`. beta: type: boolean nullable: true description: Whether all phone numbers available in the country are new to the Twilio platform. `true` if they are and `false` if all numbers are not in the Twilio Phone Number Beta program. subresource_uris: type: object format: uri-map nullable: true description: A list of related AvailablePhoneNumber resources identified by their URIs relative to `https://api.twilio.com`. api.v2010.account.available_phone_number_country.available_phone_number_local: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.available_phone_number_country.available_phone_number_machine_to_machine: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.available_phone_number_country.available_phone_number_mobile: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.available_phone_number_country.available_phone_number_national: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.available_phone_number_country.available_phone_number_shared_cost: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.available_phone_number_country.available_phone_number_toll_free: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.available_phone_number_country.available_phone_number_voip: type: object properties: friendly_name: type: string format: phone-number nullable: true description: A formatted version of the phone number. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. lata: type: string nullable: true description: The [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) of this phone number. Available for only phone numbers from the US and Canada. locality: type: string nullable: true description: The locality or city of this phone number's location. rate_center: type: string nullable: true description: The [rate center](https://en.wikipedia.org/wiki/Telephone_exchange) of this phone number. Available for only phone numbers from the US and Canada. latitude: type: number nullable: true description: The latitude of this phone number's location. Available for only phone numbers from the US and Canada. longitude: type: number nullable: true description: The longitude of this phone number's location. Available for only phone numbers from the US and Canada. region: type: string nullable: true description: The two-letter state or province abbreviation of this phone number's location. Available for only phone numbers from the US and Canada. postal_code: type: string nullable: true description: The postal or ZIP code of this phone number's location. Available for only phone numbers from the US and Canada. iso_country: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of this phone number. address_requirements: type: string nullable: true description: 'The type of [Address](https://www.twilio.com/docs/usage/api/address) resource the phone number requires. Can be: `none`, `any`, `local`, or `foreign`. `none` means no address is required. `any` means an address is required, but it can be anywhere in the world. `local` means an address in the phone number''s country is required. `foreign` means an address outside of the phone number''s country is required.' beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are: `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' api.v2010.account.balance: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique SID identifier of the Account. balance: type: string nullable: true description: The balance of the Account, in units specified by the unit parameter. Balance changes may not be reflected immediately. Child accounts do not contain balance information currency: type: string nullable: true description: The units of currency for the account balance api.v2010.account.call: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify this Call resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in UTC that this resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in UTC that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. parent_call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID that identifies the call that created this leg. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Call resource. to: type: string nullable: true description: The phone number, SIP address, Client identifier or SIM SID that received this call. Phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +16175551212). SIP addresses are formatted as `name@company.com`. Client identifiers are formatted `client:name`. SIM SIDs are formatted as `sim:sid`. x-twilio: pii: handling: standard deleteSla: 120 to_formatted: type: string nullable: true description: The phone number, SIP address or Client identifier that received this call. Formatted for display. Non-North American phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +442071838750). x-twilio: pii: handling: standard deleteSla: 120 from: type: string nullable: true description: The phone number, SIP address, Client identifier or SIM SID that made this call. Phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +16175551212). SIP addresses are formatted as `name@company.com`. Client identifiers are formatted `client:name`. SIM SIDs are formatted as `sim:sid`. x-twilio: pii: handling: standard deleteSla: 120 from_formatted: type: string nullable: true description: The calling phone number, SIP address, or Client identifier formatted for display. Non-North American phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +442071838750). x-twilio: pii: handling: standard deleteSla: 120 phone_number_sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: If the call was inbound, this is the SID of the IncomingPhoneNumber resource that received the call. If the call was outbound, it is the SID of the OutgoingCallerId resource from which the call was placed. status: type: string $ref: '#/components/schemas/call_enum_status' nullable: true description: 'The status of this call. Can be: `queued`, `ringing`, `in-progress`, `canceled`, `completed`, `failed`, `busy` or `no-answer`. See [Call Status Values](https://www.twilio.com/docs/voice/api/call-resource#call-status-values) below for more information.' start_time: type: string format: date-time-rfc-2822 nullable: true description: The start time of the call, given as UTC in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. Empty if the call has not yet been dialed. end_time: type: string format: date-time-rfc-2822 nullable: true description: The time the call ended, given as UTC in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. Empty if the call did not complete successfully. duration: type: string nullable: true description: The length of the call in seconds. This value is empty for busy, failed, unanswered, or ongoing calls. price: type: string nullable: true description: The charge for this call, in the currency associated with the account. Populated after the call is completed. May not be immediately available. The price associated with a call only reflects the charge for connectivity. Charges for other call-related features such as Answering Machine Detection, Text-To-Speech, and SIP REFER are not included in this value. price_unit: type: string format: currency nullable: true description: The currency in which `Price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format (e.g., `USD`, `EUR`, `JPY`). Always capitalized for calls. direction: type: string nullable: true description: 'A string describing the direction of the call. Can be: `inbound` for inbound calls, `outbound-api` for calls initiated via the REST API or `outbound-dial` for calls initiated by a `` verb. Using [Elastic SIP Trunking](https://www.twilio.com/docs/sip-trunking), the values can be [`trunking-terminating`](https://www.twilio.com/docs/sip-trunking#termination) for outgoing calls from your communications infrastructure to the PSTN or [`trunking-originating`](https://www.twilio.com/docs/sip-trunking#origination) for incoming calls to your communications infrastructure from the PSTN.' answered_by: type: string nullable: true description: Either `human` or `machine` if this call was initiated with answering machine detection. Empty otherwise. api_version: type: string nullable: true description: The API version used to create the call. forwarded_from: type: string nullable: true description: The forwarding phone number if this call was an incoming call forwarded from another number (depends on carrier supporting forwarding). Otherwise, empty. x-twilio: pii: handling: standard deleteSla: 120 group_sid: type: string minLength: 34 maxLength: 34 pattern: ^GP[0-9a-fA-F]{32}$ nullable: true description: The Group SID associated with this call. If no Group is associated with the call, the field is empty. caller_name: type: string nullable: true description: The caller's name if this call was an incoming call to a phone number with caller ID Lookup enabled. Otherwise, empty. x-twilio: pii: handling: standard deleteSla: 120 queue_time: type: string nullable: true description: The wait time in milliseconds before the call is placed. trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ nullable: true description: The unique identifier of the trunk resource that was used for this call. The field is empty if the call was not made using a SIP trunk or if the call is not terminated. uri: type: string nullable: true description: The URI of this resource, relative to `https://api.twilio.com`. subresource_uris: type: object format: uri-map nullable: true description: A list of subresources available to this call, identified by their URIs relative to `https://api.twilio.com`. call_enum_event: type: string enum: - initiated - ringing - answered - completed call_enum_status: type: string enum: - queued - ringing - in-progress - completed - busy - failed - no-answer - canceled call_enum_update_status: type: string enum: - canceled - completed api.v2010.account.call.call_event: type: object properties: request: nullable: true description: Contains a dictionary representing the request of the call. x-twilio: pii: handling: sensitive deleteSla: 30 response: nullable: true description: Contains a dictionary representing the call response, including a list of the call events. x-twilio: pii: handling: sensitive deleteSla: 30 api.v2010.account.call.call_notification: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call Notification resource. api_version: type: string nullable: true description: The API version used to create the Call Notification resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Call Notification resource is associated with. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. error_code: type: string nullable: true description: A unique error code for the error condition that is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). log: type: string nullable: true description: 'An integer log level that corresponds to the type of notification: `0` is ERROR, `1` is WARNING.' message_date: type: string format: date-time-rfc-2822 nullable: true description: The date the notification was actually generated in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. Message buffering can cause this value to differ from `date_created`. message_text: type: string nullable: true description: The text of the notification. more_info: type: string format: uri nullable: true description: The URL for more information about the error condition. This value is a page in our [Error Dictionary](https://www.twilio.com/docs/api/errors). request_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method used to generate the notification. If the notification was generated during a phone call, this is the HTTP Method used to request the resource on your server. If the notification was generated by your use of our REST API, this is the HTTP method used to call the resource on our servers. request_url: type: string format: uri nullable: true description: The URL of the resource that generated the notification. If the notification was generated during a phone call, this is the URL of the resource on your server that caused the notification. If the notification was generated by your use of our REST API, this is the URL of the resource you called. sid: type: string minLength: 34 maxLength: 34 pattern: ^NO[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Call Notification resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. api.v2010.account.call.call_notification-instance: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call Notification resource. api_version: type: string nullable: true description: The API version used to create the Call Notification resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Call Notification resource is associated with. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. error_code: type: string nullable: true description: A unique error code for the error condition that is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). log: type: string nullable: true description: 'An integer log level that corresponds to the type of notification: `0` is ERROR, `1` is WARNING.' message_date: type: string format: date-time-rfc-2822 nullable: true description: The date the notification was actually generated in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. Message buffering can cause this value to differ from `date_created`. message_text: type: string nullable: true description: The text of the notification. more_info: type: string format: uri nullable: true description: The URL for more information about the error condition. This value is a page in our [Error Dictionary](https://www.twilio.com/docs/api/errors). request_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method used to generate the notification. If the notification was generated during a phone call, this is the HTTP Method used to request the resource on your server. If the notification was generated by your use of our REST API, this is the HTTP method used to call the resource on our servers. request_url: type: string format: uri nullable: true description: The URL of the resource that generated the notification. If the notification was generated during a phone call, this is the URL of the resource on your server that caused the notification. If the notification was generated by your use of our REST API, this is the URL of the resource you called. request_variables: type: string nullable: true description: The HTTP GET or POST variables we sent to your server. However, if the notification was generated by our REST API, this contains the HTTP POST or PUT variables you sent to our API. response_body: type: string nullable: true description: The HTTP body returned by your server. response_headers: type: string nullable: true description: The HTTP headers returned by your server. sid: type: string minLength: 34 maxLength: 34 pattern: ^NO[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Call Notification resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. api.v2010.account.call.call_recording: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resource. api_version: type: string nullable: true description: The API version used to make the recording. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Recording resource is associated with. conference_sid: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ nullable: true description: The Conference SID that identifies the conference associated with the recording, if a conference recording. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. start_time: type: string format: date-time-rfc-2822 nullable: true description: The start time of the recording in GMT and in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. duration: type: string nullable: true description: The length of the recording in seconds. sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Recording resource. price: type: number nullable: true description: The one-time cost of creating the recording in the `price_unit` currency. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. encryption_details: nullable: true description: How to decrypt the recording if it was encrypted using [Call Recording Encryption](https://www.twilio.com/docs/voice/tutorials/voice-recording-encryption) feature. price_unit: type: string format: currency nullable: true description: 'The currency used in the `price` property. Example: `USD`.' status: type: string $ref: '#/components/schemas/call_recording_enum_status' nullable: true description: 'The status of the recording. Can be: `processing`, `completed` and `absent`. For more detailed statuses on in-progress recordings, check out how to [Update a Recording Resource](https://www.twilio.com/docs/voice/api/recording#update-a-recording-resource).' channels: type: integer nullable: true description: 'The number of channels in the final recording file. Can be: `1`, or `2`. Separating a two leg call into two separate channels of the recording file is supported in [Dial](https://www.twilio.com/docs/voice/twiml/dial#attributes-record) and [Outbound Rest API](https://www.twilio.com/docs/voice/make-calls) record options.' source: type: string $ref: '#/components/schemas/call_recording_enum_source' nullable: true description: 'How the recording was created. Can be: `DialVerb`, `Conference`, `OutboundAPI`, `Trunking`, `RecordVerb`, `StartCallRecordingAPI`, and `StartConferenceRecordingAPI`.' error_code: type: integer nullable: true description: The error code that describes why the recording is `absent`. The error code is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). This value is null if the recording `status` is not `absent`. track: type: string nullable: true description: 'The recorded track. Can be: `inbound`, `outbound`, or `both`.' call_recording_enum_status: type: string enum: - in-progress - paused - stopped - processing - completed - absent call_recording_enum_source: type: string enum: - DialVerb - Conference - OutboundAPI - Trunking - RecordVerb - StartCallRecordingAPI - StartConferenceRecordingAPI api.v2010.account.conference: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Conference resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in UTC that this resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in UTC that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. api_version: type: string nullable: true description: The API version used to create this conference. friendly_name: type: string nullable: true description: A string that you assigned to describe this conference room. Maximum length is 128 characters. region: type: string nullable: true description: A string that represents the Twilio Region where the conference audio was mixed. May be `us1`, `ie1`, `de1`, `sg1`, `br1`, `au1`, and `jp1`. Basic conference audio will always be mixed in `us1`. Global Conference audio will be mixed nearest to the majority of participants. sid: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ nullable: true description: The unique, Twilio-provided string used to identify this Conference resource. status: type: string $ref: '#/components/schemas/conference_enum_status' nullable: true description: 'The status of this conference. Can be: `init`, `in-progress`, or `completed`.' uri: type: string nullable: true description: The URI of this resource, relative to `https://api.twilio.com`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs relative to `https://api.twilio.com`. reason_conference_ended: type: string $ref: '#/components/schemas/conference_enum_reason_conference_ended' nullable: true description: 'The reason why a conference ended. When a conference is in progress, will be `null`. When conference is completed, can be: `conference-ended-via-api`, `participant-with-end-conference-on-exit-left`, `participant-with-end-conference-on-exit-kicked`, `last-participant-kicked`, or `last-participant-left`.' call_sid_ending_conference: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The call SID that caused the conference to end. conference_enum_status: type: string enum: - init - in-progress - completed conference_enum_update_status: type: string enum: - completed conference_enum_reason_conference_ended: type: string enum: - conference-ended-via-api - participant-with-end-conference-on-exit-left - participant-with-end-conference-on-exit-kicked - last-participant-kicked - last-participant-left api.v2010.account.conference.conference_recording: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference Recording resource. api_version: type: string nullable: true description: The API version used to create the recording. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Conference Recording resource is associated with. conference_sid: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ nullable: true description: The Conference SID that identifies the conference associated with the recording. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. start_time: type: string format: date-time-rfc-2822 nullable: true description: The start time of the recording in GMT and in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. duration: type: string nullable: true description: The length of the recording in seconds. sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Conference Recording resource. price: type: string nullable: true description: The one-time cost of creating the recording in the `price_unit` currency. price_unit: type: string format: currency nullable: true description: 'The currency used in the `price` property. Example: `USD`.' status: type: string $ref: '#/components/schemas/conference_recording_enum_status' nullable: true description: 'The status of the recording. Can be: `processing`, `completed` and `absent`. For more detailed statuses on in-progress recordings, check out how to [Update a Recording Resource](https://www.twilio.com/docs/voice/api/recording#update-a-recording-resource).' channels: type: integer nullable: true description: 'The number of channels in the final recording file. Can be: `1`, or `2`. Separating a two leg call into two separate channels of the recording file is supported in [Dial](https://www.twilio.com/docs/voice/twiml/dial#attributes-record) and [Outbound Rest API](https://www.twilio.com/docs/voice/make-calls) record options.' source: type: string $ref: '#/components/schemas/conference_recording_enum_source' nullable: true description: 'How the recording was created. Can be: `DialVerb`, `Conference`, `OutboundAPI`, `Trunking`, `RecordVerb`, `StartCallRecordingAPI`, `StartConferenceRecordingAPI`.' error_code: type: integer nullable: true description: The error code that describes why the recording is `absent`. The error code is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). This value is null if the recording `status` is not `absent`. encryption_details: nullable: true description: How to decrypt the recording if it was encrypted using [Call Recording Encryption](https://www.twilio.com/docs/voice/tutorials/voice-recording-encryption) feature. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. conference_recording_enum_status: type: string enum: - in-progress - paused - stopped - processing - completed - absent conference_recording_enum_source: type: string enum: - DialVerb - Conference - OutboundAPI - Trunking - RecordVerb - StartCallRecordingAPI - StartConferenceRecordingAPI api.v2010.account.connect_app: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ConnectApp resource. authorize_redirect_url: type: string format: uri nullable: true description: The URL we redirect the user to after we authenticate the user and obtain authorization to access the Connect App. x-twilio: pii: handling: standard deleteSla: 30 company_name: type: string nullable: true description: The company name set for the Connect App. x-twilio: pii: handling: standard deleteSla: 30 deauthorize_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method we use to call `deauthorize_callback_url`. deauthorize_callback_url: type: string format: uri nullable: true description: The URL we call using the `deauthorize_callback_method` to de-authorize the Connect App. x-twilio: pii: handling: standard deleteSla: 30 description: type: string nullable: true description: The description of the Connect App. x-twilio: pii: handling: standard deleteSla: 30 friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 homepage_url: type: string format: uri nullable: true description: The public URL where users can obtain more information about this Connect App. x-twilio: pii: handling: standard deleteSla: 30 permissions: type: array items: type: string $ref: '#/components/schemas/connect_app_enum_permission' nullable: true description: The set of permissions that your ConnectApp requests. sid: type: string minLength: 34 maxLength: 34 pattern: ^CN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the ConnectApp resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. connect_app_enum_permission: type: string enum: - get-all - post-all api.v2010.account.address.dependent_phone_number: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the DependentPhoneNumber resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the DependentPhoneNumber resource. friendly_name: type: string format: phone-number nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. voice_url: type: string format: uri nullable: true description: The URL we call when the phone number receives a call. The `voice_url` will not be used if a `voice_application_sid` or a `trunk_sid` is set. voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs retrieving or executing the TwiML requested by `url`. voice_caller_id_lookup: type: boolean nullable: true description: 'Whether we look up the caller''s caller-ID name from the CNAM database. Can be: `true` or `false`. Caller ID lookups can cost $0.01 each.' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_url`. Can be: `GET` or `POST`.' sms_url: type: string format: uri nullable: true description: The URL we call when the phone number receives an incoming SMS message. address_requirements: type: string $ref: '#/components/schemas/dependent_phone_number_enum_address_requirement' nullable: true description: 'Whether the phone number requires an [Address](https://www.twilio.com/docs/usage/api/address) registered with Twilio. Can be: `none`, `any`, `local`, or `foreign`.' capabilities: nullable: true description: 'The set of Boolean properties that indicates whether a phone number can receive calls or messages. Capabilities are `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' status_callback: type: string format: uri nullable: true description: The URL we call using the `status_callback_method` to send status information to your application. status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `status_callback`. Can be: `GET` or `POST`.' api_version: type: string nullable: true description: The API version used to start a new TwiML session. sms_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles SMS messages sent to the phone number. If an `sms_application_sid` is present, we ignore all `sms_*_url` values and use those of the application. voice_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles calls to the phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ nullable: true description: The SID of the Trunk that handles calls to the phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. emergency_status: type: string $ref: '#/components/schemas/dependent_phone_number_enum_emergency_status' nullable: true description: Whether the phone number is enabled for emergency calling. emergency_address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the emergency address configuration that we use for emergency calling from the phone number. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. dependent_phone_number_enum_address_requirement: type: string enum: - none - any - local - foreign dependent_phone_number_enum_emergency_status: type: string enum: - Active - Inactive api.v2010.account.incoming_phone_number: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this IncomingPhoneNumber resource. address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the Address resource associated with the phone number. address_requirements: type: string $ref: '#/components/schemas/incoming_phone_number_enum_address_requirement' nullable: true description: 'Whether the phone number requires an [Address](https://www.twilio.com/docs/usage/api/address) registered with Twilio. Can be: `none`, `any`, `local`, or `foreign`.' api_version: type: string nullable: true description: The API version used to start a new TwiML session. beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 identity_sid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ nullable: true description: The SID of the Identity resource that we associate with the phone number. Some regions require an Identity to meet local regulations. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. origin: type: string nullable: true description: The phone number's origin. `twilio` identifies Twilio-owned phone numbers and `hosted` identifies hosted phone numbers. sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify this IncomingPhoneNumber resource. sms_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles SMS messages sent to the phone number. If an `sms_application_sid` is present, we ignore all `sms_*_url` values and use those of the application. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_url`. Can be: `GET` or `POST`.' sms_url: type: string format: uri nullable: true description: The URL we call when the phone number receives an incoming SMS message. status_callback: type: string format: uri nullable: true description: The URL we call using the `status_callback_method` to send status information to your application. status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `status_callback`. Can be: `GET` or `POST`.' trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ nullable: true description: The SID of the Trunk that handles calls to the phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. voice_receive_mode: type: string $ref: '#/components/schemas/incoming_phone_number_enum_voice_receive_mode' nullable: true voice_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles calls to the phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. voice_caller_id_lookup: type: boolean nullable: true description: 'Whether we look up the caller''s caller-ID name from the CNAM database ($0.01 per look up). Can be: `true` or `false`.' voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs retrieving or executing the TwiML requested by `url`. voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_url: type: string format: uri nullable: true description: The URL we call when the phone number receives a call. The `voice_url` will not be used if a `voice_application_sid` or a `trunk_sid` is set. emergency_status: type: string $ref: '#/components/schemas/incoming_phone_number_enum_emergency_status' nullable: true description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. emergency_address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the emergency address configuration that we use for emergency calling from this phone number. emergency_address_status: type: string $ref: '#/components/schemas/incoming_phone_number_enum_emergency_address_status' nullable: true description: The status of address registration with emergency services. A registered emergency address will be used during handling of emergency calls from this number. bundle_sid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ nullable: true description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. status: type: string nullable: true incoming_phone_number_enum_address_requirement: type: string enum: - none - any - local - foreign incoming_phone_number_enum_emergency_status: type: string enum: - Active - Inactive incoming_phone_number_enum_emergency_address_status: type: string enum: - registered - unregistered - pending-registration - registration-failure - pending-unregistration - unregistration-failure incoming_phone_number_enum_voice_receive_mode: type: string enum: - voice - fax api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource. resource_sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The SID of the Phone Number to which the Add-on is assigned. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 description: type: string nullable: true description: A short description of the functionality that the Add-on provides. configuration: nullable: true description: A JSON string that represents the current configuration of this Add-on installation. unique_name: type: string nullable: true description: An application-defined string that uniquely identifies the resource. It can be used in place of the resource's `sid` in the URL to address the resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their relative URIs. ? api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on.incoming_phone_number_assigned_add_on_extension : type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^XF[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource. resource_sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The SID of the Phone Number to which the Add-on is assigned. assigned_add_on_sid: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ nullable: true description: The SID that uniquely identifies the assigned Add-on installation. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 product_name: type: string nullable: true description: A string that you assigned to describe the Product this Extension is used within. unique_name: type: string nullable: true description: An application-defined string that uniquely identifies the resource. It can be used in place of the resource's `sid` in the URL to address the resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. enabled: type: boolean nullable: true description: Whether the Extension will be invoked. api.v2010.account.incoming_phone_number.incoming_phone_number_local: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource. address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the Address resource associated with the phone number. address_requirements: type: string $ref: '#/components/schemas/incoming_phone_number_local_enum_address_requirement' nullable: true description: 'Whether the phone number requires an [Address](https://www.twilio.com/docs/usage/api/address) registered with Twilio. Can be: `none`, `any`, `local`, or `foreign`.' api_version: type: string nullable: true description: The API version used to start a new TwiML session. beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 identity_sid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ nullable: true description: The SID of the Identity resource that we associate with the phone number. Some regions require an Identity to meet local regulations. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. origin: type: string nullable: true description: The phone number's origin. `twilio` identifies Twilio-owned phone numbers and `hosted` identifies hosted phone numbers. sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the resource. sms_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles SMS messages sent to the phone number. If an `sms_application_sid` is present, we ignore all `sms_*_url` values and use those of the application. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_url`. Can be: `GET` or `POST`.' sms_url: type: string format: uri nullable: true description: The URL we call when the phone number receives an incoming SMS message. status_callback: type: string format: uri nullable: true description: The URL we call using the `status_callback_method` to send status information to your application. status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `status_callback`. Can be: `GET` or `POST`.' trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ nullable: true description: The SID of the Trunk that handles calls to the phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. voice_receive_mode: type: string $ref: '#/components/schemas/incoming_phone_number_local_enum_voice_receive_mode' nullable: true voice_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles calls to the phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. voice_caller_id_lookup: type: boolean nullable: true description: 'Whether we look up the caller''s caller-ID name from the CNAM database ($0.01 per look up). Can be: `true` or `false`.' voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs retrieving or executing the TwiML requested by `url`. voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_url: type: string format: uri nullable: true description: The URL we call when this phone number receives a call. The `voice_url` will not be used if a `voice_application_sid` or a `trunk_sid` is set. emergency_status: type: string $ref: '#/components/schemas/incoming_phone_number_local_enum_emergency_status' nullable: true description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. emergency_address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the emergency address configuration that we use for emergency calling from this phone number. emergency_address_status: type: string $ref: '#/components/schemas/incoming_phone_number_local_enum_emergency_address_status' nullable: true description: The status of address registration with emergency services. A registered emergency address will be used during handling of emergency calls from this number. bundle_sid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ nullable: true description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. status: type: string nullable: true incoming_phone_number_local_enum_address_requirement: type: string enum: - none - any - local - foreign incoming_phone_number_local_enum_emergency_status: type: string enum: - Active - Inactive incoming_phone_number_local_enum_emergency_address_status: type: string enum: - registered - unregistered - pending-registration - registration-failure - pending-unregistration - unregistration-failure incoming_phone_number_local_enum_voice_receive_mode: type: string enum: - voice - fax api.v2010.account.incoming_phone_number.incoming_phone_number_mobile: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource. address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the Address resource associated with the phone number. address_requirements: type: string $ref: '#/components/schemas/incoming_phone_number_mobile_enum_address_requirement' nullable: true description: 'Whether the phone number requires an [Address](https://www.twilio.com/docs/usage/api/address) registered with Twilio. Can be: `none`, `any`, `local`, or `foreign`.' api_version: type: string nullable: true description: The API version used to start a new TwiML session. beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 identity_sid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ nullable: true description: The SID of the Identity resource that we associate with the phone number. Some regions require an Identity to meet local regulations. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. origin: type: string nullable: true description: The phone number's origin. `twilio` identifies Twilio-owned phone numbers and `hosted` identifies hosted phone numbers. sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the resource. sms_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles SMS messages sent to the phone number. If an `sms_application_sid` is present, we ignore all `sms_*_url` values and use those of the application. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_url`. Can be: `GET` or `POST`.' sms_url: type: string format: uri nullable: true description: The URL we call when the phone number receives an incoming SMS message. status_callback: type: string format: uri nullable: true description: The URL we call using the `status_callback_method` to send status information to your application. status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `status_callback`. Can be: `GET` or `POST`.' trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ nullable: true description: The SID of the Trunk that handles calls to the phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. voice_receive_mode: type: string $ref: '#/components/schemas/incoming_phone_number_mobile_enum_voice_receive_mode' nullable: true voice_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles calls to the phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. voice_caller_id_lookup: type: boolean nullable: true description: 'Whether we look up the caller''s caller-ID name from the CNAM database ($0.01 per look up). Can be: `true` or `false`.' voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs retrieving or executing the TwiML requested by `url`. voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_url: type: string format: uri nullable: true description: The URL we call when the phone number receives a call. The `voice_url` will not be used if a `voice_application_sid` or a `trunk_sid` is set. emergency_status: type: string $ref: '#/components/schemas/incoming_phone_number_mobile_enum_emergency_status' nullable: true description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. emergency_address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the emergency address configuration that we use for emergency calling from this phone number. emergency_address_status: type: string $ref: '#/components/schemas/incoming_phone_number_mobile_enum_emergency_address_status' nullable: true description: The status of address registration with emergency services. A registered emergency address will be used during handling of emergency calls from this number. bundle_sid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ nullable: true description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. status: type: string nullable: true incoming_phone_number_mobile_enum_address_requirement: type: string enum: - none - any - local - foreign incoming_phone_number_mobile_enum_emergency_status: type: string enum: - Active - Inactive incoming_phone_number_mobile_enum_emergency_address_status: type: string enum: - registered - unregistered - pending-registration - registration-failure - pending-unregistration - unregistration-failure incoming_phone_number_mobile_enum_voice_receive_mode: type: string enum: - voice - fax api.v2010.account.incoming_phone_number.incoming_phone_number_toll_free: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource. address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the Address resource associated with the phone number. address_requirements: type: string $ref: '#/components/schemas/incoming_phone_number_toll_free_enum_address_requirement' nullable: true description: 'Whether the phone number requires an [Address](https://www.twilio.com/docs/usage/api/address) registered with Twilio. Can be: `none`, `any`, `local`, or `foreign`.' api_version: type: string nullable: true description: The API version used to start a new TwiML session. beta: type: boolean nullable: true description: 'Whether the phone number is new to the Twilio platform. Can be: `true` or `false`.' capabilities: type: object format: phone-number-capabilities properties: mms: type: boolean sms: type: boolean voice: type: boolean fax: type: boolean nullable: true description: 'The set of Boolean properties that indicate whether a phone number can receive calls or messages. Capabilities are `Voice`, `SMS`, and `MMS` and each capability can be: `true` or `false`.' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 identity_sid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ nullable: true description: The SID of the Identity resource that we associate with the phone number. Some regions require an Identity to meet local regulations. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. origin: type: string nullable: true description: The phone number's origin. `twilio` identifies Twilio-owned phone numbers and `hosted` identifies hosted phone numbers. sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the resource. sms_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles SMS messages sent to the phone number. If an `sms_application_sid` is present, we ignore all `sms_*_url` values and use those of the application. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `sms_url`. Can be: `GET` or `POST`.' sms_url: type: string format: uri nullable: true description: The URL we call when the phone number receives an incoming SMS message. status_callback: type: string format: uri nullable: true description: The URL we call using the `status_callback_method` to send status information to your application. status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `status_callback`. Can be: `GET` or `POST`.' trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ nullable: true description: The SID of the Trunk that handles calls to the phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. voice_receive_mode: type: string $ref: '#/components/schemas/incoming_phone_number_toll_free_enum_voice_receive_mode' nullable: true voice_application_sid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ nullable: true description: The SID of the application that handles calls to the phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. voice_caller_id_lookup: type: boolean nullable: true description: 'Whether we look up the caller''s caller-ID name from the CNAM database ($0.01 per look up). Can be: `true` or `false`.' voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs retrieving or executing the TwiML requested by `url`. voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_url: type: string format: uri nullable: true description: The URL we call when the phone number receives a call. The `voice_url` will not be used if a `voice_application_sid` or a `trunk_sid` is set. emergency_status: type: string $ref: '#/components/schemas/incoming_phone_number_toll_free_enum_emergency_status' nullable: true description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. emergency_address_sid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ nullable: true description: The SID of the emergency address configuration that we use for emergency calling from this phone number. emergency_address_status: type: string $ref: '#/components/schemas/incoming_phone_number_toll_free_enum_emergency_address_status' nullable: true description: The status of address registration with emergency services. A registered emergency address will be used during handling of emergency calls from this number. bundle_sid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ nullable: true description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. status: type: string nullable: true incoming_phone_number_toll_free_enum_address_requirement: type: string enum: - none - any - local - foreign incoming_phone_number_toll_free_enum_emergency_status: type: string enum: - Active - Inactive incoming_phone_number_toll_free_enum_emergency_address_status: type: string enum: - registered - unregistered - pending-registration - registration-failure - pending-unregistration - unregistration-failure incoming_phone_number_toll_free_enum_voice_receive_mode: type: string enum: - voice - fax api.v2010.account.key: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Key resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. api.v2010.account.message.media: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with this Media resource. content_type: type: string nullable: true description: The default [MIME type](https://en.wikipedia.org/wiki/Internet_media_type) of the media, for example `image/jpeg`, `image/png`, or `image/gif`. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT when this Media resource was created, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT when this Media resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. parent_sid: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ nullable: true description: The SID of the Message resource that is associated with this Media resource. sid: type: string minLength: 34 maxLength: 34 pattern: ^ME[0-9a-fA-F]{32}$ nullable: true description: The unique string that identifies this Media resource. uri: type: string nullable: true description: The URI of this Media resource, relative to `https://api.twilio.com`. api.v2010.account.queue.member: type: object properties: call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Member resource is associated with. date_enqueued: type: string format: date-time-rfc-2822 nullable: true description: The date that the member was enqueued, given in RFC 2822 format. position: type: integer nullable: true description: This member's current position in the queue. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. wait_time: type: integer nullable: true description: The number of seconds the member has been in the queue. queue_sid: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ nullable: true description: The SID of the Queue the member is in. api.v2010.account.message: type: object properties: body: type: string nullable: true description: The text content of the message x-twilio: pii: handling: standard deleteSla: 30 num_segments: type: string nullable: true description: 'The number of segments that make up the complete message. SMS message bodies that exceed the [character limit](https://www.twilio.com/docs/glossary/what-sms-character-limit) are segmented and charged as multiple messages. Note: For messages sent via a Messaging Service, `num_segments` is initially `0`, since a sender hasn''t yet been assigned.' direction: type: string $ref: '#/components/schemas/message_enum_direction' nullable: true description: 'The direction of the message. Can be: `inbound` for incoming messages, `outbound-api` for messages created by the REST API, `outbound-call` for messages created during a call, or `outbound-reply` for messages created in response to an incoming message.' from: type: string format: phone-number nullable: true description: The sender's phone number (in [E.164](https://en.wikipedia.org/wiki/E.164) format), [alphanumeric sender ID](https://www.twilio.com/docs/sms/quickstart), [Wireless SIM](https://www.twilio.com/docs/iot/wireless/programmable-wireless-send-machine-machine-sms-commands), [short code](https://www.twilio.com/en-us/messaging/channels/sms/short-codes), or [channel address](https://www.twilio.com/docs/messaging/channels) (e.g., `whatsapp:+15554449999`). For incoming messages, this is the number or channel address of the sender. For outgoing messages, this value is a Twilio phone number, alphanumeric sender ID, short code, or channel address from which the message is sent. x-twilio: pii: handling: standard deleteSla: 120 to: type: string nullable: true description: The recipient's phone number (in [E.164](https://en.wikipedia.org/wiki/E.164) format) or [channel address](https://www.twilio.com/docs/messaging/channels) (e.g. `whatsapp:+15552229999`) x-twilio: pii: handling: standard deleteSla: 120 date_updated: type: string format: date-time-rfc-2822 nullable: true description: The [RFC 2822](https://datatracker.ietf.org/doc/html/rfc2822#section-3.3) timestamp (in GMT) of when the Message resource was last updated price: type: string nullable: true description: The amount billed for the message in the currency specified by `price_unit`. The `price` is populated after the message has been sent/received, and may not be immediately availalble. View the [Pricing page](https://www.twilio.com/en-us/pricing) for more details. error_message: type: string nullable: true description: The description of the `error_code` if the Message `status` is `failed` or `undelivered`. If no error was encountered, the value is `null`. uri: type: string nullable: true description: The URI of the Message resource, relative to `https://api.twilio.com`. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with the Message resource num_media: type: string nullable: true description: The number of media files associated with the Message resource. status: type: string $ref: '#/components/schemas/message_enum_status' nullable: true description: 'The status of the Message. Possible values: `accepted`, `scheduled`, `canceled`, `queued`, `sending`, `sent`, `failed`, `delivered`, `undelivered`, `receiving`, `received`, or `read` (WhatsApp only). For more information, See [detailed descriptions](https://www.twilio.com/docs/sms/api/message-resource#message-status-values).' messaging_service_sid: type: string minLength: 34 maxLength: 34 pattern: ^MG[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Messaging Service](https://www.twilio.com/docs/messaging/api/service-resource) associated with the Message resource. A unique default value is assigned if a Messaging Service is not used. sid: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ nullable: true description: The unique, Twilio-provided string that identifies the Message resource. date_sent: type: string format: date-time-rfc-2822 nullable: true description: The [RFC 2822](https://datatracker.ietf.org/doc/html/rfc2822#section-3.3) timestamp (in GMT) of when the Message was sent. For an outgoing message, this is when Twilio sent the message. For an incoming message, this is when Twilio sent the HTTP request to your incoming message webhook URL. date_created: type: string format: date-time-rfc-2822 nullable: true description: The [RFC 2822](https://datatracker.ietf.org/doc/html/rfc2822#section-3.3) timestamp (in GMT) of when the Message resource was created error_code: type: integer nullable: true description: The [error code](https://www.twilio.com/docs/api/errors) returned if the Message `status` is `failed` or `undelivered`. If no error was encountered, the value is `null`. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format (e.g. `usd`, `eur`, `jpy`). api_version: type: string nullable: true description: The API version used to process the Message subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs relative to `https://api.twilio.com` message_enum_status: type: string enum: - queued - sending - sent - failed - delivered - undelivered - receiving - received - accepted - scheduled - read - partially_delivered - canceled message_enum_update_status: type: string enum: - canceled message_enum_direction: type: string enum: - inbound - outbound-api - outbound-call - outbound-reply message_enum_content_retention: type: string enum: - retain - discard message_enum_address_retention: type: string enum: - retain - obfuscate message_enum_traffic_type: type: string enum: - free message_enum_schedule_type: type: string enum: - fixed message_enum_risk_check: type: string enum: - enable - disable api.v2010.account.message.message_feedback: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with this MessageFeedback resource. message_sid: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ nullable: true description: The SID of the Message resource associated with this MessageFeedback resource. outcome: type: string $ref: '#/components/schemas/message_feedback_enum_outcome' nullable: true description: 'Reported outcome indicating whether there is confirmation that the Message recipient performed a tracked user action. Can be: `unconfirmed` or `confirmed`. For more details see [How to Optimize Message Deliverability with Message Feedback](https://www.twilio.com/docs/messaging/guides/send-message-feedback-to-twilio).' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT when this MessageFeedback resource was created, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT when this MessageFeedback resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. message_feedback_enum_outcome: type: string enum: - confirmed - unconfirmed api.v2010.account.new_key: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the NewKey resource. You will use this as the basic-auth `user` when authenticating to the API. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the API Key was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the new API Key was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. secret: type: string nullable: true description: The secret your application uses to sign Access Tokens and to authenticate to the REST API (you will use this as the basic-auth `password`). **Note that for security reasons, this field is ONLY returned when the API Key is first created.** api.v2010.account.new_signing_key: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the NewSigningKey resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. secret: type: string nullable: true description: The secret your application uses to sign Access Tokens and to authenticate to the REST API (you will use this as the basic-auth `password`). **Note that for security reasons, this field is ONLY returned when the API Key is first created.** api.v2010.account.notification: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Notification resource. api_version: type: string nullable: true description: The API version used to generate the notification. Can be empty for events that don't have a specific API version, such as incoming phone calls. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Notification resource is associated with. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. error_code: type: string nullable: true description: A unique error code for the error condition that is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). log: type: string nullable: true description: 'An integer log level that corresponds to the type of notification: `0` is ERROR, `1` is WARNING.' message_date: type: string format: date-time-rfc-2822 nullable: true description: The date the notification was actually generated in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. Message buffering can cause this value to differ from `date_created`. message_text: type: string nullable: true description: The text of the notification. more_info: type: string format: uri nullable: true description: The URL for more information about the error condition. This value is a page in our [Error Dictionary](https://www.twilio.com/docs/api/errors). request_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method used to generate the notification. If the notification was generated during a phone call, this is the HTTP Method used to request the resource on your server. If the notification was generated by your use of our REST API, this is the HTTP method used to call the resource on our servers. request_url: type: string format: uri nullable: true description: The URL of the resource that generated the notification. If the notification was generated during a phone call, this is the URL of the resource on your server that caused the notification. If the notification was generated by your use of our REST API, this is the URL of the resource you called. sid: type: string minLength: 34 maxLength: 34 pattern: ^NO[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Notification resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. api.v2010.account.notification-instance: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Notification resource. api_version: type: string nullable: true description: The API version used to generate the notification. Can be empty for events that don't have a specific API version, such as incoming phone calls. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Notification resource is associated with. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. error_code: type: string nullable: true description: A unique error code for the error condition that is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). log: type: string nullable: true description: 'An integer log level that corresponds to the type of notification: `0` is ERROR, `1` is WARNING.' message_date: type: string format: date-time-rfc-2822 nullable: true description: The date the notification was actually generated in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. Message buffering can cause this value to differ from `date_created`. message_text: type: string nullable: true description: The text of the notification. more_info: type: string format: uri nullable: true description: The URL for more information about the error condition. This value is a page in our [Error Dictionary](https://www.twilio.com/docs/api/errors). request_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method used to generate the notification. If the notification was generated during a phone call, this is the HTTP Method used to request the resource on your server. If the notification was generated by your use of our REST API, this is the HTTP method used to call the resource on our servers. request_url: type: string format: uri nullable: true description: The URL of the resource that generated the notification. If the notification was generated during a phone call, this is the URL of the resource on your server that caused the notification. If the notification was generated by your use of our REST API, this is the URL of the resource you called. request_variables: type: string nullable: true description: The HTTP GET or POST variables we sent to your server. However, if the notification was generated by our REST API, this contains the HTTP POST or PUT variables you sent to our API. response_body: type: string nullable: true description: The HTTP body returned by your server. response_headers: type: string nullable: true description: The HTTP headers returned by your server. sid: type: string minLength: 34 maxLength: 34 pattern: ^NO[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Notification resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. api.v2010.account.outgoing_caller_id: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the OutgoingCallerId resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the OutgoingCallerId resource. phone_number: type: string format: phone-number nullable: true description: The phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. x-twilio: pii: handling: standard deleteSla: 30 uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. api.v2010.account.conference.participant: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Participant resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Participant resource is associated with. label: type: string nullable: true description: The user-specified label of this participant, if one was given when the participant was created. This may be used to fetch, update or delete the participant. call_sid_to_coach: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the participant who is being `coached`. The participant being coached is the only participant who can hear the participant who is `coaching`. coaching: type: boolean nullable: true description: 'Whether the participant is coaching another call. Can be: `true` or `false`. If not present, defaults to `false` unless `call_sid_to_coach` is defined. If `true`, `call_sid_to_coach` must be defined.' conference_sid: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ nullable: true description: The SID of the conference the participant is in. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. end_conference_on_exit: type: boolean nullable: true description: 'Whether the conference ends when the participant leaves. Can be: `true` or `false` and the default is `false`. If `true`, the conference ends and all other participants drop out when the participant leaves.' muted: type: boolean nullable: true description: Whether the participant is muted. Can be `true` or `false`. hold: type: boolean nullable: true description: Whether the participant is on hold. Can be `true` or `false`. start_conference_on_enter: type: boolean nullable: true description: 'Whether the conference starts when the participant joins the conference, if it has not already started. Can be: `true` or `false` and the default is `true`. If `false` and the conference has not started, the participant is muted and hears background music until another participant starts the conference.' status: type: string $ref: '#/components/schemas/participant_enum_status' nullable: true description: 'The status of the participant''s call in a session. Can be: `queued`, `connecting`, `ringing`, `connected`, `complete`, or `failed`.' queue_time: type: string nullable: true description: The wait time in milliseconds before participant's call is placed. Only available in the response to a create participant request. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. participant_enum_status: type: string enum: - queued - connecting - ringing - connected - complete - failed api.v2010.account.call.payments: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Payments resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Payments resource is associated with. This will refer to the call sid that is producing the payment card (credit/ACH) information thru DTMF. sid: type: string minLength: 34 maxLength: 34 pattern: ^PK[0-9a-fA-F]{32}$ nullable: true description: The SID of the Payments resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. payments_enum_payment_method: type: string enum: - credit-card - ach-debit payments_enum_bank_account_type: type: string enum: - consumer-checking - consumer-savings - commercial-checking payments_enum_token_type: type: string enum: - one-time - reusable - payment-method payments_enum_capture: type: string enum: - payment-card-number - expiration-date - security-code - postal-code - bank-routing-number - bank-account-number payments_enum_status: type: string enum: - complete - cancel api.v2010.account.queue: type: object properties: date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. current_size: type: integer nullable: true description: The number of calls currently in the queue. friendly_name: type: string nullable: true description: A string that you assigned to describe this resource. uri: type: string nullable: true description: The URI of this resource, relative to `https://api.twilio.com`. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Queue resource. average_wait_time: type: integer nullable: true description: ' The average wait time in seconds of the members in this queue. This is calculated at the time of the request.' sid: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify this Queue resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. max_size: type: integer nullable: true description: ' The maximum number of calls that can be in the queue. The default is 1000 and the maximum is 5000.' api.v2010.account.call.realtime_transcription: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^GT[0-9a-fA-F]{32}$ nullable: true description: The SID of the Transcription resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Transcription resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Transcription resource is associated with. name: type: string nullable: true description: The user-specified name of this Transcription, if one was given when the Transcription was created. This may be used to stop the Transcription. status: type: string $ref: '#/components/schemas/realtime_transcription_enum_status' nullable: true description: The status - one of `stopped`, `in-flight` date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. uri: type: string nullable: true realtime_transcription_enum_track: type: string enum: - inbound_track - outbound_track - both_tracks realtime_transcription_enum_status: type: string enum: - in-progress - stopped realtime_transcription_enum_update_status: type: string enum: - stopped api.v2010.account.recording: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resource. api_version: type: string nullable: true description: The API version used during the recording. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Recording resource is associated with. This will always refer to the parent leg of a two-leg call. conference_sid: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ nullable: true description: The Conference SID that identifies the conference associated with the recording, if a conference recording. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. start_time: type: string format: date-time-rfc-2822 nullable: true description: The start time of the recording in GMT and in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. duration: type: string nullable: true description: The length of the recording in seconds. sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Recording resource. price: type: string nullable: true description: The one-time cost of creating the recording in the `price_unit` currency. price_unit: type: string nullable: true description: 'The currency used in the `price` property. Example: `USD`.' status: type: string $ref: '#/components/schemas/recording_enum_status' nullable: true description: 'The status of the recording. Can be: `processing`, `completed`, `absent` or `deleted`. For information about more detailed statuses on in-progress recordings, check out how to [Update a Recording Resource](https://www.twilio.com/docs/voice/api/recording#update-a-recording-resource).' channels: type: integer nullable: true description: 'The number of channels in the final recording file. Can be: `1` or `2`.' source: type: string $ref: '#/components/schemas/recording_enum_source' nullable: true description: 'How the recording was created. Can be: `DialVerb`, `Conference`, `OutboundAPI`, `Trunking`, `RecordVerb`, `StartCallRecordingAPI`, and `StartConferenceRecordingAPI`.' error_code: type: integer nullable: true description: The error code that describes why the recording is `absent`. The error code is described in our [Error Dictionary](https://www.twilio.com/docs/api/errors). This value is null if the recording `status` is not `absent`. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. encryption_details: nullable: true description: How to decrypt the recording if it was encrypted using [Call Recording Encryption](https://www.twilio.com/docs/voice/tutorials/voice-recording-encryption) feature. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their relative URIs. media_url: type: string format: uri nullable: true description: The URL of the media file associated with this recording resource. When stored externally, this is the full URL location of the media file. recording_enum_status: type: string enum: - in-progress - paused - stopped - processing - completed - absent - deleted recording_enum_source: type: string enum: - DialVerb - Conference - OutboundAPI - Trunking - RecordVerb - StartCallRecordingAPI - StartConferenceRecordingAPI api.v2010.account.recording.recording_add_on_result: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Recording AddOnResult resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult resource. status: type: string $ref: '#/components/schemas/recording_add_on_result_enum_status' nullable: true description: 'The status of the result. Can be: `canceled`, `completed`, `deleted`, `failed`, `in-progress`, `init`, `processing`, `queued`.' add_on_sid: type: string minLength: 34 maxLength: 34 pattern: ^XB[0-9a-fA-F]{32}$ nullable: true description: The SID of the Add-on to which the result belongs. add_on_configuration_sid: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ nullable: true description: The SID of the Add-on configuration. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_completed: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the result was completed specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. reference_sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The SID of the recording to which the AddOnResult resource belongs. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their relative URIs. recording_add_on_result_enum_status: type: string enum: - canceled - completed - deleted - failed - in-progress - init - processing - queued api.v2010.account.recording.recording_add_on_result.recording_add_on_result_payload: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^XH[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Recording AddOnResult Payload resource. add_on_result_sid: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ nullable: true description: The SID of the AddOnResult to which the payload belongs. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult Payload resource. label: type: string nullable: true description: The string provided by the vendor that describes the payload. add_on_sid: type: string minLength: 34 maxLength: 34 pattern: ^XB[0-9a-fA-F]{32}$ nullable: true description: The SID of the Add-on to which the result belongs. add_on_configuration_sid: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ nullable: true description: The SID of the Add-on configuration. content_type: type: string nullable: true description: The MIME type of the payload. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. reference_sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The SID of the recording to which the AddOnResult resource that contains the payload belongs. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their relative URIs. api.v2010.account.recording.recording_transcription: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resource. api_version: type: string nullable: true description: The API version used to create the transcription. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. duration: type: string nullable: true description: The duration of the transcribed audio in seconds. price: type: number nullable: true description: The charge for the transcript in the currency associated with the account. This value is populated after the transcript is complete so it may not be available immediately. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format (e.g. `usd`, `eur`, `jpy`). recording_sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Recording](https://www.twilio.com/docs/voice/api/recording) from which the transcription was created. sid: type: string minLength: 34 maxLength: 34 pattern: ^TR[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Transcription resource. status: type: string $ref: '#/components/schemas/recording_transcription_enum_status' nullable: true description: 'The status of the transcription. Can be: `in-progress`, `completed`, `failed`.' transcription_text: type: string nullable: true description: The text content of the transcription. x-twilio: pii: handling: sensitive deleteSla: 30 type: type: string nullable: true description: The transcription type. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. recording_transcription_enum_status: type: string enum: - in-progress - completed - failed api.v2010.account.short_code: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this ShortCode resource. api_version: type: string nullable: true description: The API version used to start a new TwiML session when an SMS message is sent to this short code. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: A string that you assigned to describe this resource. By default, the `FriendlyName` is the short code. short_code: type: string nullable: true description: The short code. e.g., 894546. sid: type: string minLength: 34 maxLength: 34 pattern: ^SC[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify this ShortCode resource. sms_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call the `sms_fallback_url`. Can be: `GET` or `POST`.' sms_fallback_url: type: string format: uri nullable: true description: The URL that we call if an error occurs while retrieving or executing the TwiML from `sms_url`. sms_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call the `sms_url`. Can be: `GET` or `POST`.' sms_url: type: string format: uri nullable: true description: The URL we call when receiving an incoming SMS message to this short code. uri: type: string nullable: true description: The URI of this resource, relative to `https://api.twilio.com`. api.v2010.account.signing_key: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ nullable: true friendly_name: type: string nullable: true date_created: type: string format: date-time-rfc-2822 nullable: true date_updated: type: string format: date-time-rfc-2822 nullable: true api.v2010.account.sip: type: object properties: {} api.v2010.account.sip.sip_domain.sip_auth: type: object properties: {} api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls: type: object properties: {} api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_credential_list_mapping: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 0 sid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the CredentialListMapping resource. api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_ip_access_control_list_mapping: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IpAccessControlListMapping resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 0 sid: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the IpAccessControlListMapping resource. api.v2010.account.sip.sip_domain.sip_auth.sip_auth_registrations: type: object properties: {} api.v2010.account.sip.sip_domain.sip_auth.sip_auth_registrations.sip_auth_registrations_credential_list_mapping: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 0 sid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the CredentialListMapping resource. api.v2010.account.sip.sip_credential_list.sip_credential: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique id of the Account that is responsible for this resource. credential_list_sid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ nullable: true description: The unique id that identifies the credential list that includes this credential. username: type: string nullable: true description: The username for this credential. x-twilio: pii: handling: standard deleteSla: 30 date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was created, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was last updated, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com` api.v2010.account.sip.sip_credential_list: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) that owns this resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was created, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was last updated, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. friendly_name: type: string nullable: true description: A human readable descriptive text that describes the CredentialList, up to 64 characters long. sid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. subresource_uris: type: object format: uri-map nullable: true description: A list of credentials associated with this credential list. uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com`. api.v2010.account.sip.sip_domain.sip_credential_list_mapping: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique id of the Account that is responsible for this resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was created, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was last updated, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. domain_sid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ nullable: true description: The unique string that is created to identify the SipDomain resource. friendly_name: type: string nullable: true description: A human readable descriptive text for this resource, up to 64 characters long. sid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com` api.v2010.account.sip.sip_domain: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the SipDomain resource. api_version: type: string nullable: true description: The API version used to process the call. auth_type: type: string nullable: true description: 'The types of authentication you have mapped to your domain. Can be: `IP_ACL` and `CREDENTIAL_LIST`. If you have both defined for your domain, both will be returned in a comma delimited string. If `auth_type` is not defined, the domain will not be able to receive any traffic.' date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. domain_name: type: string nullable: true description: The unique address you reserve on Twilio to which you route your SIP traffic. Domain names can contain letters, digits, and "-" and must end with `sip.twilio.com`. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. sid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the SipDomain resource. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML requested from `voice_url`. x-twilio: pii: handling: standard deleteSla: 30 voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method we use to call `voice_status_callback_url`. Either `GET` or `POST`. voice_status_callback_url: type: string format: uri nullable: true description: The URL that we call to pass status parameters (such as call ended) to your application. x-twilio: pii: handling: standard deleteSla: 30 voice_url: type: string format: uri nullable: true description: The URL we call using the `voice_method` when the domain receives a call. x-twilio: pii: handling: standard deleteSla: 30 subresource_uris: type: object format: uri-map nullable: true description: A list of mapping resources associated with the SIP Domain resource identified by their relative URIs. sip_registration: type: boolean nullable: true description: Whether to allow SIP Endpoints to register with the domain to receive calls. emergency_calling_enabled: type: boolean nullable: true description: Whether emergency calling is enabled for the domain. If enabled, allows emergency calls on the domain from phone numbers with validated addresses. secure: type: boolean nullable: true description: Whether secure SIP is enabled for the domain. If enabled, TLS will be enforced and SRTP will be negotiated on all incoming calls to this sip domain. byoc_trunk_sid: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ nullable: true description: The SID of the BYOC Trunk(Bring Your Own Carrier) resource that the Sip Domain will be associated with. emergency_caller_sid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ nullable: true description: Whether an emergency caller sid is configured for the domain. If present, this phone number will be used as the callback for the emergency call. api.v2010.account.sip.sip_ip_access_control_list: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) that owns this resource. friendly_name: type: string nullable: true description: A human readable descriptive text, up to 255 characters long. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was created, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was last updated, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. subresource_uris: type: object format: uri-map nullable: true description: A list of the IpAddress resources associated with this IP access control list resource. uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com` api.v2010.account.sip.sip_domain.sip_ip_access_control_list_mapping: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique id of the Account that is responsible for this resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was created, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was last updated, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. domain_sid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ nullable: true description: The unique string that is created to identify the SipDomain resource. friendly_name: type: string nullable: true description: A human readable descriptive text for this resource, up to 64 characters long. sid: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com` api.v2010.account.sip.sip_ip_access_control_list.sip_ip_address: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^IP[0-9a-fA-F]{32}$ nullable: true description: A 34 character string that uniquely identifies this resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The unique id of the Account that is responsible for this resource. friendly_name: type: string nullable: true description: A human readable descriptive text for this resource, up to 255 characters long. ip_address: type: string nullable: true description: An IP address in dotted decimal notation from which you want to accept traffic. Any SIP requests from this IP address will be allowed by Twilio. IPv4 only supported today. cidr_prefix_length: type: integer nullable: true description: An integer representing the length of the CIDR prefix to use with this IP address when accepting traffic. By default the entire IP address is used. ip_access_control_list_sid: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ nullable: true description: The unique id of the IpAccessControlList resource that includes this resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was created, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date that this resource was last updated, given as GMT in [RFC 2822](https://www.php.net/manual/en/class.datetime.php#datetime.constants.rfc2822) format. uri: type: string nullable: true description: The URI for this resource, relative to `https://api.twilio.com` api.v2010.account.call.siprec: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^SR[0-9a-fA-F]{32}$ nullable: true description: The SID of the Siprec resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Siprec resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Siprec resource is associated with. name: type: string nullable: true description: The user-specified name of this Siprec, if one was given when the Siprec was created. This may be used to stop the Siprec. status: type: string $ref: '#/components/schemas/siprec_enum_status' nullable: true description: The status - one of `stopped`, `in-progress` date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. siprec_enum_track: type: string enum: - inbound_track - outbound_track - both_tracks siprec_enum_status: type: string enum: - in-progress - stopped siprec_enum_update_status: type: string enum: - stopped sms_message_enum_status: type: string enum: - queued - sending - sent - failed - received sms_message_enum_direction: type: string enum: - inbound - outbound-api - outbound-call - outbound-reply api.v2010.account.call.stream: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^MZ[0-9a-fA-F]{32}$ nullable: true description: The SID of the Stream resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Stream resource. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Stream resource is associated with. name: type: string nullable: true description: The user-specified name of this Stream, if one was given when the Stream was created. This can be used to stop the Stream. status: type: string $ref: '#/components/schemas/stream_enum_status' nullable: true description: The status of the Stream. Possible values are `stopped` and `in-progress`. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that this resource was last updated, specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. stream_enum_track: type: string enum: - inbound_track - outbound_track - both_tracks stream_enum_status: type: string enum: - in-progress - stopped stream_enum_update_status: type: string enum: - stopped api.v2010.account.token: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Token resource. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. ice_servers: type: array items: type: object format: ice-server properties: credential: type: string username: type: string url: type: string urls: type: string nullable: true description: An array representing the ephemeral credentials and the STUN and TURN server URIs. password: type: string nullable: true description: The temporary password that the username will use when authenticating with Twilio. ttl: type: string nullable: true description: The duration in seconds for which the username and password are valid. username: type: string nullable: true description: The temporary username that uniquely identifies a Token. api.v2010.account.transcription: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resource. api_version: type: string nullable: true description: The API version used to create the transcription. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. duration: type: string nullable: true description: The duration of the transcribed audio in seconds. price: type: number nullable: true description: The charge for the transcript in the currency associated with the account. This value is populated after the transcript is complete so it may not be available immediately. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format (e.g. `usd`, `eur`, `jpy`). recording_sid: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Recording](https://www.twilio.com/docs/voice/api/recording) from which the transcription was created. sid: type: string minLength: 34 maxLength: 34 pattern: ^TR[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the Transcription resource. status: type: string $ref: '#/components/schemas/transcription_enum_status' nullable: true description: 'The status of the transcription. Can be: `in-progress`, `completed`, `failed`.' transcription_text: type: string nullable: true description: The text content of the transcription. x-twilio: pii: handling: sensitive deleteSla: 30 type: type: string nullable: true description: 'The transcription type. Can only be: `fast`.' uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. transcription_enum_status: type: string enum: - in-progress - completed - failed api.v2010.account.usage: type: object properties: {} api.v2010.account.usage.usage_record: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_all_time: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_all_time_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_all_time_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_daily: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_daily_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_daily_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_last_month: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_last_month_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_last_month_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_monthly: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_monthly_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_monthly_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_this_month: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_this_month_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_this_month_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_today: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_today_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_today_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_yearly: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_yearly_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_yearly_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_record.usage_record_yesterday: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that accrued the usage. api_version: type: string nullable: true description: The API version used to create the resource. as_of: type: string nullable: true description: Usage records up to date as of this timestamp, formatted as YYYY-MM-DDTHH:MM:SS+00:00. All timestamps are in GMT category: type: string $ref: '#/components/schemas/usage_record_yesterday_enum_category' nullable: true description: The category of usage. For more information, see [Usage Categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). count: type: string nullable: true description: The number of usage events, such as the number of calls. count_unit: type: string nullable: true description: The units in which `count` is measured, such as `calls` for calls or `messages` for SMS. description: type: string nullable: true description: A plain-language description of the usage category. end_date: type: string format: date nullable: true description: The last date for which usage is included in the UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. price: type: number nullable: true description: The total price of the usage in the currency specified in `price_unit` and associated with the account. price_unit: type: string format: currency nullable: true description: The currency in which `price` is measured, in [ISO 4127](https://www.iso.org/iso/home/standards/currency_codes.htm) format, such as `usd`, `eur`, and `jpy`. start_date: type: string format: date nullable: true description: The first date for which usage is included in this UsageRecord. The date is specified in GMT and formatted as `YYYY-MM-DD`. subresource_uris: type: object format: uri-map nullable: true description: A list of related resources identified by their URIs. For more information, see [List Subresources](https://www.twilio.com/docs/usage/api/usage-record#list-subresources). uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage: type: string nullable: true description: The amount used to bill usage and measured in units described in `usage_unit`. usage_unit: type: string nullable: true description: The units in which `usage` is measured, such as `minutes` for calls or `messages` for SMS. usage_record_yesterday_enum_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice api.v2010.account.usage.usage_trigger: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that the trigger monitors. api_version: type: string nullable: true description: The API version used to create the resource. callback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `callback_url`. Can be: `GET` or `POST`.' callback_url: type: string format: uri nullable: true description: The URL we call using the `callback_method` when the trigger fires. x-twilio: pii: handling: sensitive deleteSla: 60 current_value: type: string nullable: true description: The current value of the field the trigger is watching. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_fired: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the trigger was last fired specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time-rfc-2822 nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. friendly_name: type: string nullable: true description: The string that you assigned to describe the trigger. recurring: type: string $ref: '#/components/schemas/usage_trigger_enum_recurring' nullable: true description: 'The frequency of a recurring UsageTrigger. Can be: `daily`, `monthly`, or `yearly` for recurring triggers or empty for non-recurring triggers. A trigger will only fire once during each period. Recurring times are in GMT.' sid: type: string minLength: 34 maxLength: 34 pattern: ^UT[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the UsageTrigger resource. trigger_by: type: string $ref: '#/components/schemas/usage_trigger_enum_trigger_field' nullable: true description: 'The field in the [UsageRecord](https://www.twilio.com/docs/usage/api/usage-record) resource that fires the trigger. Can be: `count`, `usage`, or `price`, as described in the [UsageRecords documentation](https://www.twilio.com/docs/usage/api/usage-record#usage-count-price).' trigger_value: type: string nullable: true description: The value at which the trigger will fire. Must be a positive, numeric value. uri: type: string nullable: true description: The URI of the resource, relative to `https://api.twilio.com`. usage_category: type: string $ref: '#/components/schemas/usage_trigger_enum_usage_category' nullable: true description: The usage category the trigger watches. Must be one of the supported [usage categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). usage_record_uri: type: string nullable: true description: The URI of the [UsageRecord](https://www.twilio.com/docs/usage/api/usage-record) resource this trigger watches, relative to `https://api.twilio.com`. usage_trigger_enum_usage_category: type: string enum: - a2p-registration-fees - agent-conference - amazon-polly - answering-machine-detection - authy-authentications - authy-calls-outbound - authy-monthly-fees - authy-phone-intelligence - authy-phone-verifications - authy-sms-outbound - call-progess-events - calleridlookups - calls - calls-client - calls-globalconference - calls-inbound - calls-inbound-local - calls-inbound-mobile - calls-inbound-tollfree - calls-outbound - calls-pay-verb-transactions - calls-recordings - calls-sip - calls-sip-inbound - calls-sip-outbound - calls-transfers - carrier-lookups - conversations - conversations-api-requests - conversations-conversation-events - conversations-endpoint-connectivity - conversations-events - conversations-participant-events - conversations-participants - cps - flex-usage - fraud-lookups - group-rooms - group-rooms-data-track - group-rooms-encrypted-media-recorded - group-rooms-media-downloaded - group-rooms-media-recorded - group-rooms-media-routed - group-rooms-media-stored - group-rooms-participant-minutes - group-rooms-recorded-minutes - imp-v1-usage - lookups - marketplace - marketplace-algorithmia-named-entity-recognition - marketplace-cadence-transcription - marketplace-cadence-translation - marketplace-capio-speech-to-text - marketplace-convriza-ababa - marketplace-deepgram-phrase-detector - marketplace-digital-segment-business-info - marketplace-facebook-offline-conversions - marketplace-google-speech-to-text - marketplace-ibm-watson-message-insights - marketplace-ibm-watson-message-sentiment - marketplace-ibm-watson-recording-analysis - marketplace-ibm-watson-tone-analyzer - marketplace-icehook-systems-scout - marketplace-infogroup-dataaxle-bizinfo - marketplace-keen-io-contact-center-analytics - marketplace-marchex-cleancall - marketplace-marchex-sentiment-analysis-for-sms - marketplace-marketplace-nextcaller-social-id - marketplace-mobile-commons-opt-out-classifier - marketplace-nexiwave-voicemail-to-text - marketplace-nextcaller-advanced-caller-identification - marketplace-nomorobo-spam-score - marketplace-payfone-tcpa-compliance - marketplace-remeeting-automatic-speech-recognition - marketplace-tcpa-defense-solutions-blacklist-feed - marketplace-telo-opencnam - marketplace-truecnam-true-spam - marketplace-twilio-caller-name-lookup-us - marketplace-twilio-carrier-information-lookup - marketplace-voicebase-pci - marketplace-voicebase-transcription - marketplace-voicebase-transcription-custom-vocabulary - marketplace-whitepages-pro-caller-identification - marketplace-whitepages-pro-phone-intelligence - marketplace-whitepages-pro-phone-reputation - marketplace-wolfarm-spoken-results - marketplace-wolfram-short-answer - marketplace-ytica-contact-center-reporting-analytics - mediastorage - mms - mms-inbound - mms-inbound-longcode - mms-inbound-shortcode - mms-messages-carrierfees - mms-outbound - mms-outbound-longcode - mms-outbound-shortcode - monitor-reads - monitor-storage - monitor-writes - notify - notify-actions-attempts - notify-channels - number-format-lookups - pchat - pchat-users - peer-to-peer-rooms-participant-minutes - pfax - pfax-minutes - pfax-minutes-inbound - pfax-minutes-outbound - pfax-pages - phonenumbers - phonenumbers-cps - phonenumbers-emergency - phonenumbers-local - phonenumbers-mobile - phonenumbers-setups - phonenumbers-tollfree - premiumsupport - proxy - proxy-active-sessions - pstnconnectivity - pv - pv-composition-media-downloaded - pv-composition-media-encrypted - pv-composition-media-stored - pv-composition-minutes - pv-recording-compositions - pv-room-participants - pv-room-participants-au1 - pv-room-participants-br1 - pv-room-participants-ie1 - pv-room-participants-jp1 - pv-room-participants-sg1 - pv-room-participants-us1 - pv-room-participants-us2 - pv-rooms - pv-sip-endpoint-registrations - recordings - recordingstorage - rooms-group-bandwidth - rooms-group-minutes - rooms-peer-to-peer-minutes - shortcodes - shortcodes-customerowned - shortcodes-mms-enablement - shortcodes-mps - shortcodes-random - shortcodes-uk - shortcodes-vanity - small-group-rooms - small-group-rooms-data-track - small-group-rooms-participant-minutes - sms - sms-inbound - sms-inbound-longcode - sms-inbound-shortcode - sms-messages-carrierfees - sms-messages-features - sms-messages-features-senderid - sms-outbound - sms-outbound-content-inspection - sms-outbound-longcode - sms-outbound-shortcode - speech-recognition - studio-engagements - sync - sync-actions - sync-endpoint-hours - sync-endpoint-hours-above-daily-cap - taskrouter-tasks - totalprice - transcriptions - trunking-cps - trunking-emergency-calls - trunking-origination - trunking-origination-local - trunking-origination-mobile - trunking-origination-tollfree - trunking-recordings - trunking-secure - trunking-termination - tts-google - turnmegabytes - turnmegabytes-australia - turnmegabytes-brasil - turnmegabytes-germany - turnmegabytes-india - turnmegabytes-ireland - turnmegabytes-japan - turnmegabytes-singapore - turnmegabytes-useast - turnmegabytes-uswest - twilio-interconnect - verify-push - verify-totp - verify-whatsapp-conversations-business-initiated - video-recordings - virtual-agent - voice-insights - voice-insights-client-insights-on-demand-minute - voice-insights-ptsn-insights-on-demand-minute - voice-insights-sip-interface-insights-on-demand-minute - voice-insights-sip-trunking-insights-on-demand-minute - voice-intelligence - voice-intelligence-transcription - voice-intelligence-operators - wireless - wireless-orders - wireless-orders-artwork - wireless-orders-bulk - wireless-orders-esim - wireless-orders-starter - wireless-usage - wireless-usage-commands - wireless-usage-commands-africa - wireless-usage-commands-asia - wireless-usage-commands-centralandsouthamerica - wireless-usage-commands-europe - wireless-usage-commands-home - wireless-usage-commands-northamerica - wireless-usage-commands-oceania - wireless-usage-commands-roaming - wireless-usage-data - wireless-usage-data-africa - wireless-usage-data-asia - wireless-usage-data-centralandsouthamerica - wireless-usage-data-custom-additionalmb - wireless-usage-data-custom-first5mb - wireless-usage-data-domestic-roaming - wireless-usage-data-europe - wireless-usage-data-individual-additionalgb - wireless-usage-data-individual-firstgb - wireless-usage-data-international-roaming-canada - wireless-usage-data-international-roaming-india - wireless-usage-data-international-roaming-mexico - wireless-usage-data-northamerica - wireless-usage-data-oceania - wireless-usage-data-pooled - wireless-usage-data-pooled-downlink - wireless-usage-data-pooled-uplink - wireless-usage-mrc - wireless-usage-mrc-custom - wireless-usage-mrc-individual - wireless-usage-mrc-pooled - wireless-usage-mrc-suspended - wireless-usage-sms - wireless-usage-voice usage_trigger_enum_recurring: type: string enum: - daily - monthly - yearly - alltime usage_trigger_enum_trigger_field: type: string enum: - count - usage - price api.v2010.account.call.user_defined_message: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created User Defined Message. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the User Defined Message is associated with. sid: type: string minLength: 34 maxLength: 34 pattern: ^KX[0-9a-fA-F]{32}$ nullable: true description: The SID that uniquely identifies this User Defined Message. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this User Defined Message was created, given in RFC 2822 format. api.v2010.account.call.user_defined_message_subscription: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that subscribed to the User Defined Messages. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the User Defined Message Subscription is associated with. This refers to the Call SID that is producing the User Defined Messages. sid: type: string minLength: 34 maxLength: 34 pattern: ^ZY[0-9a-fA-F]{32}$ nullable: true description: The SID that uniquely identifies this User Defined Message Subscription. date_created: type: string format: date-time-rfc-2822 nullable: true description: The date that this User Defined Message Subscription was created, given in RFC 2822 format. uri: type: string nullable: true description: The URI of the User Defined Message Subscription Resource, relative to `https://api.twilio.com`. api.v2010.account.validation_request: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for the Caller ID. call_sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Caller ID is associated with. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 30 phone_number: type: string format: phone-number nullable: true description: The phone number to verify in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. x-twilio: pii: handling: standard deleteSla: 30 validation_code: type: string nullable: true description: The 6 digit validation code that someone must enter to validate the Caller ID when `phone_number` is called. info: title: Twilio - Api description: This is the public Twilio REST API. termsOfService: https://www.twilio.com/legal/tos contact: name: Twilio Support url: https://support.twilio.com email: support@twilio.com license: name: Apache 2.0 url: https://www.apache.org/licenses/LICENSE-2.0.html version: 1.0.0 openapi: 3.0.1 paths: /2010-04-01/Accounts.json: servers: - url: https://api.twilio.com description: Twilio accounts (aka Project) or subaccounts x-twilio: defaultOutputProperties: - sid - friendly_name - status dependentProperties: addresses: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Addresses.json applications: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Applications.json authorized_connect_apps: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/AuthorizedConnectApps.json available_phone_numbers: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers.json balance: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Balance.json calls: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls.json conferences: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Conferences.json connect_apps: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/ConnectApps.json incoming_phone_numbers: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/IncomingPhoneNumbers.json keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Keys.json messages: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Messages.json new_keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Keys.json new_signing_keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SigningKeys.json notifications: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Notifications.json outgoing_caller_ids: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/OutgoingCallerIds.json queues: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Queues.json recordings: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings.json signing_keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SigningKeys.json sip: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP.json sms: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SMS.json short_codes: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SMS/ShortCodes.json tokens: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Tokens.json transcriptions: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Transcriptions.json usage: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Usage.json validation_requests: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/OutgoingCallerIds.json pathType: list post: description: Create a new Twilio Subaccount from the account making the request tags: - Api20100401Account responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account' examples: create: value: auth_token: auth_token date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name owner_account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: active subresource_uris: available_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json calls: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json conferences: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json incoming_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json outgoing_caller_ids: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json signing_keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json sip: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP.json authorized_connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json usage: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage.json keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json applications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json short_codes: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json queues: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json balance: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Balance.json type: Full uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateAccount requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateAccountRequest properties: FriendlyName: type: string description: A human readable description of the account to create, defaults to `SubAccount Created at {YYYY-MM-DD HH:MM meridian}` examples: create: value: FriendlyName: friendly_name get: description: Retrieves a collection of Accounts belonging to the account used to make the request tags: - Api20100401Account parameters: - name: FriendlyName in: query description: Only return the Account resources with friendly names that exactly match this name. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readEmpty: value: friendly_name readFull: value: friendly_name - name: Status in: query description: Only return Account resources with the given status. Can be `closed`, `suspended` or `active`. schema: type: string $ref: '#/components/schemas/account_enum_status' examples: readEmpty: value: active readFull: value: active - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAccountResponse type: object properties: accounts: type: array items: $ref: '#/components/schemas/api.v2010.account' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readEmpty: value: first_page_uri: /2010-04-01/Accounts.json?FriendlyName=friendly_name&Status=active&PageSize=50&Page=0 end: 0 previous_page_uri: null accounts: [] uri: /2010-04-01/Accounts.json?FriendlyName=friendly_name&Status=active&PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 readFull: value: first_page_uri: /2010-04-01/Accounts.json?FriendlyName=friendly_name&Status=active&PageSize=50&Page=0 end: 0 previous_page_uri: null accounts: - auth_token: auth_token date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name owner_account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: active subresource_uris: available_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json calls: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json conferences: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json incoming_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json outgoing_caller_ids: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json signing_keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json sip: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP.json authorized_connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json usage: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage.json keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json applications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json short_codes: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json queues: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json balance: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Balance.json type: Full uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json uri: /2010-04-01/Accounts.json?FriendlyName=friendly_name&Status=active&PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAccount /2010-04-01/Accounts/{Sid}.json: servers: - url: https://api.twilio.com description: Twilio accounts (aka Project) or subaccounts x-twilio: defaultOutputProperties: - sid - friendly_name - status dependentProperties: addresses: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Addresses.json applications: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Applications.json authorized_connect_apps: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/AuthorizedConnectApps.json available_phone_numbers: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers.json balance: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Balance.json calls: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls.json conferences: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Conferences.json connect_apps: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/ConnectApps.json incoming_phone_numbers: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/IncomingPhoneNumbers.json keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Keys.json messages: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Messages.json new_keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Keys.json new_signing_keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SigningKeys.json notifications: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Notifications.json outgoing_caller_ids: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/OutgoingCallerIds.json queues: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Queues.json recordings: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings.json signing_keys: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SigningKeys.json sip: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP.json sms: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SMS.json short_codes: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SMS/ShortCodes.json tokens: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Tokens.json transcriptions: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Transcriptions.json usage: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Usage.json validation_requests: mapping: account_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/OutgoingCallerIds.json pathType: instance get: description: Fetch the account specified by the provided Account Sid tags: - Api20100401Account parameters: - name: Sid in: path description: The Account Sid that uniquely identifies the account to fetch schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account' examples: fetch: value: auth_token: auth_token date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name owner_account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: active subresource_uris: available_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json calls: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json conferences: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json incoming_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json outgoing_caller_ids: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json signing_keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json sip: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP.json authorized_connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json usage: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage.json keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json applications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json short_codes: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json queues: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json balance: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Balance.json type: Full uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchAccount post: description: Modify the properties of a given Account tags: - Api20100401Account parameters: - name: Sid in: path description: The Account Sid that uniquely identifies the account to update schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account' examples: update: value: auth_token: auth_token date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name owner_account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: active subresource_uris: available_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json calls: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json conferences: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json incoming_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json outgoing_caller_ids: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json signing_keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json sip: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP.json authorized_connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json usage: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage.json keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json applications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json short_codes: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json queues: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json balance: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Balance.json type: Full uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json updateWithNumericStatus: value: auth_token: auth_token date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name owner_account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: active subresource_uris: available_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json calls: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json conferences: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json incoming_phone_numbers: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json outgoing_caller_ids: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json signing_keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json sip: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP.json authorized_connect_apps: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json usage: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage.json keys: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json applications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json short_codes: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json queues: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json balance: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Balance.json type: Full uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateAccount requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateAccountRequest properties: FriendlyName: type: string description: Update the human-readable description of this Account Status: type: string $ref: '#/components/schemas/account_enum_status' description: 'Alter the status of this account: use `closed` to irreversibly close this account, `suspended` to temporarily suspend it, or `active` to reactivate it.' examples: update: value: FriendlyName: friendly_name Status: active updateWithNumericStatus: value: Status: '1' /2010-04-01/Accounts/{AccountSid}/Addresses.json: servers: - url: https://api.twilio.com description: An Address instance resource represents your or your customer's physical location within a country. Around the world, some local authorities require the name and address of the user to be on file with Twilio to purchase and own a phone number. x-twilio: defaultOutputProperties: - sid - friendly_name - validated - verified dependentProperties: dependent_phone_numbers: mapping: account_sid: account_sid address_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Addresses/{address_sid}/DependentPhoneNumbers.json parent: /Accounts/{Sid}.json pathType: list post: description: '' tags: - Api20100401Address parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will be responsible for the new Address resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.address' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa city: SF customer_name: name date_created: Tue, 18 Aug 2015 17:07:30 +0000 date_updated: Tue, 18 Aug 2015 17:07:30 +0000 emergency_enabled: false friendly_name: null iso_country: US postal_code: '94019' region: CA sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa street: 4th street_secondary: null validated: false verified: false uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateAddress requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateAddressRequest properties: CustomerName: type: string description: The name to associate with the new address. Street: type: string description: The number and street address of the new address. City: type: string description: The city of the new address. Region: type: string description: The state or region of the new address. PostalCode: type: string description: The postal code of the new address. IsoCountry: type: string format: iso-country-code description: The ISO country code of the new address. FriendlyName: type: string description: A descriptive string that you create to describe the new address. It can be up to 64 characters long. EmergencyEnabled: type: boolean description: 'Whether to enable emergency calling on the new address. Can be: `true` or `false`.' AutoCorrectAddress: type: boolean description: 'Whether we should automatically correct the address. Can be: `true` or `false` and the default is `true`. If empty or `true`, we will correct the address you provide if necessary. If `false`, we won''t alter the address you provide.' StreetSecondary: type: string description: The additional number and street address of the address. required: - CustomerName - Street - City - Region - PostalCode - IsoCountry examples: create: value: City: city CustomerName: customer_name FriendlyName: friendly_name IsoCountry: US PostalCode: postal_code Region: region Street: street get: description: '' tags: - Api20100401Address parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is responsible for the Address resource to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CustomerName in: query description: The `customer_name` of the Address resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readFull: value: customer_name readEmpty: value: customer_name - name: FriendlyName in: query description: The string that identifies the Address resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: IsoCountry in: query description: The ISO country code of the Address resources to read. schema: type: string format: iso-country-code examples: readFull: value: US readEmpty: value: US - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAddressResponse type: object properties: addresses: type: array items: $ref: '#/components/schemas/api.v2010.account.address' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: addresses: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa city: SF customer_name: name date_created: Tue, 18 Aug 2015 17:07:30 +0000 date_updated: Tue, 18 Aug 2015 17:07:30 +0000 emergency_enabled: false friendly_name: null iso_country: US postal_code: '94019' region: CA sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa street: 4th street_secondary: null validated: false verified: false uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json?PageSize=50&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json?PageSize=50&Page=0 next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null start: 0 total: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json?PageSize=50&Page=0 readEmpty: value: addresses: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json?PageSize=50&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json?PageSize=50&Page=0 next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null start: 0 total: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAddress /2010-04-01/Accounts/{AccountSid}/Addresses/{Sid}.json: servers: - url: https://api.twilio.com description: An Address instance resource represents your or your customer's physical location within a country. Around the world, some local authorities require the name and address of the user to be on file with Twilio to purchase and own a phone number. x-twilio: defaultOutputProperties: - sid - friendly_name - validated - verified dependentProperties: dependent_phone_numbers: mapping: account_sid: account_sid address_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Addresses/{address_sid}/DependentPhoneNumbers.json parent: /Accounts/{Sid}.json pathType: instance delete: description: '' tags: - Api20100401Address parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is responsible for the Address resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Address resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteAddress get: description: '' tags: - Api20100401Address parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is responsible for the Address resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Address resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.address' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa city: SF customer_name: name date_created: Tue, 18 Aug 2015 17:07:30 +0000 date_updated: Tue, 18 Aug 2015 17:07:30 +0000 emergency_enabled: false friendly_name: null iso_country: US postal_code: '94019' region: CA sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa street: 4th street_secondary: null validated: false verified: false uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchAddress post: description: '' tags: - Api20100401Address parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is responsible for the Address resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Address resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.address' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa city: SF customer_name: name date_created: Tue, 18 Aug 2015 17:07:30 +0000 date_updated: Tue, 18 Aug 2015 17:07:30 +0000 emergency_enabled: false friendly_name: null iso_country: US postal_code: '94019' region: CA sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa street: 4th street_secondary: null validated: false verified: false uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateAddress requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateAddressRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the address. It can be up to 64 characters long. CustomerName: type: string description: The name to associate with the address. Street: type: string description: The number and street address of the address. City: type: string description: The city of the address. Region: type: string description: The state or region of the address. PostalCode: type: string description: The postal code of the address. EmergencyEnabled: type: boolean description: 'Whether to enable emergency calling on the address. Can be: `true` or `false`.' AutoCorrectAddress: type: boolean description: 'Whether we should automatically correct the address. Can be: `true` or `false` and the default is `true`. If empty or `true`, we will correct the address you provide if necessary. If `false`, we won''t alter the address you provide.' StreetSecondary: type: string description: The additional number and street address of the address. examples: update: value: City: city CustomerName: customer_name FriendlyName: friendly_name PostalCode: postal_code Region: region Street: street /2010-04-01/Accounts/{AccountSid}/Applications.json: servers: - url: https://api.twilio.com description: An Application instance resource represents an application that you have created with Twilio. An application inside of Twilio is just a set of URLs and other configuration data that tells Twilio how to behave when one of your Twilio numbers receives a call or SMS message. x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Accounts/{Sid}.json pathType: list post: description: Create a new application within your account tags: - Api20100401Application parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.application' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Mon, 22 Aug 2011 20:59:45 +0000 date_updated: Tue, 18 Aug 2015 16:48:57 +0000 friendly_name: Application Friendly Name message_status_callback: http://www.example.com/sms-status-callback sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: http://www.example.com/sms-fallback sms_method: GET sms_status_callback: http://www.example.com/sms-status-callback sms_url: http://example.com status_callback: http://example.com status_callback_method: GET uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications/APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_caller_id_lookup: false voice_fallback_method: GET voice_fallback_url: http://www.example.com/voice-callback voice_method: GET voice_url: http://example.com public_application_connect_enabled: true headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateApplication requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateApplicationRequest properties: ApiVersion: type: string description: 'The API version to use to start a new TwiML session. Can be: `2010-04-01` or `2008-08-01`. The default value is the account''s default API version.' VoiceUrl: type: string format: uri description: The URL we should call when the phone number assigned to this application receives a call. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_url`. Can be: `GET` or `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_fallback_url`. Can be: `GET` or `POST`.' StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST`.' VoiceCallerIdLookup: type: boolean description: 'Whether we should look up the caller''s caller-ID name from the CNAM database (additional charges apply). Can be: `true` or `false`.' SmsUrl: type: string format: uri description: The URL we should call when the phone number receives an incoming SMS message. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `sms_url`. Can be: `GET` or `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while retrieving or executing the TwiML from `sms_url`. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `sms_fallback_url`. Can be: `GET` or `POST`.' SmsStatusCallback: type: string format: uri description: The URL we should call using a POST method to send status information about SMS messages sent by the application. MessageStatusCallback: type: string format: uri description: The URL we should call using a POST method to send message status information to your application. FriendlyName: type: string description: A descriptive string that you create to describe the new application. It can be up to 64 characters long. PublicApplicationConnectEnabled: type: boolean description: 'Whether to allow other Twilio accounts to dial this applicaton using Dial verb. Can be: `true` or `false`.' examples: create: value: FriendlyName: friendly_name MessageStatusCallback: https://example.com SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsStatusCallback: https://example.com SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceCallerIdLookup: true VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com PublicApplicationConnectEnabled: true get: description: Retrieve a list of applications representing an application within the requesting account tags: - Api20100401Application parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Application resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: FriendlyName in: query description: The string that identifies the Application resources to read. schema: type: string examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListApplicationResponse type: object properties: applications: type: array items: $ref: '#/components/schemas/api.v2010.account.application' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: applications: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Fri, 21 Aug 2015 00:07:25 +0000 date_updated: Fri, 21 Aug 2015 00:07:25 +0000 friendly_name: d8821fb7-4d01-48b2-bdc5-34e46252b90b message_status_callback: null sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: POST sms_fallback_url: null sms_method: POST sms_status_callback: null sms_url: null status_callback: null status_callback_method: POST uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications/APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_caller_id_lookup: false voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null public_application_connect_enabled: false end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json?PageSize=1&Page=0 next_page_uri: null previous_page_uri: null page_size: 1 page: 0 start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json?PageSize=1&Page=0 readEmpty: value: applications: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json?PageSize=1&Page=0 previous_page_uri: null page_size: 1 start: 0 next_page_uri: null page: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications.json?PageSize=1&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListApplication /2010-04-01/Accounts/{AccountSid}/Applications/{Sid}.json: servers: - url: https://api.twilio.com description: An Application instance resource represents an application that you have created with Twilio. An application inside of Twilio is just a set of URLs and other configuration data that tells Twilio how to behave when one of your Twilio numbers receives a call or SMS message. x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Accounts/{Sid}.json pathType: instance delete: description: Delete the application by the specified application sid tags: - Api20100401Application parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Application resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Application resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteApplication get: description: Fetch the application specified by the provided sid tags: - Api20100401Application parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Application resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Application resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.application' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Mon, 22 Aug 2011 20:59:45 +0000 date_updated: Tue, 18 Aug 2015 16:48:57 +0000 friendly_name: Application Friendly Name message_status_callback: http://www.example.com/sms-status-callback sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: http://www.example.com/sms-fallback sms_method: GET sms_status_callback: http://www.example.com/sms-status-callback sms_url: http://example.com status_callback: http://example.com status_callback_method: GET uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications/APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_caller_id_lookup: false voice_fallback_method: GET voice_fallback_url: http://www.example.com/voice-callback voice_method: GET voice_url: http://example.com public_application_connect_enabled: false headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchApplication post: description: Updates the application's properties tags: - Api20100401Application parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Application resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Application resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.application' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Mon, 22 Aug 2011 20:59:45 +0000 date_updated: Tue, 18 Aug 2015 16:48:57 +0000 friendly_name: Application Friendly Name message_status_callback: http://www.example.com/sms-status-callback sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: http://www.example.com/sms-fallback sms_method: GET sms_status_callback: http://www.example.com/sms-status-callback sms_url: http://example.com status_callback: http://example.com status_callback_method: GET uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Applications/APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_caller_id_lookup: false voice_fallback_method: GET voice_fallback_url: http://www.example.com/voice-callback voice_method: GET voice_url: http://example.com public_application_connect_enabled: true headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateApplication requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateApplicationRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. ApiVersion: type: string description: 'The API version to use to start a new TwiML session. Can be: `2010-04-01` or `2008-08-01`. The default value is your account''s default API version.' VoiceUrl: type: string format: uri description: The URL we should call when the phone number assigned to this application receives a call. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_url`. Can be: `GET` or `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_fallback_url`. Can be: `GET` or `POST`.' StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST`.' VoiceCallerIdLookup: type: boolean description: 'Whether we should look up the caller''s caller-ID name from the CNAM database (additional charges apply). Can be: `true` or `false`.' SmsUrl: type: string format: uri description: The URL we should call when the phone number receives an incoming SMS message. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `sms_url`. Can be: `GET` or `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while retrieving or executing the TwiML from `sms_url`. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `sms_fallback_url`. Can be: `GET` or `POST`.' SmsStatusCallback: type: string format: uri description: 'Same as message_status_callback: The URL we should call using a POST method to send status information about SMS messages sent by the application. Deprecated, included for backwards compatibility.' MessageStatusCallback: type: string format: uri description: The URL we should call using a POST method to send message status information to your application. PublicApplicationConnectEnabled: type: boolean description: 'Whether to allow other Twilio accounts to dial this applicaton using Dial verb. Can be: `true` or `false`.' examples: update: value: FriendlyName: friendly_name MessageStatusCallback: https://example.com SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsStatusCallback: https://example.com SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceCallerIdLookup: true VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com PublicApplicationConnectEnabled: true /2010-04-01/Accounts/{AccountSid}/AuthorizedConnectApps/{ConnectAppSid}.json: servers: - url: https://api.twilio.com description: Authorized Twilio Connect apps x-twilio: defaultOutputProperties: - connect_app_sid - connect_app_friendly_name parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of an authorized-connect-app tags: - Api20100401AuthorizedConnectApp parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the AuthorizedConnectApp resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConnectAppSid in: path description: The SID of the Connect App to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.authorized_connect_app' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa connect_app_company_name: aaa connect_app_description: alksjdfl;ajseifj;alsijfl;ajself;jasjfjas;lejflj connect_app_friendly_name: aaa connect_app_homepage_url: http://www.google.com connect_app_sid: CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa permissions: - get-all uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps/CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchAuthorizedConnectApp /2010-04-01/Accounts/{AccountSid}/AuthorizedConnectApps.json: servers: - url: https://api.twilio.com description: Authorized Twilio Connect apps x-twilio: defaultOutputProperties: - connect_app_sid - connect_app_friendly_name parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of authorized-connect-apps belonging to the account used to make the request tags: - Api20100401AuthorizedConnectApp parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the AuthorizedConnectApp resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAuthorizedConnectAppResponse type: object properties: authorized_connect_apps: type: array items: $ref: '#/components/schemas/api.v2010.account.authorized_connect_app' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: authorized_connect_apps: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa connect_app_company_name: aaa connect_app_description: alksjdfl;ajseifj;alsijfl;ajself;jasjfjas;lejflj connect_app_friendly_name: aaa connect_app_homepage_url: http://www.google.com connect_app_sid: CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa permissions: - get-all uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps/CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json?Page=0&PageSize=50 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json?Page=2&PageSize=50 page: 0 page_size: 50 previous_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json?Page=1&PageSize=50 start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json readEmpty: value: authorized_connect_apps: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json?Page=0&PageSize=50 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AuthorizedConnectApps.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAuthorizedConnectApp /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers.json: servers: - url: https://api.twilio.com description: Country codes with available phone numbers x-twilio: defaultOutputProperties: - country_code - country - beta dependentProperties: local: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/Local.json toll_free: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/TollFree.json mobile: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/Mobile.json national: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/National.json voip: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/Voip.json shared_cost: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/SharedCost.json machine_to_machine: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/MachineToMachine.json parent: /Accounts/{Sid}.json className: available_phone_number_country pathType: list get: description: '' tags: - Api20100401AvailablePhoneNumberCountry parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the available phone number Country resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberCountryResponse type: object properties: countries: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: countries: - beta: false country: Denmark country_code: DK subresource_uris: local: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/DK/Local.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/DK.json end: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json readEmpty: value: countries: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberCountry /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json: servers: - url: https://api.twilio.com description: Country codes with available phone numbers x-twilio: defaultOutputProperties: - country_code - country - beta dependentProperties: local: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/Local.json toll_free: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/TollFree.json mobile: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/Mobile.json national: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/National.json voip: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/Voip.json shared_cost: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/SharedCost.json machine_to_machine: mapping: account_sid: account_sid country_code: country_code resource_url: /2010-04-01/Accounts/{account_sid}/AvailablePhoneNumbers/{country_code}/MachineToMachine.json parent: /Accounts/{Sid}.json className: available_phone_number_country pathType: instance get: description: '' tags: - Api20100401AvailablePhoneNumberCountry parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the available phone number Country resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country to fetch available phone number information about. schema: type: string format: iso-country-code required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country' examples: fetch: value: beta: null country: United States country_code: US subresource_uris: local: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Local.json toll_free: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/TollFree.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchAvailablePhoneNumberCountry /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/Local.json: servers: - url: https://api.twilio.com description: Available local phone numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401Local parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumberlocal-resource?code-sample=code-find-phone-numbers-by-number-pattern) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumberlocal-resource?code-sample=code-find-phone-numbers-by-character-pattern). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberLocalResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_local' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: true sms: false voice: true friendly_name: (808) 925-1571 iso_country: US lata: '834' latitude: '19.720000' locality: Hilo longitude: '-155.090000' phone_number: '+18089251571' postal_code: '96720' rate_center: HILO region: HI uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Local.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Local.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberLocal /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/MachineToMachine.json: servers: - url: https://api.twilio.com description: Available machine-to-machine phone numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401MachineToMachine parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-2) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-3). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberMachineToMachineResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_machine_to_machine' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: false sms: true voice: false friendly_name: '+4759440374' iso_country: 'NO' lata: null latitude: null locality: null longitude: null phone_number: '+4759440374' postal_code: null rate_center: null region: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/MachineToMachine.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/MachineToMachine.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberMachineToMachine /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/Mobile.json: servers: - url: https://api.twilio.com description: Available mobile phone numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401Mobile parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-2) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-3). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberMobileResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_mobile' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: false sms: true voice: false friendly_name: '+4759440374' iso_country: 'NO' lata: null latitude: null locality: null longitude: null phone_number: '+4759440374' postal_code: null rate_center: null region: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Mobile.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Mobile.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberMobile /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/National.json: servers: - url: https://api.twilio.com description: Available national phone numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401National parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-2) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-3). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberNationalResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_national' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: false sms: true voice: false friendly_name: '+4759440374' iso_country: 'NO' lata: null latitude: null locality: null longitude: null phone_number: '+4759440374' postal_code: null rate_center: null region: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/National.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/National.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberNational /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/SharedCost.json: servers: - url: https://api.twilio.com description: Available shared cost numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401SharedCost parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-2) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-3). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberSharedCostResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_shared_cost' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: false sms: true voice: false friendly_name: '+4759440374' iso_country: 'NO' lata: null latitude: null locality: null longitude: null phone_number: '+4759440374' postal_code: null rate_center: null region: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/SharedCost.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/SharedCost.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberSharedCost /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/TollFree.json: servers: - url: https://api.twilio.com description: Available toll free phone numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401TollFree parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-2) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-3). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberTollFreeResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_toll_free' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: true sms: true voice: true friendly_name: (800) 100-0052 iso_country: US lata: null latitude: null locality: null longitude: null phone_number: '+18001000052' postal_code: null rate_center: null region: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/TollFree.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/TollFree.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberTollFree /2010-04-01/Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}/Voip.json: servers: - url: https://api.twilio.com description: Available VoIP phone numbers x-twilio: defaultOutputProperties: - phone_number - region - beta parent: /Accounts/{AccountSid}/AvailablePhoneNumbers/{CountryCode}.json pathType: list get: description: '' tags: - Api20100401Voip parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) requesting the AvailablePhoneNumber resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CountryCode in: path description: The [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code of the country from which to read phone numbers. schema: type: string format: iso-country-code required: true - name: AreaCode in: query description: The area code of the phone numbers to read. Applies to only phone numbers in the US and Canada. schema: type: integer - name: Contains in: query description: The pattern on which to match phone numbers. Valid characters are `*`, `0-9`, `a-z`, and `A-Z`. The `*` character matches any single digit. For examples, see [Example 2](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-2) and [Example 3](https://www.twilio.com/docs/phone-numbers/api/availablephonenumber-resource#local-get-basic-example-3). If specified, this value must have at least two characters. schema: type: string - name: SmsEnabled in: query description: 'Whether the phone numbers can receive text messages. Can be: `true` or `false`.' schema: type: boolean - name: MmsEnabled in: query description: 'Whether the phone numbers can receive MMS messages. Can be: `true` or `false`.' schema: type: boolean - name: VoiceEnabled in: query description: 'Whether the phone numbers can receive calls. Can be: `true` or `false`.' schema: type: boolean - name: ExcludeAllAddressRequired in: query description: 'Whether to exclude phone numbers that require an [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeLocalAddressRequired in: query description: 'Whether to exclude phone numbers that require a local [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: ExcludeForeignAddressRequired in: query description: 'Whether to exclude phone numbers that require a foreign [Address](https://www.twilio.com/docs/usage/api/address). Can be: `true` or `false` and the default is `false`.' schema: type: boolean - name: Beta in: query description: 'Whether to read phone numbers that are new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: NearNumber in: query description: Given a phone number, find a geographically close number within `distance` miles. Distance defaults to 25 miles. Applies to only phone numbers in the US and Canada. schema: type: string format: phone-number - name: NearLatLong in: query description: Given a latitude/longitude pair `lat,long` find geographically close numbers within `distance` miles. Applies to only phone numbers in the US and Canada. schema: type: string - name: Distance in: query description: The search radius, in miles, for a `near_` query. Can be up to `500` and the default is `25`. Applies to only phone numbers in the US and Canada. schema: type: integer - name: InPostalCode in: query description: Limit results to a particular postal code. Given a phone number, search within the same postal code as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRegion in: query description: Limit results to a particular region, state, or province. Given a phone number, search within the same region as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InRateCenter in: query description: Limit results to a specific rate center, or given a phone number search within the same rate center as that number. Requires `in_lata` to be set as well. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLata in: query description: Limit results to a specific local access and transport area ([LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area)). Given a phone number, search within the same [LATA](https://en.wikipedia.org/wiki/Local_access_and_transport_area) as that number. Applies to only phone numbers in the US and Canada. schema: type: string - name: InLocality in: query description: Limit results to a particular locality or city. Given a phone number, search within the same Locality as that number. schema: type: string - name: FaxEnabled in: query description: 'Whether the phone numbers can receive faxes. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListAvailablePhoneNumberVoipResponse type: object properties: available_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.available_phone_number_country.available_phone_number_voip' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: available_phone_numbers: - address_requirements: none beta: false capabilities: mms: false sms: true voice: false friendly_name: '+4759440374' iso_country: 'NO' lata: null latitude: null locality: null longitude: null phone_number: '+4759440374' postal_code: null rate_center: null region: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Voip.json readEmpty: value: available_phone_numbers: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AvailablePhoneNumbers/US/Voip.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListAvailablePhoneNumberVoip /2010-04-01/Accounts/{AccountSid}/Balance.json: servers: - url: https://api.twilio.com description: Account balance x-twilio: defaultOutputProperties: - account_sid - balance - currency parent: /Accounts/{Sid}.json pathType: list get: description: Fetch the balance for an Account based on Account Sid. Balance changes may not be reflected immediately. Child accounts do not contain balance information tags: - Api20100401Balance parameters: - name: AccountSid in: path description: The unique SID identifier of the Account. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.balance' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa balance: '0.05' currency: USD headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchBalance /2010-04-01/Accounts/{AccountSid}/Calls.json: servers: - url: https://api.twilio.com description: A Call is an object that represents a connection between a telephone and Twilio. x-twilio: defaultOutputProperties: - sid - from - to - status - start_time dependentProperties: recordings: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Recordings.json notifications: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Notifications.json events: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Events.json payments: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Payments.json siprec: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Siprec.json streams: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Streams.json transcriptions: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Transcriptions.json user_defined_message_subscriptions: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/UserDefinedMessageSubscriptions.json user_defined_messages: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/UserDefinedMessages.json parent: /Accounts/{Sid}.json pathType: list post: description: Create a new outgoing call to phones, SIP-enabled endpoints or Twilio Client connections tags: - Api20100401Call parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: null answered_by: null api_version: '2010-04-01' caller_name: null date_created: Tue, 31 Aug 2010 20:36:28 +0000 date_updated: Tue, 31 Aug 2010 20:36:44 +0000 direction: inbound duration: '15' end_time: Tue, 31 Aug 2010 20:36:44 +0000 forwarded_from: '+141586753093' from: '+14158675308' from_formatted: (415) 867-5308 group_sid: null parent_call_sid: null phone_number_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa price: '-0.03000' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Tue, 31 Aug 2010 20:36:29 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+14158675309' to_formatted: (415) 867-5309 trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' createWithTwiml: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: null answered_by: null api_version: '2010-04-01' caller_name: null date_created: Tue, 31 Aug 2010 20:36:28 +0000 date_updated: Tue, 31 Aug 2010 20:36:44 +0000 direction: inbound duration: '15' end_time: Tue, 31 Aug 2010 20:36:44 +0000 forwarded_from: '+141586753093' from: '+14158675308' from_formatted: (415) 867-5308 group_sid: null parent_call_sid: null phone_number_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa price: '-0.03000' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Tue, 31 Aug 2010 20:36:29 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+14158675309' to_formatted: (415) 867-5309 trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateCall requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateCallRequest properties: To: type: string format: endpoint description: The phone number, SIP address, or client identifier to call. From: type: string format: endpoint description: The phone number or client identifier to use as the caller id. If using a phone number, it must be a Twilio number or a Verified [outgoing caller id](https://www.twilio.com/docs/voice/api/outgoing-caller-ids) for your account. If the `to` parameter is a phone number, `From` must also be a phone number. Method: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `url` parameter''s value. Can be: `GET` or `POST` and the default is `POST`. If an `application_sid` parameter is present, this parameter is ignored.' FallbackUrl: type: string format: uri description: The URL that we call using the `fallback_method` if an error occurs when requesting or executing the TwiML at `url`. If an `application_sid` parameter is present, this parameter is ignored. FallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to request the `fallback_url`. Can be: `GET` or `POST` and the default is `POST`. If an `application_sid` parameter is present, this parameter is ignored.' StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. If no `status_callback_event` is specified, we will send the `completed` status. If an `application_sid` parameter is present, this parameter is ignored. URLs must contain a valid hostname (underscores are not permitted). StatusCallbackEvent: type: array items: type: string description: 'The call progress events that we will send to the `status_callback` URL. Can be: `initiated`, `ringing`, `answered`, and `completed`. If no event is specified, we send the `completed` status. If you want to receive multiple events, specify each one in a separate `status_callback_event` parameter. See the code sample for [monitoring call progress](https://www.twilio.com/docs/voice/api/call-resource?code-sample=code-create-a-call-resource-and-specify-a-statuscallbackevent&code-sdk-version=json). If an `application_sid` is present, this parameter is ignored.' StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `status_callback` URL. Can be: `GET` or `POST` and the default is `POST`. If an `application_sid` parameter is present, this parameter is ignored.' SendDigits: type: string description: 'A string of keys to dial after connecting to the number, maximum of 32 digits. Valid digits in the string include: any digit (`0`-`9`), ''`#`'', ''`*`'' and ''`w`'', to insert a half second pause. For example, if you connected to a company phone number and wanted to pause for one second, and then dial extension 1234 followed by the pound key, the value of this parameter would be `ww1234#`. Remember to URL-encode this string, since the ''`#`'' character has special meaning in a URL. If both `SendDigits` and `MachineDetection` parameters are provided, then `MachineDetection` will be ignored.' Timeout: type: integer description: The integer number of seconds that we should allow the phone to ring before assuming there is no answer. The default is `60` seconds and the maximum is `600` seconds. For some call flows, we will add a 5-second buffer to the timeout value you provide. For this reason, a timeout value of 10 seconds could result in an actual timeout closer to 15 seconds. You can set this to a short time, such as `15` seconds, to hang up before reaching an answering machine or voicemail. Record: type: boolean description: Whether to record the call. Can be `true` to record the phone call, or `false` to not. The default is `false`. The `recording_url` is sent to the `status_callback` URL. RecordingChannels: type: string description: 'The number of channels in the final recording. Can be: `mono` or `dual`. The default is `mono`. `mono` records both legs of the call in a single channel of the recording file. `dual` records each leg to a separate channel of the recording file. The first channel of a dual-channel recording contains the parent call and the second channel contains the child call.' RecordingStatusCallback: type: string description: The URL that we call when the recording is available to be accessed. RecordingStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `recording_status_callback` URL. Can be: `GET` or `POST` and the default is `POST`.' SipAuthUsername: type: string description: The username used to authenticate the caller making a SIP call. SipAuthPassword: type: string description: The password required to authenticate the user account specified in `sip_auth_username`. MachineDetection: type: string description: 'Whether to detect if a human, answering machine, or fax has picked up the call. Can be: `Enable` or `DetectMessageEnd`. Use `Enable` if you would like us to return `AnsweredBy` as soon as the called party is identified. Use `DetectMessageEnd`, if you would like to leave a message on an answering machine. If `send_digits` is provided, this parameter is ignored. For more information, see [Answering Machine Detection](https://www.twilio.com/docs/voice/answering-machine-detection).' MachineDetectionTimeout: type: integer description: The number of seconds that we should attempt to detect an answering machine before timing out and sending a voice request with `AnsweredBy` of `unknown`. The default timeout is 30 seconds. RecordingStatusCallbackEvent: type: array items: type: string description: 'The recording status events that will trigger calls to the URL specified in `recording_status_callback`. Can be: `in-progress`, `completed` and `absent`. Defaults to `completed`. Separate multiple values with a space.' Trim: type: string description: 'Whether to trim any leading and trailing silence from the recording. Can be: `trim-silence` or `do-not-trim` and the default is `trim-silence`.' CallerId: type: string description: The phone number, SIP address, or Client identifier that made this call. Phone numbers are in [E.164 format](https://wwnw.twilio.com/docs/glossary/what-e164) (e.g., +16175551212). SIP addresses are formatted as `name@company.com`. MachineDetectionSpeechThreshold: type: integer description: 'The number of milliseconds that is used as the measuring stick for the length of the speech activity, where durations lower than this value will be interpreted as a human and longer than this value as a machine. Possible Values: 1000-6000. Default: 2400.' MachineDetectionSpeechEndThreshold: type: integer description: 'The number of milliseconds of silence after speech activity at which point the speech activity is considered complete. Possible Values: 500-5000. Default: 1200.' MachineDetectionSilenceTimeout: type: integer description: 'The number of milliseconds of initial silence after which an `unknown` AnsweredBy result will be returned. Possible Values: 2000-10000. Default: 5000.' AsyncAmd: type: string description: 'Select whether to perform answering machine detection in the background. Default, blocks the execution of the call until Answering Machine Detection is completed. Can be: `true` or `false`.' AsyncAmdStatusCallback: type: string format: uri description: The URL that we should call using the `async_amd_status_callback_method` to notify customer application whether the call was answered by human, machine or fax. AsyncAmdStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `async_amd_status_callback` URL. Can be: `GET` or `POST` and the default is `POST`.' Byoc: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ description: The SID of a BYOC (Bring Your Own Carrier) trunk to route this call with. Note that `byoc` is only meaningful when `to` is a phone number; it will otherwise be ignored. (Beta) CallReason: type: string description: The Reason for the outgoing call. Use it to specify the purpose of the call that is presented on the called party's phone. (Branded Calls Beta) CallToken: type: string description: A token string needed to invoke a forwarded call. A call_token is generated when an incoming call is received on a Twilio number. Pass an incoming call's call_token value to a forwarded call via the call_token parameter when creating a new call. A forwarded call should bear the same CallerID of the original incoming call. RecordingTrack: type: string description: 'The audio track to record for the call. Can be: `inbound`, `outbound` or `both`. The default is `both`. `inbound` records the audio that is received by Twilio. `outbound` records the audio that is generated from Twilio. `both` records the audio that is received and generated by Twilio.' TimeLimit: type: integer description: The maximum duration of the call in seconds. Constraints depend on account and configuration. Url: type: string format: uri description: The absolute URL that returns the TwiML instructions for the call. We will call this URL using the `method` when the call connects. For more information, see the [Url Parameter](https://www.twilio.com/docs/voice/make-calls#specify-a-url-parameter) section in [Making Calls](https://www.twilio.com/docs/voice/make-calls). Twiml: type: string format: twiml description: TwiML instructions for the call Twilio will use without fetching Twiml from url parameter. If both `twiml` and `url` are provided then `twiml` parameter will be ignored. Max 4000 characters. ApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the Application resource that will handle the call, if the call will be handled by an application. required: - To - From examples: create: value: ApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FallbackMethod: GET FallbackUrl: https://example.com From: '+987654321' IfMachine: if_machine MachineDetection: enable MachineDetectionTimeout: 15 Method: GET Record: 'true' RecordingTrack: both Trim: do-not-trim SendDigits: send_digits StatusCallback: https://example.com StatusCallbackMethod: GET Timeout: 1 To: '+123456789' Url: https://example.com CallerId: Caller MachineDetectionSpeechThreshold: 3000 MachineDetectionSpeechEndThreshold: 3000 MachineDetectionSilenceTimeout: 3000 AsyncAmd: 'true' AsyncAmdStatusCallback: http://statuscallback.com AsyncAmdStatusCallbackMethod: POST MachineDetectionEngine: Lumenvox MachineDetectionMinWordLength: 100 MachineDetectionMaxWordLength: 5000 MachineDetectionWordsSilence: 50 MachineDetectionMaxNumOfWords: 5 MachineDetectionSilenceThreshold: 256 Byoc: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa CallReason: Reason for the call (Beta) TimeLimit: 3600 CallToken: call-token-string Transcribe: 'true' TranscriptionConfiguration: JVaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa createWithTwiml: value: ApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FallbackMethod: GET FallbackUrl: https://example.com From: '+987654321' IfMachine: if_machine MachineDetection: enable MachineDetectionTimeout: 15 Method: '' Record: 'true' Trim: do-not-trim SendDigits: send_digits StatusCallback: https://example.com StatusCallbackMethod: GET Timeout: 1 To: '+123456789' Url: '' CallerId: Caller MachineDetectionSpeechThreshold: 3000 MachineDetectionSpeechEndThreshold: 3000 MachineDetectionSilenceTimeout: 3000 Twiml: Enjoy CallReason: Reason for the call (Beta) TimeLimit: 3600 CallToken: call-token-string Transcribe: 'true' TranscriptionConfiguration: JVaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa x-twilio: conditional: - - url - twiml - application_sid get: description: Retrieves a collection of calls made to and from your account tags: - Api20100401Call parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call resource(s) to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: To in: query description: Only show calls made to this phone number, SIP address, Client identifier or SIM SID. schema: type: string format: phone-number x-twilio: pii: handling: standard deleteSla: 120 examples: readFullPage1: value: '+123456789' readFullPage2: value: '+123456789' readEmptyDatesGreater: value: '+123456789' readEmptyDatesLess: value: '+123456789' readEmptyDateFunDateFormats: value: '+123456789' - name: From in: query description: Only include calls from this phone number, SIP address, Client identifier or SIM SID. schema: type: string format: phone-number x-twilio: pii: handling: standard deleteSla: 120 examples: readFullPage1: value: '+987654321' readFullPage2: value: '+987654321' readEmptyDatesGreater: value: '+987654321' readEmptyDatesLess: value: '+987654321' readEmptyDateFunDateFormats: value: '+987654321' - name: ParentCallSid in: query description: Only include calls spawned by calls with this SID. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ examples: readFullPage1: value: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa readFullPage2: value: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa readEmptyDatesGreater: value: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa readEmptyDatesLess: value: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa readEmptyDateFunDateFormats: value: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - name: Status in: query description: 'The status of the calls to include. Can be: `queued`, `ringing`, `in-progress`, `canceled`, `completed`, `failed`, `busy`, or `no-answer`.' schema: type: string $ref: '#/components/schemas/call_enum_status' examples: readFullPage1: value: completed readFullPage2: value: completed readEmptyDatesGreater: value: completed readEmptyDatesLess: value: completed readEmptyDateFunDateFormats: value: completed - name: StartTime in: query description: 'Only include calls that started on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only calls that started on this date. You can also specify an inequality, such as `StartTime<=YYYY-MM-DD`, to read calls that started on or before midnight of this date, and `StartTime>=YYYY-MM-DD` to read calls that started on or after midnight of this date.' schema: type: string format: date-time examples: readFullPage1: value: '2008-01-02' readFullPage2: value: '2008-01-02' - name: StartTime< in: query description: 'Only include calls that started on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only calls that started on this date. You can also specify an inequality, such as `StartTime<=YYYY-MM-DD`, to read calls that started on or before midnight of this date, and `StartTime>=YYYY-MM-DD` to read calls that started on or after midnight of this date.' schema: type: string format: date-time examples: readEmptyDatesLess: value: '2008-01-02' readEmptyDateFunDateFormats: value: 06/11/2019 22:05:25 MST - name: StartTime> in: query description: 'Only include calls that started on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only calls that started on this date. You can also specify an inequality, such as `StartTime<=YYYY-MM-DD`, to read calls that started on or before midnight of this date, and `StartTime>=YYYY-MM-DD` to read calls that started on or after midnight of this date.' schema: type: string format: date-time examples: readEmptyDatesGreater: value: '2008-01-02' - name: EndTime in: query description: 'Only include calls that ended on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only calls that ended on this date. You can also specify an inequality, such as `EndTime<=YYYY-MM-DD`, to read calls that ended on or before midnight of this date, and `EndTime>=YYYY-MM-DD` to read calls that ended on or after midnight of this date.' schema: type: string format: date-time examples: readFullPage1: value: '2009-01-02' readFullPage2: value: '2009-01-02' - name: EndTime< in: query description: 'Only include calls that ended on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only calls that ended on this date. You can also specify an inequality, such as `EndTime<=YYYY-MM-DD`, to read calls that ended on or before midnight of this date, and `EndTime>=YYYY-MM-DD` to read calls that ended on or after midnight of this date.' schema: type: string format: date-time examples: readEmptyDatesLess: value: '2009-01-02' readEmptyDateFunDateFormats: value: '2019-06-11 22:05:25.000' - name: EndTime> in: query description: 'Only include calls that ended on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only calls that ended on this date. You can also specify an inequality, such as `EndTime<=YYYY-MM-DD`, to read calls that ended on or before midnight of this date, and `EndTime>=YYYY-MM-DD` to read calls that ended on or after midnight of this date.' schema: type: string format: date-time examples: readEmptyDatesGreater: value: '2009-01-02' - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListCallResponse type: object properties: calls: type: array items: $ref: '#/components/schemas/api.v2010.account.call' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFullPage1: value: calls: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: billingreferencetag1 answered_by: machine_start api_version: '2010-04-01' caller_name: callerid1 date_created: Fri, 18 Oct 2019 17:00:00 +0000 date_updated: Fri, 18 Oct 2019 17:01:00 +0000 direction: outbound-api duration: '4' end_time: Fri, 18 Oct 2019 17:03:00 +0000 forwarded_from: calledvia1 from: '+13051416799' from_formatted: (305) 141-6799 group_sid: GPdeadbeefdeadbeefdeadbeefdeadbeef parent_call_sid: CAdeadbeefdeadbeefdeadbeefdeadbeef phone_number_sid: PNdeadbeefdeadbeefdeadbeefdeadbeef price: '-0.200' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Fri, 18 Oct 2019 17:02:00 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+13051913581' to_formatted: (305) 191-3581 trunk_sid: TKdeadbeefdeadbeefdeadbeefdeadbeef uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: billingreferencetag2 answered_by: human api_version: '2010-04-01' caller_name: callerid2 date_created: Fri, 18 Oct 2019 16:00:00 +0000 date_updated: Fri, 18 Oct 2019 16:01:00 +0000 direction: inbound duration: '3' end_time: Fri, 18 Oct 2019 16:03:00 +0000 forwarded_from: calledvia2 from: '+13051416798' from_formatted: (305) 141-6798 group_sid: GPdeadbeefdeadbeefdeadbeefdeadbeee parent_call_sid: CAdeadbeefdeadbeefdeadbeefdeadbeee phone_number_sid: PNdeadbeefdeadbeefdeadbeefdeadbeee price: '-0.100' price_unit: JPY sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0 start_time: Fri, 18 Oct 2019 16:02:00 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/UserDefinedMessages.json to: '+13051913580' to_formatted: (305) 191-3580 trunk_sid: TKdeadbeefdeadbeefdeadbeefdeadbeef uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0.json queue_time: '1000' end: 1 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&To=%2B123456789&From=%2B987654321&StartTime=2008-01-02&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&EndTime=2009-01-02&PageSize=2&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&To=%2B123456789&From=%2B987654321&StartTime=2008-01-02&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&EndTime=2009-01-02&PageSize=2&Page=1&PageToken=PACAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0 page: 0 page_size: 2 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&To=%2B123456789&From=%2B987654321&StartTime=2008-01-02&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&EndTime=2009-01-02&PageSize=2&Page=0 readFullPage2: value: calls: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: billingreferencetag1 answered_by: machine_start api_version: '2010-04-01' caller_name: callerid1 date_created: Fri, 18 Oct 2019 17:00:00 +0000 date_updated: Fri, 18 Oct 2019 17:01:00 +0000 direction: outbound-api duration: '4' end_time: Fri, 18 Oct 2019 17:03:00 +0000 forwarded_from: calledvia1 from: '+13051416799' from_formatted: (305) 141-6799 group_sid: GPdeadbeefdeadbeefdeadbeefdeadbeef parent_call_sid: CAdeadbeefdeadbeefdeadbeefdeadbeef phone_number_sid: PNdeadbeefdeadbeefdeadbeefdeadbeef price: '-0.200' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Fri, 18 Oct 2019 17:02:00 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+13051913581' to_formatted: (305) 191-3581 trunk_sid: TKdeadbeefdeadbeefdeadbeefdeadbeef uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: billingreferencetag2 answered_by: human api_version: '2010-04-01' caller_name: callerid2 date_created: Fri, 18 Oct 2019 16:00:00 +0000 date_updated: Fri, 18 Oct 2019 16:01:00 +0000 direction: inbound duration: '3' end_time: Fri, 18 Oct 2019 16:03:00 +0000 forwarded_from: calledvia2 from: '+13051416798' from_formatted: (305) 141-6798 group_sid: GPdeadbeefdeadbeefdeadbeefdeadbeee parent_call_sid: CAdeadbeefdeadbeefdeadbeefdeadbeee phone_number_sid: PNdeadbeefdeadbeefdeadbeefdeadbeee price: '-0.100' price_unit: JPY sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0 start_time: Fri, 18 Oct 2019 16:02:00 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0/UserDefinedMessages.json to: '+13051913580' to_formatted: (305) 191-3580 trunk_sid: TKdeadbeefdeadbeefdeadbeefdeadbeef uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0.json queue_time: '1000' end: 3 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&From=%2B987654321&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&To=%2B123456789&StartTime=2008-01-02&EndTime=2009-01-02&PageSize=2&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&From=%2B987654321&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&To=%2B123456789&StartTime=2008-01-02&EndTime=2009-01-02&PageSize=2&Page=2&PageToken=PACAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0 page: 1 page_size: 2 previous_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&From=%2B987654321&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&To=%2B123456789&StartTime=2008-01-02&EndTime=2009-01-02&PageSize=2&Page=0&PageToken=PBCAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start: 2 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&From=%2B987654321&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&To=%2B123456789&StartTime=2008-01-02&EndTime=2009-01-02&PageSize=2&Page=1&PageToken=PACAdeadbeefdeadbeefdeadbeefdeadbeef readEmptyDatesGreater: value: calls: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&To=%2B123456789&EndTime%3E=2009-01-02&From=%2B987654321&StartTime%3E=2008-01-02&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&PageSize=2&Page=0 next_page_uri: null page: 0 page_size: 2 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?Status=completed&To=%2B123456789&EndTime%3E=2009-01-02&From=%2B987654321&StartTime%3E=2008-01-02&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&PageSize=2&Page=0 readEmptyDatesLess: value: calls: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?EndTime%3C=2009-01-02&Status=completed&From=%2B987654321&To=%2B123456789&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&StartTime%3C=2008-01-02&PageSize=2&Page=0 next_page_uri: null page: 0 page_size: 2 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?EndTime%3C=2009-01-02&Status=completed&From=%2B987654321&To=%2B123456789&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&StartTime%3C=2008-01-02&PageSize=2&Page=0 readEmptyDateFunDateFormats: value: calls: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?EndTime%3C=2019-06-11+22%3A05%3A25.000&Status=completed&From=%2B987654321&To=%2B123456789&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&StartTime%3C=06%2F11%2F2019+22%3A05%3A25+MST&PageSize=2&Page=0 next_page_uri: null page: 0 page_size: 2 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls.json?EndTime%3C=2019-06-11+22%3A05%3A25.000&Status=completed&From=%2B987654321&To=%2B123456789&ParentCallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&StartTime%3C=06%2F11%2F2019+22%3A05%3A25+MST&PageSize=2&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListCall /2010-04-01/Accounts/{AccountSid}/Calls/{Sid}.json: servers: - url: https://api.twilio.com description: A Call is an object that represents a connection between a telephone and Twilio. x-twilio: defaultOutputProperties: - sid - from - to - status - start_time dependentProperties: recordings: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Recordings.json notifications: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Notifications.json events: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Events.json payments: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Payments.json siprec: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Siprec.json streams: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Streams.json transcriptions: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/Transcriptions.json user_defined_message_subscriptions: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/UserDefinedMessageSubscriptions.json user_defined_messages: mapping: account_sid: account_sid call_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Calls/{call_sid}/UserDefinedMessages.json parent: /Accounts/{Sid}.json pathType: instance delete: description: Delete a Call record from your account. Once the record is deleted, it will no longer appear in the API and Account Portal logs. tags: - Api20100401Call parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call resource(s) to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided Call SID that uniquely identifies the Call resource to delete schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteCall get: description: Fetch the call specified by the provided Call SID tags: - Api20100401Call parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call resource(s) to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of the Call resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: billingreferencetag answered_by: machine_start api_version: '2010-04-01' caller_name: callerid date_created: Fri, 18 Oct 2019 17:00:00 +0000 date_updated: Fri, 18 Oct 2019 17:01:00 +0000 direction: outbound-api duration: '4' end_time: Fri, 18 Oct 2019 17:03:00 +0000 forwarded_from: calledvia from: '+13051416799' from_formatted: (305) 141-6799 group_sid: GPdeadbeefdeadbeefdeadbeefdeadbeef parent_call_sid: CAdeadbeefdeadbeefdeadbeefdeadbeef phone_number_sid: PNdeadbeefdeadbeefdeadbeefdeadbeef price: '-0.200' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Fri, 18 Oct 2019 17:02:00 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+13051913581' to_formatted: (305) 191-3581 trunk_sid: TKdeadbeefdeadbeefdeadbeefdeadbeef uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchCall post: description: Initiates a call redirect or terminates a call tags: - Api20100401Call parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call resource(s) to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Call resource to update schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: null answered_by: null api_version: '2010-04-01' caller_name: null date_created: Tue, 31 Aug 2010 20:36:28 +0000 date_updated: Tue, 31 Aug 2010 20:36:44 +0000 direction: inbound duration: '15' end_time: Tue, 31 Aug 2010 20:36:44 +0000 forwarded_from: '+141586753093' from: '+14158675308' from_formatted: (415) 867-5308 group_sid: null parent_call_sid: null phone_number_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa price: '-0.03000' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Tue, 31 Aug 2010 20:36:29 +0000 status: completed subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+14158675309' to_formatted: (415) 867-5309 trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' cancel: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: null answered_by: null api_version: '2010-04-01' caller_name: null date_created: Tue, 31 Aug 2010 20:36:28 +0000 date_updated: Tue, 31 Aug 2010 20:36:44 +0000 direction: inbound duration: '15' end_time: Tue, 31 Aug 2010 20:36:44 +0000 forwarded_from: '+141586753093' from: '+14158675308' from_formatted: (415) 867-5308 group_sid: null parent_call_sid: null phone_number_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa price: '-0.03000' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Tue, 31 Aug 2010 20:36:29 +0000 status: canceled subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+14158675309' to_formatted: (415) 867-5309 trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' posttwiml: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: null answered_by: null api_version: '2010-04-01' caller_name: null date_created: Tue, 31 Aug 2010 20:36:28 +0000 date_updated: Tue, 31 Aug 2010 20:36:44 +0000 direction: inbound duration: '15' end_time: Tue, 31 Aug 2010 20:36:44 +0000 forwarded_from: '+141586753093' from: '+14158675308' from_formatted: (415) 867-5308 group_sid: null parent_call_sid: null phone_number_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa price: '-0.03000' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Tue, 31 Aug 2010 20:36:29 +0000 status: canceled subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+14158675309' to_formatted: (415) 867-5309 trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' updatetimelimit: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa annotation: null answered_by: null api_version: '2010-04-01' caller_name: null date_created: Tue, 31 Aug 2010 20:36:28 +0000 date_updated: Tue, 31 Aug 2010 20:36:44 +0000 direction: inbound duration: '15' end_time: Tue, 31 Aug 2010 20:36:44 +0000 forwarded_from: '+141586753093' from: '+14158675308' from_formatted: (415) 867-5308 group_sid: null parent_call_sid: null phone_number_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa price: '-0.03000' price_unit: USD sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start_time: Tue, 31 Aug 2010 20:36:29 +0000 status: canceled subresource_uris: notifications: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json payments: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments.json events: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json siprec: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec.json streams: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json user_defined_message_subscriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions.json user_defined_messages: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessages.json to: '+14158675309' to_formatted: (415) 867-5309 trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json queue_time: '1000' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateCall requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateCallRequest properties: Url: type: string format: uri description: The absolute URL that returns the TwiML instructions for the call. We will call this URL using the `method` when the call connects. For more information, see the [Url Parameter](https://www.twilio.com/docs/voice/make-calls#specify-a-url-parameter) section in [Making Calls](https://www.twilio.com/docs/voice/make-calls). Method: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `url`. Can be: `GET` or `POST` and the default is `POST`. If an `application_sid` parameter is present, this parameter is ignored.' Status: type: string $ref: '#/components/schemas/call_enum_update_status' description: 'The new status of the resource. Can be: `canceled` or `completed`. Specifying `canceled` will attempt to hang up calls that are queued or ringing; however, it will not affect calls already in progress. Specifying `completed` will attempt to hang up a call even if it''s already in progress.' FallbackUrl: type: string format: uri description: The URL that we call using the `fallback_method` if an error occurs when requesting or executing the TwiML at `url`. If an `application_sid` parameter is present, this parameter is ignored. FallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to request the `fallback_url`. Can be: `GET` or `POST` and the default is `POST`. If an `application_sid` parameter is present, this parameter is ignored.' StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. If no `status_callback_event` is specified, we will send the `completed` status. If an `application_sid` parameter is present, this parameter is ignored. URLs must contain a valid hostname (underscores are not permitted). StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when requesting the `status_callback` URL. Can be: `GET` or `POST` and the default is `POST`. If an `application_sid` parameter is present, this parameter is ignored.' Twiml: type: string format: twiml description: TwiML instructions for the call Twilio will use without fetching Twiml from url. Twiml and url parameters are mutually exclusive TimeLimit: type: integer description: The maximum duration of the call in seconds. Constraints depend on account and configuration. examples: update: value: FallbackMethod: GET FallbackUrl: https://example.com Method: GET Status: completed StatusCallback: https://example.com StatusCallbackUrl: https://example.com StatusCallbackMethod: GET Url: https://example.com cancel: value: FallbackMethod: GET FallbackUrl: https://example.com Method: GET Status: canceled StatusCallback: https://example.com StatusCallbackMethod: GET Url: https://example.com posttwiml: value: FallbackMethod: GET FallbackUrl: https://example.com Method: GET Status: canceled StatusCallback: https://example.com StatusCallbackMethod: GET Twiml: Enjoy updatetimelimit: value: TimeLimit: 600 /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Events.json: servers: - url: https://api.twilio.com description: API and webhook requests and responses. Contains parameters and TwiML for application control. x-twilio: defaultOutputProperties: - request - response parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list get: description: Retrieve a list of all events for a call. tags: - Api20100401Event parameters: - name: AccountSid in: path description: The unique SID identifier of the Account. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The unique SID identifier of the Call. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListCallEventResponse type: object properties: events: type: array items: $ref: '#/components/schemas/api.v2010.account.call.call_event' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: events: - request: method: POST url: https://api.twilio.com/2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json parameters: status_callback_method: POST twiml: Hi! trim: trim-silence timeout: '55' method: POST from: '+987654321' to: '+123456789' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa machine_detection_timeout: '0' response: response_code: 201 request_duration: 50 content_type: application/json response_body: '{"sid": "CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"}' date_created: Tue, 11 Aug 2020 17:44:08 +0000 end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json?PageSize=50&Page=0 readEmpty: value: events: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Events.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListCallEvent /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Notifications/{Sid}.json: servers: - url: https://api.twilio.com description: Error notifications for calls x-twilio: defaultOutputProperties: - sid - call_sid - error_code - message_date parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance get: description: '' tags: - Api20100401Notification parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call Notification resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the Call Notification resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Call Notification resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^NO[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.call_notification-instance' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Tue, 18 Aug 2015 08:46:56 +0000 date_updated: Tue, 18 Aug 2015 08:46:57 +0000 error_code: '15003' log: '1' message_date: Tue, 18 Aug 2015 08:46:56 +0000 message_text: statusCallback=http%3A%2F%2Fexample.com%2Ffoo.xml&ErrorCode=15003&LogLevel=WARN&Msg=Got+HTTP+404+response+to+http%3A%2F%2Fexample.com%2Ffoo.xml more_info: https://www.twilio.com/docs/errors/15003 request_method: null request_url: '' request_variables: '' response_body: '' response_headers: '' sid: NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications/NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchCallNotification /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Notifications.json: servers: - url: https://api.twilio.com description: Error notifications for calls x-twilio: defaultOutputProperties: - sid - call_sid - error_code - message_date parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list get: description: '' tags: - Api20100401Notification parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Call Notification resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the Call Notification resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Log in: query description: 'Only read notifications of the specified log level. Can be: `0` to read only ERROR notifications or `1` to read only WARNING notifications. By default, all notifications are read.' schema: type: integer examples: readFull: value: 1 readEmpty: value: 1 - name: MessageDate in: query description: Only show notifications for the specified date, formatted as `YYYY-MM-DD`. You can also specify an inequality, such as `<=YYYY-MM-DD` for messages logged at or before midnight on a date, or `>=YYYY-MM-DD` for messages logged at or after midnight on a date. schema: type: string format: date examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: MessageDate< in: query description: Only show notifications for the specified date, formatted as `YYYY-MM-DD`. You can also specify an inequality, such as `<=YYYY-MM-DD` for messages logged at or before midnight on a date, or `>=YYYY-MM-DD` for messages logged at or after midnight on a date. schema: type: string format: date - name: MessageDate> in: query description: Only show notifications for the specified date, formatted as `YYYY-MM-DD`. You can also specify an inequality, such as `<=YYYY-MM-DD` for messages logged at or before midnight on a date, or `>=YYYY-MM-DD` for messages logged at or after midnight on a date. schema: type: string format: date - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListCallNotificationResponse type: object properties: notifications: type: array items: $ref: '#/components/schemas/api.v2010.account.call.call_notification' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: notifications: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Tue, 18 Aug 2015 08:46:56 +0000 date_updated: Tue, 18 Aug 2015 08:46:57 +0000 error_code: '15003' log: '1' message_date: Tue, 18 Aug 2015 08:46:56 +0000 message_text: statusCallback=http%3A%2F%2Fexample.com%2Ffoo.xml&ErrorCode=15003&LogLevel=WARN&Msg=Got+HTTP+404+response+to+http%3A%2F%2Fexample.com%2Ffoo.xml more_info: https://www.twilio.com/docs/errors/15003 request_method: null request_url: '' sid: NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications/NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json page: 0 page_size: 50 previous_page_uri: null end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json?PageSize=1&Page=0 next_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json readEmpty: value: notifications: [] page: 0 page_size: 50 previous_page_uri: null end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json?PageSize=1&Page=0 next_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListCallNotification /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Recordings.json: servers: - url: https://api.twilio.com description: A Recording resource represents the recording associated with a voice call, conference, or SIP Trunk. x-twilio: defaultOutputProperties: - sid - call_sid - status - start_time - duration parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: Create a recording for the call tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) to associate the resource with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.call_recording' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: null channels: 2 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:34 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: null price_unit: null duration: null sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartCallRecordingAPI status: in-progress error_code: null encryption_details: null track: both uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateCallRecording requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateCallRecordingRequest properties: RecordingStatusCallbackEvent: type: array items: type: string description: 'The recording status events on which we should call the `recording_status_callback` URL. Can be: `in-progress`, `completed` and `absent` and the default is `completed`. Separate multiple event values with a space.' RecordingStatusCallback: type: string format: uri description: The URL we should call using the `recording_status_callback_method` on each recording event specified in `recording_status_callback_event`. For more information, see [RecordingStatusCallback parameters](https://www.twilio.com/docs/voice/api/recording#recordingstatuscallback). RecordingStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `recording_status_callback`. Can be: `GET` or `POST` and the default is `POST`.' Trim: type: string description: 'Whether to trim any leading and trailing silence in the recording. Can be: `trim-silence` or `do-not-trim` and the default is `do-not-trim`. `trim-silence` trims the silence from the beginning and end of the recording and `do-not-trim` does not.' RecordingChannels: type: string description: 'The number of channels used in the recording. Can be: `mono` or `dual` and the default is `mono`. `mono` records all parties of the call into one channel. `dual` records each party of a 2-party call into separate channels.' RecordingTrack: type: string description: 'The audio track to record for the call. Can be: `inbound`, `outbound` or `both`. The default is `both`. `inbound` records the audio that is received by Twilio. `outbound` records the audio that is generated from Twilio. `both` records the audio that is received and generated by Twilio.' examples: create: value: RecordingStatusCallbackEvent: - in-progress completed failed RecordingStatusCallback: https://example.com RecordingStatusCallbackMethod: GET Trim: do-not-trim RecordingChannels: dual RecordingTrack: both PlayBeep: true Transcribe: true TranscriptionConfiguration: JVaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Retrieve a list of recordings belonging to the call used to make the request tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: DateCreated in: query description: 'The `date_created` value, specified as `YYYY-MM-DD`, of the resources to read. You can also specify inequality: `DateCreated<=YYYY-MM-DD` will return recordings generated at or before midnight on a given date, and `DateCreated>=YYYY-MM-DD` returns recordings generated at or after midnight on a date.' schema: type: string format: date examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: DateCreated< in: query description: 'The `date_created` value, specified as `YYYY-MM-DD`, of the resources to read. You can also specify inequality: `DateCreated<=YYYY-MM-DD` will return recordings generated at or before midnight on a given date, and `DateCreated>=YYYY-MM-DD` returns recordings generated at or after midnight on a date.' schema: type: string format: date examples: readFull: value: '2008-01-01' readEmpty: value: '2008-01-01' - name: DateCreated> in: query description: 'The `date_created` value, specified as `YYYY-MM-DD`, of the resources to read. You can also specify inequality: `DateCreated<=YYYY-MM-DD` will return recordings generated at or before midnight on a given date, and `DateCreated>=YYYY-MM-DD` returns recordings generated at or after midnight on a date.' schema: type: string format: date examples: readFull: value: '2008-01-03' readEmpty: value: '2008-01-03' - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListCallRecordingResponse type: object properties: recordings: type: array items: $ref: '#/components/schemas/api.v2010.account.call.call_recording' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null recordings: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: null channels: 2 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:38 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: '-0.0025' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk source: StartCallRecordingAPI status: completed track: both error_code: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null recordings: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListCallRecording /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Recordings/{Sid}.json: servers: - url: https://api.twilio.com description: A Recording resource represents the recording associated with a voice call, conference, or SIP Trunk. x-twilio: defaultOutputProperties: - sid - call_sid - status - start_time - duration parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance post: description: 'Changes the status of the recording to paused, stopped, or in-progress. Note: Pass `Twilio.CURRENT` instead of recording sid to reference current active recording.' tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording resource to update. schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.call_recording' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: null channels: 2 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:36 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: null price_unit: null duration: null sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartCallRecordingAPI status: paused error_code: null encryption_details: null track: both uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateCallRecording requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateCallRecordingRequest properties: Status: type: string $ref: '#/components/schemas/call_recording_enum_status' description: 'The new status of the recording. Can be: `stopped`, `paused`, `in-progress`.' PauseBehavior: type: string description: 'Whether to record during a pause. Can be: `skip` or `silence` and the default is `silence`. `skip` does not record during the pause period, while `silence` will replace the actual audio of the call with silence during the pause period. This parameter only applies when setting `status` is set to `paused`.' required: - Status examples: update: value: Status: paused PauseBehavior: skip PlayBeep: true get: description: Fetch an instance of a recording for a call tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.call_recording' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: null channels: 2 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:38 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: '-0.0025' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk source: StartCallRecordingAPI status: completed error_code: null track: both uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchCallRecording delete: description: Delete a recording from your account tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteCallRecording /2010-04-01/Accounts/{AccountSid}/Conferences/{Sid}.json: servers: - url: https://api.twilio.com description: Voice call conferences x-twilio: defaultOutputProperties: - sid - friendly_name - status dependentProperties: participants: mapping: account_sid: account_sid conference_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Conferences/{conference_sid}/Participants.json recordings: mapping: account_sid: account_sid conference_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Conferences/{conference_sid}/Recordings.json parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of a conference tags: - Api20100401Conference parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference resource(s) to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Conference resource to fetch schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference' examples: fetchValidMixerZone: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Fri, 18 Feb 2011 19:26:50 +0000 date_updated: Fri, 18 Feb 2011 19:27:33 +0000 friendly_name: AHH YEAH sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa region: us1 status: completed subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json reason_conference_ended: last-participant-left call_sid_ending_conference: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa fetchValidRegionInProgress: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Fri, 18 Feb 2011 19:26:50 +0000 date_updated: Fri, 18 Feb 2011 19:27:33 +0000 friendly_name: AHH YEAH sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa region: au1 status: in-progress subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json reason_conference_ended: null call_sid_ending_conference: null fetchWithoutMixerZoneIntegerStatus: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Fri, 18 Feb 2011 19:26:50 +0000 date_updated: Fri, 18 Feb 2011 19:27:33 +0000 friendly_name: AHH YEAH sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa region: us1 status: completed subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json reason_conference_ended: participant-with-end-conference-on-exit-left call_sid_ending_conference: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa fetchUnknownMixerZoneInitIntegerStatus: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Fri, 18 Feb 2011 19:26:50 +0000 date_updated: Fri, 18 Feb 2011 19:27:33 +0000 friendly_name: AHH YEAH sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa region: unknown status: init subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json reason_conference_ended: participant-with-end-conference-on-exit-left call_sid_ending_conference: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchConference post: description: '' tags: - Api20100401Conference parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference resource(s) to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Conference resource to update schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference' examples: updateEndConference: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Mon, 22 Aug 2011 20:58:45 +0000 date_updated: Mon, 22 Aug 2011 20:58:46 +0000 friendly_name: null region: us1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: completed subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json reason_conference_ended: conference-ended-via-api call_sid_ending_conference: null announceToConference: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: Mon, 08 Feb 2021 20:58:45 +0000 date_updated: Mon, 08 Feb 2021 20:58:46 +0000 friendly_name: MyRoom region: us1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: in-progress subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json reason_conference_ended: null call_sid_ending_conference: null headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateConference requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateConferenceRequest properties: Status: type: string $ref: '#/components/schemas/conference_enum_update_status' description: 'The new status of the resource. Can be: Can be: `init`, `in-progress`, or `completed`. Specifying `completed` will end the conference and hang up all participants' AnnounceUrl: type: string format: uri description: The URL we should call to announce something into the conference. The URL may return an MP3 file, a WAV file, or a TwiML document that contains ``, ``, ``, or `` verbs. AnnounceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method used to call `announce_url`. Can be: `GET` or `POST` and the default is `POST`' examples: updateEndConference: value: Status: completed announceToConference: value: AnnounceUrl: http://www.myapp.com/announce /2010-04-01/Accounts/{AccountSid}/Conferences.json: servers: - url: https://api.twilio.com description: Voice call conferences x-twilio: defaultOutputProperties: - sid - friendly_name - status dependentProperties: participants: mapping: account_sid: account_sid conference_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Conferences/{conference_sid}/Participants.json recordings: mapping: account_sid: account_sid conference_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Conferences/{conference_sid}/Recordings.json parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of conferences belonging to the account used to make the request tags: - Api20100401Conference parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference resource(s) to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DateCreated in: query description: 'Only include conferences that were created on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only conferences that were created on this date. You can also specify an inequality, such as `DateCreated<=YYYY-MM-DD`, to read conferences that were created on or before midnight of this date, and `DateCreated>=YYYY-MM-DD` to read conferences that were created on or after midnight of this date.' schema: type: string format: date examples: readEmpty: value: '2008-01-03' readNext: value: '2008-01-03' readPrevious: value: '2008-01-03' readDateCreatedEquals: value: '2020-07-07' - name: DateCreated< in: query description: 'Only include conferences that were created on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only conferences that were created on this date. You can also specify an inequality, such as `DateCreated<=YYYY-MM-DD`, to read conferences that were created on or before midnight of this date, and `DateCreated>=YYYY-MM-DD` to read conferences that were created on or after midnight of this date.' schema: type: string format: date examples: readEmpty: value: '2008-01-01' readNext: value: '2008-01-01' readPrevious: value: '2008-01-01' - name: DateCreated> in: query description: 'Only include conferences that were created on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only conferences that were created on this date. You can also specify an inequality, such as `DateCreated<=YYYY-MM-DD`, to read conferences that were created on or before midnight of this date, and `DateCreated>=YYYY-MM-DD` to read conferences that were created on or after midnight of this date.' schema: type: string format: date examples: readEmpty: value: '2008-01-02' readNext: value: '2008-01-02' readPrevious: value: '2008-01-02' readDateCreatedOnOrAfter: value: '2021-01-01' - name: DateUpdated in: query description: 'Only include conferences that were last updated on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only conferences that were last updated on this date. You can also specify an inequality, such as `DateUpdated<=YYYY-MM-DD`, to read conferences that were last updated on or before midnight of this date, and `DateUpdated>=YYYY-MM-DD` to read conferences that were last updated on or after midnight of this date.' schema: type: string format: date examples: readEmpty: value: '2018-11-13' readNext: value: '2018-11-13' readPrevious: value: '2018-11-13' - name: DateUpdated< in: query description: 'Only include conferences that were last updated on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only conferences that were last updated on this date. You can also specify an inequality, such as `DateUpdated<=YYYY-MM-DD`, to read conferences that were last updated on or before midnight of this date, and `DateUpdated>=YYYY-MM-DD` to read conferences that were last updated on or after midnight of this date.' schema: type: string format: date examples: readEmpty: value: '2018-11-11' readNext: value: '2018-11-11' readPrevious: value: '2018-11-11' - name: DateUpdated> in: query description: 'Only include conferences that were last updated on this date. Specify a date as `YYYY-MM-DD` in UTC, for example: `2009-07-06`, to read only conferences that were last updated on this date. You can also specify an inequality, such as `DateUpdated<=YYYY-MM-DD`, to read conferences that were last updated on or before midnight of this date, and `DateUpdated>=YYYY-MM-DD` to read conferences that were last updated on or after midnight of this date.' schema: type: string format: date examples: readEmpty: value: '2018-11-12' readNext: value: '2018-11-12' readPrevious: value: '2018-11-12' - name: FriendlyName in: query description: The string that identifies the Conference resources to read. schema: type: string examples: readEmpty: value: friendly_name readNext: value: friendly_name readPrevious: value: friendly_name readMyroom: value: MyRoom - name: Status in: query description: 'The status of the resources to read. Can be: `init`, `in-progress`, or `completed`.' schema: type: string $ref: '#/components/schemas/conference_enum_status' examples: readEmpty: value: init readNext: value: in-progress readPrevious: value: in-progress readDateCreatedOnOrAfter: value: in-progress - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListConferenceResponse type: object properties: conferences: type: array items: $ref: '#/components/schemas/api.v2010.account.conference' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readEmpty: value: conferences: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=init&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=50&Page=0 next_page_uri: null previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=init&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=50&Page=0 page: 0 page_size: 50 start: 0 end: 0 readNext: value: conferences: - status: in-progress region: jp1 sid: CFdddddddddddddddddddddddddddddddd date_updated: Thu, 01 Jan 2015 10:23:45 +0000 date_created: Thu, 01 Jan 2015 10:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFdddddddddddddddddddddddddddddddd/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFdddddddddddddddddddddddddddddddd/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFdddddddddddddddddddddddddddddddd.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: unknown sid: CFeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee date_updated: Thu, 01 Jan 2015 09:23:45 +0000 date_created: Thu, 01 Jan 2015 09:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: us1 sid: CFffffffffffffffffffffffffffffffff date_updated: Thu, 01 Jan 2015 08:23:45 +0000 date_created: Thu, 01 Jan 2015 08:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFffffffffffffffffffffffffffffffff/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFffffffffffffffffffffffffffffffff/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFffffffffffffffffffffffffffffffff.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=2&PageToken=PACFffffffffffffffffffffffffffffffff previous_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=0&PageToken=PBCFdddddddddddddddddddddddddddddddd uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=1&PageToken=PACFcccccccccccccccccccccccccccccccc page: 1 page_size: 3 start: 3 end: 5 readPrevious: value: conferences: - status: in-progress region: jp1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_updated: Sat, 03 Jan 2015 11:23:45 +0000 date_created: Sat, 03 Jan 2015 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: unknown sid: CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb date_updated: Fri, 02 Jan 2015 11:23:45 +0000 date_created: Fri, 02 Jan 2015 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: us1 sid: CFcccccccccccccccccccccccccccccccc date_updated: Thu, 01 Jan 2015 11:23:45 +0000 date_created: Thu, 01 Jan 2015 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=1&PageToken=PACFcccccccccccccccccccccccccccccccc previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateUpdated%3E=2018-11-12&DateUpdated%3C=2018-11-11&DateCreated=2008-01-03&FriendlyName=friendly_name&DateUpdated=2018-11-13&DateCreated%3C=2008-01-01&DateCreated%3E=2008-01-02&PageSize=3&Page=0&PageToken=PBCFdddddddddddddddddddddddddddddddd page: 0 page_size: 3 start: 0 end: 2 readMyroom: value: conferences: - status: in-progress region: jp1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_updated: Sun, 03 Jan 2021 11:23:45 +0000 date_created: Sun, 03 Jan 2021 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json friendly_name: MyRoom uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: completed region: us1 sid: CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb date_updated: Sat, 02 Jan 2021 11:23:45 +0000 date_created: Sat, 02 Jan 2021 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Recordings.json friendly_name: MyRoom uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: last-participant-left call_sid_ending_conference: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb - status: completed region: ie1 sid: CFcccccccccccccccccccccccccccccccc date_updated: Fri, 01 Jan 2021 11:23:45 +0000 date_created: Fri, 01 Jan 2021 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Recordings.json friendly_name: MyRoom uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: last-participant-left call_sid_ending_conference: CAcccccccccccccccccccccccccccccccc first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?FriendlyName=MyRoom&PageSize=20&Page=0 next_page_uri: null previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?FriendlyName=MyRoom&PageSize=20&Page=0 page: 0 page_size: 20 start: 0 end: 2 readFull: value: conferences: - status: in-progress region: jp1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_updated: Fri, 03 Jul 2020 11:23:45 +0000 date_created: Fri, 03 Jul 2020 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: de1 sid: CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb date_updated: Thu, 02 Jul 2020 11:23:45 +0000 date_created: Thu, 02 Jul 2020 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Recordings.json friendly_name: MyRoom uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: completed region: br1 sid: CFcccccccccccccccccccccccccccccccc date_updated: Wed, 01 Jul 2020 11:23:45 +0000 date_created: Wed, 01 Jul 2020 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Recordings.json friendly_name: FRIEND uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: participant-with-end-conference-on-exit-left call_sid_ending_conference: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?PageSize=3&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?PageSize=3&Page=1&PageToken=PACFcccccccccccccccccccccccccccccccc previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?PageSize=3&Page=0 page: 0 page_size: 3 start: 0 end: 2 readDateCreatedEquals: value: conferences: - status: in-progress region: jp1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_updated: Tue, 07 Jul 2020 11:23:45 +0000 date_created: Tue, 07 Jul 2020 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: de1 sid: CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb date_updated: Tue, 07 Jul 2020 11:23:45 +0000 date_created: Tue, 07 Jul 2020 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Recordings.json friendly_name: MyRoom uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: completed region: br1 sid: CFcccccccccccccccccccccccccccccccc date_updated: Tue, 07 Jul 2020 11:23:45 +0000 date_created: Tue, 07 Jul 2020 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Recordings.json friendly_name: FRIEND uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: participant-with-end-conference-on-exit-left call_sid_ending_conference: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?DateCreated=2020-07-07&PageSize=3&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?DateCreated=2020-07-07&PageSize=3&Page=1&PageToken=PACFcccccccccccccccccccccccccccccccc previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?DateCreated=2020-07-07&PageSize=3&Page=0 page: 0 page_size: 3 start: 0 end: 2 readDateCreatedOnOrAfter: value: conferences: - status: in-progress region: jp1 sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_updated: Fri, 01 Jan 2021 11:23:45 +0000 date_created: Fri, 01 Jan 2021 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json friendly_name: friendly_name uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: de1 sid: CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb date_updated: Fri, 01 Jan 2021 11:23:45 +0000 date_created: Fri, 01 Jan 2021 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/Recordings.json friendly_name: MyRoom uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null - status: in-progress region: br1 sid: CFcccccccccccccccccccccccccccccccc date_updated: Fri, 01 Jan 2021 11:23:45 +0000 date_created: Fri, 01 Jan 2021 11:23:45 +0000 subresource_uris: participants: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Participants.json recordings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc/Recordings.json friendly_name: FRIEND uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFcccccccccccccccccccccccccccccccc.json api_version: '2010-04-01' account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reason_conference_ended: null call_sid_ending_conference: null first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateCreated%3E=2021-01-01&PageSize=20&Page=0 next_page_uri: null previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences.json?Status=in-progress&DateCreated%3E=2021-01-01&PageSize=20&Page=0 page: 0 page_size: 20 start: 0 end: 2 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListConference /2010-04-01/Accounts/{AccountSid}/Conferences/{ConferenceSid}/Recordings.json: servers: - url: https://api.twilio.com description: Recordings of conferences x-twilio: defaultOutputProperties: - sid - conference_sid - status - start_time - duration parent: /Accounts/{AccountSid}/Conferences/{Sid}.json pathType: list get: description: Retrieve a list of recordings belonging to the call used to make the request tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference Recording resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The Conference SID that identifies the conference associated with the recording to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: DateCreated in: query description: 'The `date_created` value, specified as `YYYY-MM-DD`, of the resources to read. You can also specify inequality: `DateCreated<=YYYY-MM-DD` will return recordings generated at or before midnight on a given date, and `DateCreated>=YYYY-MM-DD` returns recordings generated at or after midnight on a date.' schema: type: string format: date examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: DateCreated< in: query description: 'The `date_created` value, specified as `YYYY-MM-DD`, of the resources to read. You can also specify inequality: `DateCreated<=YYYY-MM-DD` will return recordings generated at or before midnight on a given date, and `DateCreated>=YYYY-MM-DD` returns recordings generated at or after midnight on a date.' schema: type: string format: date examples: readFull: value: '2008-01-01' readEmpty: value: '2008-01-01' - name: DateCreated> in: query description: 'The `date_created` value, specified as `YYYY-MM-DD`, of the resources to read. You can also specify inequality: `DateCreated<=YYYY-MM-DD` will return recordings generated at or before midnight on a given date, and `DateCreated>=YYYY-MM-DD` returns recordings generated at or after midnight on a date.' schema: type: string format: date examples: readFull: value: '2008-01-03' readEmpty: value: '2008-01-03' - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListConferenceRecordingResponse type: object properties: recordings: type: array items: $ref: '#/components/schemas/api.v2010.account.conference.conference_recording' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null recordings: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 1 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:38 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: '-0.0025' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartConferenceRecordingAPI status: completed error_code: null encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null recordings: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListConferenceRecording /2010-04-01/Accounts/{AccountSid}/Conferences/{ConferenceSid}/Recordings/{Sid}.json: servers: - url: https://api.twilio.com description: Recordings of conferences x-twilio: defaultOutputProperties: - sid - conference_sid - status - start_time - duration parent: /Accounts/{AccountSid}/Conferences/{Sid}.json pathType: instance post: description: 'Changes the status of the recording to paused, stopped, or in-progress. Note: To use `Twilio.CURRENT`, pass it as recording sid.' tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference Recording resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The Conference SID that identifies the conference associated with the recording to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Conference Recording resource to update. Use `Twilio.CURRENT` to reference the current active recording. schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference.conference_recording' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 1 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:39 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: null price_unit: null duration: null sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartConferenceRecordingAPI status: paused error_code: null encryption_details: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateConferenceRecording requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateConferenceRecordingRequest properties: Status: type: string $ref: '#/components/schemas/conference_recording_enum_status' description: 'The new status of the recording. Can be: `stopped`, `paused`, `in-progress`.' PauseBehavior: type: string description: 'Whether to record during a pause. Can be: `skip` or `silence` and the default is `silence`. `skip` does not record during the pause period, while `silence` will replace the actual audio of the call with silence during the pause period. This parameter only applies when setting `status` is set to `paused`.' required: - Status examples: update: value: Status: paused PauseBehavior: skip PlayBeep: true get: description: Fetch an instance of a recording for a call tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference Recording resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The Conference SID that identifies the conference associated with the recording to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Conference Recording resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference.conference_recording' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 1 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:38 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: '-0.0025' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartConferenceRecordingAPI status: completed error_code: null encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchConferenceRecording delete: description: Delete a recording from your account tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Conference Recording resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The Conference SID that identifies the conference associated with the recording to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Conference Recording resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteConferenceRecording /2010-04-01/Accounts/{AccountSid}/ConnectApps/{Sid}.json: servers: - url: https://api.twilio.com description: Twilio Connect apps x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of a connect-app tags: - Api20100401ConnectApp parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ConnectApp resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the ConnectApp resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.connect_app' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa authorize_redirect_url: http://example.com/redirect company_name: Twilio deauthorize_callback_method: GET deauthorize_callback_url: http://example.com/deauth description: null friendly_name: Connect app for deletion homepage_url: http://example.com/home permissions: [] sid: CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps/CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchConnectApp post: description: Update a connect-app with the specified parameters tags: - Api20100401ConnectApp parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ConnectApp resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the ConnectApp resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.connect_app' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa authorize_redirect_url: http://example.com/redirect company_name: Twilio deauthorize_callback_method: GET deauthorize_callback_url: http://example.com/deauth description: null friendly_name: Connect app for deletion homepage_url: http://example.com/home permissions: [] sid: CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps/CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateConnectApp requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateConnectAppRequest properties: AuthorizeRedirectUrl: type: string format: uri description: The URL to redirect the user to after we authenticate the user and obtain authorization to access the Connect App. CompanyName: type: string description: The company name to set for the Connect App. DeauthorizeCallbackMethod: type: string format: http-method enum: - GET - POST description: The HTTP method to use when calling `deauthorize_callback_url`. DeauthorizeCallbackUrl: type: string format: uri description: The URL to call using the `deauthorize_callback_method` to de-authorize the Connect App. Description: type: string description: A description of the Connect App. FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. HomepageUrl: type: string format: uri description: A public URL where users can obtain more information about this Connect App. Permissions: type: array items: type: string $ref: '#/components/schemas/connect_app_enum_permission' description: 'A comma-separated list of the permissions you will request from the users of this ConnectApp. Can include: `get-all` and `post-all`.' examples: update: value: AuthorizeRedirectUrl: https://example.com CompanyName: company_name DeauthorizeCallbackMethod: GET DeauthorizeCallbackUrl: https://example.com Description: description FriendlyName: friendly_name HomepageUrl: https://example.com Permissions: - get-all delete: description: Delete an instance of a connect-app tags: - Api20100401ConnectApp parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ConnectApp resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the ConnectApp resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CN[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteConnectApp /2010-04-01/Accounts/{AccountSid}/ConnectApps.json: servers: - url: https://api.twilio.com description: Twilio Connect apps x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of connect-apps belonging to the account used to make the request tags: - Api20100401ConnectApp parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ConnectApp resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListConnectAppResponse type: object properties: connect_apps: type: array items: $ref: '#/components/schemas/api.v2010.account.connect_app' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: connect_apps: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa authorize_redirect_url: http://example.com/redirect company_name: Twilio deauthorize_callback_method: GET deauthorize_callback_url: http://example.com/deauth description: null friendly_name: Connect app for deletion homepage_url: http://example.com/home permissions: [] sid: CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps/CNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json?Page=0&PageSize=50 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json?Page=2&PageSize=50 page: 0 page_size: 50 previous_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json?Page=1&PageSize=50 start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json readEmpty: value: connect_apps: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json?Page=0&PageSize=50 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/ConnectApps.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListConnectApp /2010-04-01/Accounts/{AccountSid}/Addresses/{AddressSid}/DependentPhoneNumbers.json: servers: - url: https://api.twilio.com description: Phone numbers dependent on an Address resource x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name parent: /Accounts/{AccountSid}/Addresses/{Sid}.json pathType: list get: description: '' tags: - Api20100401DependentPhoneNumber parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the DependentPhoneNumber resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: AddressSid in: path description: The SID of the Address resource associated with the phone number. schema: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListDependentPhoneNumberResponse type: object properties: dependent_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.address.dependent_phone_number' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: dependent_phone_numbers: - sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: '3197004499318' phone_number: '+3197004499318' voice_url: null voice_method: POST voice_fallback_url: null voice_fallback_method: POST voice_caller_id_lookup: false date_created: Thu, 23 Feb 2017 10:26:31 -0800 date_updated: Thu, 23 Feb 2017 10:26:31 -0800 sms_url: '' sms_method: POST sms_fallback_url: '' sms_fallback_method: POST address_requirements: any capabilities: Voice: false SMS: true MMS: false status_callback: '' status_callback_method: POST api_version: '2010-04-01' voice_application_sid: null sms_application_sid: '' trunk_sid: null emergency_status: Inactive emergency_address_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/DependentPhoneNumbers.json?Page=0&PageSize=50 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/DependentPhoneNumbers.json readEmpty: value: dependent_phone_numbers: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/DependentPhoneNumbers.json?Page=0&PageSize=50 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Addresses/ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/DependentPhoneNumbers.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListDependentPhoneNumber /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/{Sid}.json: servers: - url: https://api.twilio.com description: Incoming phone numbers on a Twilio account/project x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name dependentProperties: assigned_add_ons: mapping: account_sid: account_sid resource_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/IncomingPhoneNumbers/{resource_sid}/AssignedAddOns.json parent: /Accounts/{Sid}.json pathType: instance post: description: Update an incoming-phone-number instance. tags: - Api20100401IncomingPhoneNumber parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IncomingPhoneNumber resource to update. For more information, see [Exchanging Numbers Between Subaccounts](https://www.twilio.com/docs/iam/api/subaccounts#exchanging-numbers). schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IncomingPhoneNumber resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: false capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Inactive emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: (808) 925-5327 identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: '' sms_fallback_method: POST sms_fallback_url: '' sms_method: POST sms_url: '' status_callback: '' status_callback_method: POST trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: '' voice_caller_id_lookup: true voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null voice_receive_mode: voice status: in-use bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: assigned_add_ons: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateIncomingPhoneNumber requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateIncomingPhoneNumberRequest properties: AccountSid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IncomingPhoneNumber resource to update. For more information, see [Exchanging Numbers Between Subaccounts](https://www.twilio.com/docs/iam/api/subaccounts#exchanging-numbers). ApiVersion: type: string description: The API version to use for incoming calls made to the phone number. The default is `2010-04-01`. FriendlyName: type: string description: A descriptive string that you created to describe this phone number. It can be up to 64 characters long. By default, this is a formatted version of the phone number. SmsApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application that should handle SMS messages sent to the number. If an `sms_application_sid` is present, we ignore all of the `sms_*_url` urls and use those set on the application. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while requesting or executing the TwiML defined by `sms_url`. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsUrl: type: string format: uri description: The URL we should call when the phone number receives an incoming SMS message. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application we should use to handle phone calls to the phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use only those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. VoiceCallerIdLookup: type: boolean description: 'Whether to lookup the caller''s name from the CNAM database and post it to your app. Can be: `true` or `false` and defaults to `false`.' VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceUrl: type: string format: uri description: The URL that we should call to answer a call to the phone number. The `voice_url` will not be called if a `voice_application_sid` or a `trunk_sid` is set. EmergencyStatus: type: string $ref: '#/components/schemas/incoming_phone_number_enum_emergency_status' description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. EmergencyAddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the emergency address configuration to use for emergency calling from this phone number. TrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ description: The SID of the Trunk we should use to handle phone calls to the phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use only those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. VoiceReceiveMode: type: string $ref: '#/components/schemas/incoming_phone_number_enum_voice_receive_mode' description: 'The configuration parameter for the phone number to receive incoming voice calls or faxes. Can be: `fax` or `voice` and defaults to `voice`.' IdentitySid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ description: The SID of the Identity resource that we should associate with the phone number. Some regions require an identity to meet local regulations. AddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the Address resource we should associate with the phone number. Some regions require addresses to meet local regulations. BundleSid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. examples: update: value: AccountSid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa AddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ApiVersion: api_version EmergencyStatus: Inactive EmergencyAddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name IdentitySid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa SmsApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa VoiceCallerIdLookup: 'true' VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com VoiceReceiveMode: voice BundleSid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Fetch an incoming-phone-number belonging to the account used to make the request. tags: - Api20100401IncomingPhoneNumber parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IncomingPhoneNumber resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IncomingPhoneNumber resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: false capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: (808) 925-5327 identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: '' sms_fallback_method: POST sms_fallback_url: '' sms_method: POST sms_url: '' status_callback: '' status_callback_method: POST trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: '' voice_caller_id_lookup: false voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null voice_receive_mode: voice status: in-use bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: assigned_add_ons: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchIncomingPhoneNumber delete: description: Delete a phone-numbers belonging to the account used to make the request. tags: - Api20100401IncomingPhoneNumber parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IncomingPhoneNumber resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IncomingPhoneNumber resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteIncomingPhoneNumber /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers.json: servers: - url: https://api.twilio.com description: Incoming phone numbers on a Twilio account/project x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name dependentProperties: assigned_add_ons: mapping: account_sid: account_sid resource_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/IncomingPhoneNumbers/{resource_sid}/AssignedAddOns.json parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of incoming-phone-numbers belonging to the account used to make the request. tags: - Api20100401IncomingPhoneNumber parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IncomingPhoneNumber resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Beta in: query description: 'Whether to include phone numbers new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: FriendlyName in: query description: A string that identifies the IncomingPhoneNumber resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: PhoneNumber in: query description: The phone numbers of the IncomingPhoneNumber resources to read. You can specify partial numbers and use '*' as a wildcard for any digit. schema: type: string format: phone-number examples: readFull: value: '+19876543210' readEmpty: value: '+19876543210' - name: Origin in: query description: 'Whether to include phone numbers based on their origin. Can be: `twilio` or `hosted`. By default, phone numbers of all origin are included.' schema: type: string - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListIncomingPhoneNumberResponse type: object properties: incoming_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: null capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: (808) 925-5327 identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: '' sms_fallback_method: POST sms_fallback_url: '' sms_method: POST sms_url: '' status_callback: '' status_callback_method: POST trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: '' voice_caller_id_lookup: false voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use subresource_uris: assigned_add_ons: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListIncomingPhoneNumber post: description: Purchase a phone-number for the account. tags: - Api20100401IncomingPhoneNumber parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: false capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: friendly_name identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: https://example.com sms_method: GET sms_url: https://example.com status_callback: https://example.com status_callback_method: GET trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_caller_id_lookup: false voice_fallback_method: GET voice_fallback_url: https://example.com voice_method: GET voice_url: https://example.com bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use subresource_uris: assigned_add_ons: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateIncomingPhoneNumber requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateIncomingPhoneNumberRequest properties: ApiVersion: type: string description: The API version to use for incoming calls made to the new phone number. The default is `2010-04-01`. FriendlyName: type: string description: A descriptive string that you created to describe the new phone number. It can be up to 64 characters long. By default, this is a formatted version of the new phone number. SmsApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application that should handle SMS messages sent to the new phone number. If an `sms_application_sid` is present, we ignore all of the `sms_*_url` urls and use those set on the application. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while requesting or executing the TwiML defined by `sms_url`. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsUrl: type: string format: uri description: The URL we should call when the new phone number receives an incoming SMS message. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application we should use to handle calls to the new phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use only those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. VoiceCallerIdLookup: type: boolean description: 'Whether to lookup the caller''s name from the CNAM database and post it to your app. Can be: `true` or `false` and defaults to `false`.' VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceUrl: type: string format: uri description: The URL that we should call to answer a call to the new phone number. The `voice_url` will not be called if a `voice_application_sid` or a `trunk_sid` is set. EmergencyStatus: type: string $ref: '#/components/schemas/incoming_phone_number_enum_emergency_status' description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. EmergencyAddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the emergency address configuration to use for emergency calling from the new phone number. TrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ description: The SID of the Trunk we should use to handle calls to the new phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use only those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. IdentitySid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ description: The SID of the Identity resource that we should associate with the new phone number. Some regions require an identity to meet local regulations. AddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the Address resource we should associate with the new phone number. Some regions require addresses to meet local regulations. VoiceReceiveMode: type: string $ref: '#/components/schemas/incoming_phone_number_enum_voice_receive_mode' description: 'The configuration parameter for the new phone number to receive incoming voice calls or faxes. Can be: `fax` or `voice` and defaults to `voice`.' BundleSid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. PhoneNumber: type: string format: phone-number description: The phone number to purchase specified in [E.164](https://www.twilio.com/docs/glossary/what-e164) format. E.164 phone numbers consist of a + followed by the country code and subscriber number without punctuation characters. For example, +14155551234. AreaCode: type: string description: The desired area code for your new incoming phone number. Can be any three-digit, US or Canada area code. We will provision an available phone number within this area code for you. **You must provide an `area_code` or a `phone_number`.** (US and Canada only). examples: create: value: AddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ApiVersion: api_version AreaCode: area_code EmergencyStatus: Active EmergencyAddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa IdentitySid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name PhoneNumber: '+18089255327' SmsApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa VoiceCallerIdLookup: 'true' VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com BundleSid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa x-twilio: conditional: - - phone_number - area_code /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/{ResourceSid}/AssignedAddOns/{Sid}.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - sid - unique_name - friendly_name - description dependentProperties: extensions: mapping: account_sid: account_sid resource_sid: resource_sid assigned_add_on_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/IncomingPhoneNumbers/{resource_sid}/AssignedAddOns/{assigned_add_on_sid}/Extensions.json parent: /Accounts/{AccountSid}/IncomingPhoneNumbers/{Sid}.json pathType: instance get: description: Fetch an instance of an Add-on installation currently assigned to this Number. tags: - Api20100401AssignedAddOn parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ResourceSid in: path description: The SID of the Phone Number to which the Add-on is assigned. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on' examples: fetch: value: sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa resource_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: VoiceBase High Accuracy Transcription description: Automatic Transcription and Keyword Extract... configuration: bad_words: true unique_name: voicebase_high_accuracy_transcription date_created: Thu, 07 Apr 2016 23:52:28 +0000 date_updated: Thu, 07 Apr 2016 23:52:28 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: extensions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchIncomingPhoneNumberAssignedAddOn delete: description: Remove the assignment of an Add-on installation from the Number specified. tags: - Api20100401AssignedAddOn parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ResourceSid in: path description: The SID of the Phone Number to which the Add-on is assigned. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteIncomingPhoneNumberAssignedAddOn /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/{ResourceSid}/AssignedAddOns.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - sid - unique_name - friendly_name - description dependentProperties: extensions: mapping: account_sid: account_sid resource_sid: resource_sid assigned_add_on_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/IncomingPhoneNumbers/{resource_sid}/AssignedAddOns/{assigned_add_on_sid}/Extensions.json parent: /Accounts/{AccountSid}/IncomingPhoneNumbers/{Sid}.json pathType: list get: description: Retrieve a list of Add-on installations currently assigned to this Number. tags: - Api20100401AssignedAddOn parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ResourceSid in: path description: The SID of the Phone Number to which the Add-on is assigned. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListIncomingPhoneNumberAssignedAddOnResponse type: object properties: assigned_add_ons: type: array items: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null assigned_add_ons: - sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa resource_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: VoiceBase High Accuracy Transcription description: Automatic Transcription and Keyword Extract... configuration: bad_words: true unique_name: voicebase_high_accuracy_transcription date_created: Thu, 07 Apr 2016 23:52:28 +0000 date_updated: Thu, 07 Apr 2016 23:52:28 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: extensions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null assigned_add_ons: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListIncomingPhoneNumberAssignedAddOn post: description: Assign an Add-on installation to the Number specified. tags: - Api20100401AssignedAddOn parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ResourceSid in: path description: The SID of the Phone Number to assign the Add-on. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on' examples: create: value: sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa resource_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: VoiceBase High Accuracy Transcription description: Automatic Transcription and Keyword Extract... configuration: bad_words: true unique_name: voicebase_high_accuracy_transcription date_created: Thu, 07 Apr 2016 23:52:28 +0000 date_updated: Thu, 07 Apr 2016 23:52:28 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: extensions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateIncomingPhoneNumberAssignedAddOn requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateIncomingPhoneNumberAssignedAddOnRequest properties: InstalledAddOnSid: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ description: The SID that identifies the Add-on installation. required: - InstalledAddOnSid examples: create: value: InstalledAddOnSid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ? /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/{ResourceSid}/AssignedAddOns/{AssignedAddOnSid}/Extensions/{Sid}.json : servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - sid - unique_name - friendly_name - product_name parent: /Accounts/{AccountSid}/IncomingPhoneNumbers/{ResourceSid}/AssignedAddOns/{Sid}.json className: assigned_add_on_extension pathType: instance get: description: Fetch an instance of an Extension for the Assigned Add-on. tags: - Api20100401AssignedAddOnExtension parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ResourceSid in: path description: The SID of the Phone Number to which the Add-on is assigned. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true - name: AssignedAddOnSid in: path description: The SID that uniquely identifies the assigned Add-on installation. schema: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^XF[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on.incoming_phone_number_assigned_add_on_extension' examples: fetch: value: sid: XFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa assigned_add_on_sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa resource_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: Incoming Voice Call product_name: Programmable Voice unique_name: voice-incoming uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions/XFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json enabled: true headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchIncomingPhoneNumberAssignedAddOnExtension /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/{ResourceSid}/AssignedAddOns/{AssignedAddOnSid}/Extensions.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - sid - unique_name - friendly_name - product_name parent: /Accounts/{AccountSid}/IncomingPhoneNumbers/{ResourceSid}/AssignedAddOns/{Sid}.json className: assigned_add_on_extension pathType: list get: description: Retrieve a list of Extensions for the Assigned Add-on. tags: - Api20100401AssignedAddOnExtension parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ResourceSid in: path description: The SID of the Phone Number to which the Add-on is assigned. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true - name: AssignedAddOnSid in: path description: The SID that uniquely identifies the assigned Add-on installation. schema: type: string minLength: 34 maxLength: 34 pattern: ^XE[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListIncomingPhoneNumberAssignedAddOnExtensionResponse type: object properties: extensions: type: array items: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_assigned_add_on.incoming_phone_number_assigned_add_on_extension' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null extensions: - sid: XFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa assigned_add_on_sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa resource_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: Incoming Voice Call product_name: Programmable Voice unique_name: voice-incoming enabled: true uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions/XFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null extensions: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AssignedAddOns/XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Extensions.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListIncomingPhoneNumberAssignedAddOnExtension /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/Local.json: servers: - url: https://api.twilio.com description: Incoming local phone numbers on a Twilio account/project x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name parent: /Accounts/{AccountSid}/IncomingPhoneNumbers.json pathType: list get: description: '' tags: - Api20100401Local parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Beta in: query description: 'Whether to include phone numbers new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: FriendlyName in: query description: A string that identifies the resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: PhoneNumber in: query description: The phone numbers of the IncomingPhoneNumber resources to read. You can specify partial numbers and use '*' as a wildcard for any digit. schema: type: string format: phone-number examples: readFull: value: '+19876543210' readEmpty: value: '+19876543210' - name: Origin in: query description: 'Whether to include phone numbers based on their origin. Can be: `twilio` or `hosted`. By default, phone numbers of all origin are included.' schema: type: string - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListIncomingPhoneNumberLocalResponse type: object properties: incoming_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_local' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Local.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: null capabilities: mms: true sms: false voice: true date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: (808) 925-5327 identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: '' sms_fallback_method: POST sms_fallback_url: '' sms_method: POST sms_url: '' status_callback: '' status_callback_method: POST trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: '' voice_caller_id_lookup: false voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Local.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Local.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Local.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListIncomingPhoneNumberLocal post: description: '' tags: - Api20100401Local parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_local' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: false capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: friendly_name identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: https://example.com sms_method: GET sms_url: https://example.com status_callback: https://example.com status_callback_method: GET trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_caller_id_lookup: true voice_fallback_method: GET voice_fallback_url: https://example.com voice_method: GET voice_url: https://example.com bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateIncomingPhoneNumberLocal requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateIncomingPhoneNumberLocalRequest properties: PhoneNumber: type: string format: phone-number description: The phone number to purchase specified in [E.164](https://www.twilio.com/docs/glossary/what-e164) format. E.164 phone numbers consist of a + followed by the country code and subscriber number without punctuation characters. For example, +14155551234. ApiVersion: type: string description: The API version to use for incoming calls made to the new phone number. The default is `2010-04-01`. FriendlyName: type: string description: A descriptive string that you created to describe the new phone number. It can be up to 64 characters long. By default, this is a formatted version of the phone number. SmsApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application that should handle SMS messages sent to the new phone number. If an `sms_application_sid` is present, we ignore all of the `sms_*_url` urls and use those set on the application. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while requesting or executing the TwiML defined by `sms_url`. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsUrl: type: string format: uri description: The URL we should call when the new phone number receives an incoming SMS message. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application we should use to handle calls to the new phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use only those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. VoiceCallerIdLookup: type: boolean description: 'Whether to lookup the caller''s name from the CNAM database and post it to your app. Can be: `true` or `false` and defaults to `false`.' VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceUrl: type: string format: uri description: The URL that we should call to answer a call to the new phone number. The `voice_url` will not be called if a `voice_application_sid` or a `trunk_sid` is set. IdentitySid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ description: The SID of the Identity resource that we should associate with the new phone number. Some regions require an identity to meet local regulations. AddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the Address resource we should associate with the new phone number. Some regions require addresses to meet local regulations. EmergencyStatus: type: string $ref: '#/components/schemas/incoming_phone_number_local_enum_emergency_status' description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. EmergencyAddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the emergency address configuration to use for emergency calling from the new phone number. TrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ description: The SID of the Trunk we should use to handle calls to the new phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use only those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. VoiceReceiveMode: type: string $ref: '#/components/schemas/incoming_phone_number_local_enum_voice_receive_mode' description: 'The configuration parameter for the new phone number to receive incoming voice calls or faxes. Can be: `fax` or `voice` and defaults to `voice`.' BundleSid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. required: - PhoneNumber examples: create: value: AddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ApiVersion: api_version AreaCode: area_code EmergencyStatus: Active EmergencyAddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa IdentitySid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name PhoneNumber: '+18089255327' SmsApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa VoiceCallerIdLookup: 'true' VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com BundleSid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/Mobile.json: servers: - url: https://api.twilio.com description: Incoming mobile phone numbers on a Twilio account/project x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name parent: /Accounts/{AccountSid}/IncomingPhoneNumbers.json pathType: list get: description: '' tags: - Api20100401Mobile parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Beta in: query description: 'Whether to include phone numbers new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: FriendlyName in: query description: A string that identifies the resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: PhoneNumber in: query description: The phone numbers of the IncomingPhoneNumber resources to read. You can specify partial numbers and use '*' as a wildcard for any digit. schema: type: string format: phone-number examples: readFull: value: '+19876543210' readEmpty: value: '+19876543210' - name: Origin in: query description: 'Whether to include phone numbers based on their origin. Can be: `twilio` or `hosted`. By default, phone numbers of all origin are included.' schema: type: string - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListIncomingPhoneNumberMobileResponse type: object properties: incoming_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_mobile' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Mobile.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: null capabilities: mms: true sms: false voice: true date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: (808) 925-5327 identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: '' sms_fallback_method: POST sms_fallback_url: '' sms_method: POST sms_url: '' status_callback: '' status_callback_method: POST trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: '' voice_caller_id_lookup: false voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Mobile.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Mobile.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/Mobile.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListIncomingPhoneNumberMobile post: description: '' tags: - Api20100401Mobile parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_mobile' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: false capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: friendly_name identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: https://example.com sms_method: GET sms_url: https://example.com status_callback: https://example.com status_callback_method: GET trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_caller_id_lookup: true voice_fallback_method: GET voice_fallback_url: https://example.com voice_method: GET voice_url: https://example.com bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateIncomingPhoneNumberMobile requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateIncomingPhoneNumberMobileRequest properties: PhoneNumber: type: string format: phone-number description: The phone number to purchase specified in [E.164](https://www.twilio.com/docs/glossary/what-e164) format. E.164 phone numbers consist of a + followed by the country code and subscriber number without punctuation characters. For example, +14155551234. ApiVersion: type: string description: The API version to use for incoming calls made to the new phone number. The default is `2010-04-01`. FriendlyName: type: string description: A descriptive string that you created to describe the new phone number. It can be up to 64 characters long. By default, the is a formatted version of the phone number. SmsApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application that should handle SMS messages sent to the new phone number. If an `sms_application_sid` is present, we ignore all of the `sms_*_url` urls and use those of the application. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while requesting or executing the TwiML defined by `sms_url`. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsUrl: type: string format: uri description: The URL we should call when the new phone number receives an incoming SMS message. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application we should use to handle calls to the new phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use only those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. VoiceCallerIdLookup: type: boolean description: 'Whether to lookup the caller''s name from the CNAM database and post it to your app. Can be: `true` or `false` and defaults to `false`.' VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceUrl: type: string format: uri description: The URL that we should call to answer a call to the new phone number. The `voice_url` will not be called if a `voice_application_sid` or a `trunk_sid` is set. IdentitySid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ description: The SID of the Identity resource that we should associate with the new phone number. Some regions require an identity to meet local regulations. AddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the Address resource we should associate with the new phone number. Some regions require addresses to meet local regulations. EmergencyStatus: type: string $ref: '#/components/schemas/incoming_phone_number_mobile_enum_emergency_status' description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. EmergencyAddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the emergency address configuration to use for emergency calling from the new phone number. TrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ description: The SID of the Trunk we should use to handle calls to the new phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use only those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. VoiceReceiveMode: type: string $ref: '#/components/schemas/incoming_phone_number_mobile_enum_voice_receive_mode' description: 'The configuration parameter for the new phone number to receive incoming voice calls or faxes. Can be: `fax` or `voice` and defaults to `voice`.' BundleSid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. required: - PhoneNumber examples: create: value: AddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ApiVersion: api_version AreaCode: area_code EmergencyStatus: Active EmergencyAddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa IdentitySid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name PhoneNumber: '+18089255327' SmsApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa VoiceCallerIdLookup: 'true' VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com BundleSid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa /2010-04-01/Accounts/{AccountSid}/IncomingPhoneNumbers/TollFree.json: servers: - url: https://api.twilio.com description: Incoming toll free phone numbers on a Twilio account/project x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name parent: /Accounts/{AccountSid}/IncomingPhoneNumbers.json pathType: list get: description: '' tags: - Api20100401TollFree parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Beta in: query description: 'Whether to include phone numbers new to the Twilio platform. Can be: `true` or `false` and the default is `true`.' schema: type: boolean examples: readFull: value: 'true' readEmpty: value: 'true' - name: FriendlyName in: query description: A string that identifies the resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: PhoneNumber in: query description: The phone numbers of the IncomingPhoneNumber resources to read. You can specify partial numbers and use '*' as a wildcard for any digit. schema: type: string format: phone-number examples: readFull: value: '+19876543210' readEmpty: value: '+19876543210' - name: Origin in: query description: 'Whether to include phone numbers based on their origin. Can be: `twilio` or `hosted`. By default, phone numbers of all origin are included.' schema: type: string - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListIncomingPhoneNumberTollFreeResponse type: object properties: incoming_phone_numbers: type: array items: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_toll_free' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/TollFree.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: null capabilities: mms: true sms: false voice: true date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: (808) 925-5327 identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: '' sms_fallback_method: POST sms_fallback_url: '' sms_method: POST sms_url: '' status_callback: '' status_callback_method: POST trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: '' voice_caller_id_lookup: false voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_url: null bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/TollFree.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/TollFree.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 incoming_phone_numbers: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/TollFree.json?FriendlyName=friendly_name&Beta=true&PhoneNumber=%2B19876543210&PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListIncomingPhoneNumberTollFree post: description: '' tags: - Api20100401TollFree parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.incoming_phone_number.incoming_phone_number_toll_free' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa address_requirements: none address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' beta: false capabilities: voice: true sms: false mms: true fax: false date_created: Thu, 30 Jul 2015 23:19:04 +0000 date_updated: Thu, 30 Jul 2015 23:19:04 +0000 emergency_status: Active emergency_address_sid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_address_status: registered friendly_name: friendly_name identity_sid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa origin: origin phone_number: '+18089255327' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: GET sms_fallback_url: https://example.com sms_method: GET sms_url: https://example.com status_callback: https://example.com status_callback_method: GET trunk_sid: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IncomingPhoneNumbers/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_application_sid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_caller_id_lookup: true voice_fallback_method: GET voice_fallback_url: https://example.com voice_method: GET voice_url: https://example.com bundle_sid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa voice_receive_mode: voice status: in-use headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateIncomingPhoneNumberTollFree requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateIncomingPhoneNumberTollFreeRequest properties: PhoneNumber: type: string format: phone-number description: The phone number to purchase specified in [E.164](https://www.twilio.com/docs/glossary/what-e164) format. E.164 phone numbers consist of a + followed by the country code and subscriber number without punctuation characters. For example, +14155551234. ApiVersion: type: string description: The API version to use for incoming calls made to the new phone number. The default is `2010-04-01`. FriendlyName: type: string description: A descriptive string that you created to describe the new phone number. It can be up to 64 characters long. By default, this is a formatted version of the phone number. SmsApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application that should handle SMS messages sent to the new phone number. If an `sms_application_sid` is present, we ignore all `sms_*_url` values and use those of the application. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while requesting or executing the TwiML defined by `sms_url`. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `sms_url`. Can be: `GET` or `POST` and defaults to `POST`.' SmsUrl: type: string format: uri description: The URL we should call when the new phone number receives an incoming SMS message. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the application we should use to handle calls to the new phone number. If a `voice_application_sid` is present, we ignore all of the voice urls and use those set on the application. Setting a `voice_application_sid` will automatically delete your `trunk_sid` and vice versa. VoiceCallerIdLookup: type: boolean description: 'Whether to lookup the caller''s name from the CNAM database and post it to your app. Can be: `true` or `false` and defaults to `false`.' VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_fallback_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs retrieving or executing the TwiML requested by `url`. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call `voice_url`. Can be: `GET` or `POST` and defaults to `POST`.' VoiceUrl: type: string format: uri description: The URL that we should call to answer a call to the new phone number. The `voice_url` will not be called if a `voice_application_sid` or a `trunk_sid` is set. IdentitySid: type: string minLength: 34 maxLength: 34 pattern: ^RI[0-9a-fA-F]{32}$ description: The SID of the Identity resource that we should associate with the new phone number. Some regions require an Identity to meet local regulations. AddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the Address resource we should associate with the new phone number. Some regions require addresses to meet local regulations. EmergencyStatus: type: string $ref: '#/components/schemas/incoming_phone_number_toll_free_enum_emergency_status' description: The parameter displays if emergency calling is enabled for this number. Active numbers may place emergency calls by dialing valid emergency numbers for the country. EmergencyAddressSid: type: string minLength: 34 maxLength: 34 pattern: ^AD[0-9a-fA-F]{32}$ description: The SID of the emergency address configuration to use for emergency calling from the new phone number. TrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^TK[0-9a-fA-F]{32}$ description: The SID of the Trunk we should use to handle calls to the new phone number. If a `trunk_sid` is present, we ignore all of the voice urls and voice applications and use only those set on the Trunk. Setting a `trunk_sid` will automatically delete your `voice_application_sid` and vice versa. VoiceReceiveMode: type: string $ref: '#/components/schemas/incoming_phone_number_toll_free_enum_voice_receive_mode' description: 'The configuration parameter for the new phone number to receive incoming voice calls or faxes. Can be: `fax` or `voice` and defaults to `voice`.' BundleSid: type: string minLength: 34 maxLength: 34 pattern: ^BU[0-9a-fA-F]{32}$ description: The SID of the Bundle resource that you associate with the phone number. Some regions require a Bundle to meet local Regulations. required: - PhoneNumber examples: create: value: AddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ApiVersion: api_version AreaCode: area_code EmergencyStatus: Active EmergencyAddressSid: ADaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa IdentitySid: RIaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name PhoneNumber: '+18089255327' SmsApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsUrl: https://example.com StatusCallback: https://example.com StatusCallbackMethod: GET VoiceApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa VoiceCallerIdLookup: 'true' VoiceFallbackMethod: GET VoiceFallbackUrl: https://example.com VoiceMethod: GET VoiceUrl: https://example.com BundleSid: BUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa /2010-04-01/Accounts/{AccountSid}/Keys/{Sid}.json: servers: - url: https://api.twilio.com description: API keys x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Accounts/{Sid}.json pathType: instance get: description: '' tags: - Api20100401Key parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Key resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Key resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.key' examples: fetch: value: sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchKey post: description: '' tags: - Api20100401Key parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Key resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Key resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.key' examples: update: value: sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateKey requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateKeyRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: update: value: FriendlyName: foo delete: description: '' tags: - Api20100401Key parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Key resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Key resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteKey /2010-04-01/Accounts/{AccountSid}/Keys.json: servers: - url: https://api.twilio.com description: API keys x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Accounts/{Sid}.json pathType: list get: description: '' tags: - Api20100401Key parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Key resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListKeyResponse type: object properties: keys: type: array items: $ref: '#/components/schemas/api.v2010.account.key' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: keys: - sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json?PageSize=50&Page=0 end: 0 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 readEmpty: value: keys: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json?PageSize=50&Page=0 end: 0 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Keys.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListKey post: description: '' tags: - Api20100401NewKey parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will be responsible for the new Key resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.new_key' examples: create: value: sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 secret: foobar headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateNewKey requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateNewKeyRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: create: value: FriendlyName: foo x-twilio: mountName: new_keys /2010-04-01/Accounts/{AccountSid}/Messages/{MessageSid}/Media/{Sid}.json: servers: - url: https://api.twilio.com description: The Media subresource of a Message resource represents a piece of media, such as an image, that is associated with the Message. x-twilio: defaultOutputProperties: - sid - parent_sid - content_type parent: /Accounts/{AccountSid}/Messages/{Sid}.json pathType: instance delete: description: Delete the Media resource. tags: - Api20100401Media parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is associated with the Media resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: MessageSid in: path description: The SID of the Message resource that is associated with the Media resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique identifier of the to-be-deleted Media resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^ME[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteMedia get: description: Fetch a single Media resource associated with a specific Message resource tags: - Api20100401Media parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with the Media resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: MessageSid in: path description: The SID of the Message resource that is associated with the Media resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Media resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^ME[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.message.media' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa content_type: image/jpeg date_created: Sun, 16 Aug 2015 15:53:54 +0000 date_updated: Sun, 16 Aug 2015 15:53:55 +0000 parent_sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: MEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media/MEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchMedia /2010-04-01/Accounts/{AccountSid}/Messages/{MessageSid}/Media.json: servers: - url: https://api.twilio.com description: The Media subresource of a Message resource represents a piece of media, such as an image, that is associated with the Message. x-twilio: defaultOutputProperties: - sid - parent_sid - content_type parent: /Accounts/{AccountSid}/Messages/{Sid}.json pathType: list get: description: Read a list of Media resources associated with a specific Message resource tags: - Api20100401Media parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that is associated with the Media resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: MessageSid in: path description: The SID of the Message resource that is associated with the Media resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true - name: DateCreated in: query description: 'Only include Media resources that were created on this date. Specify a date as `YYYY-MM-DD` in GMT, for example: `2009-07-06`, to read Media that were created on this date. You can also specify an inequality, such as `StartTime<=YYYY-MM-DD`, to read Media that were created on or before midnight of this date, and `StartTime>=YYYY-MM-DD` to read Media that were created on or after midnight of this date.' schema: type: string format: date-time examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: DateCreated< in: query description: 'Only include Media resources that were created on this date. Specify a date as `YYYY-MM-DD` in GMT, for example: `2009-07-06`, to read Media that were created on this date. You can also specify an inequality, such as `StartTime<=YYYY-MM-DD`, to read Media that were created on or before midnight of this date, and `StartTime>=YYYY-MM-DD` to read Media that were created on or after midnight of this date.' schema: type: string format: date-time examples: readFull: value: '2008-01-01' readEmpty: value: '2008-01-01' - name: DateCreated> in: query description: 'Only include Media resources that were created on this date. Specify a date as `YYYY-MM-DD` in GMT, for example: `2009-07-06`, to read Media that were created on this date. You can also specify an inequality, such as `StartTime<=YYYY-MM-DD`, to read Media that were created on or before midnight of this date, and `StartTime>=YYYY-MM-DD` to read Media that were created on or after midnight of this date.' schema: type: string format: date-time examples: readFull: value: '2008-01-03' readEmpty: value: '2008-01-03' - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListMediaResponse type: object properties: media_list: type: array items: $ref: '#/components/schemas/api.v2010.account.message.media' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json?PageSize=50&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json?PageSize=50&Page=0 media_list: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa content_type: image/jpeg date_created: Sun, 16 Aug 2015 15:53:54 +0000 date_updated: Sun, 16 Aug 2015 15:53:55 +0000 parent_sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: MEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media/MEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null start: 0 total: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json?PageSize=50&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json?PageSize=50&Page=0 media_list: [] next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null start: 0 total: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListMedia /2010-04-01/Accounts/{AccountSid}/Queues/{QueueSid}/Members/{CallSid}.json: servers: - url: https://api.twilio.com description: Calls in a call queue x-twilio: defaultOutputProperties: - call_sid - date_enqueued - position - wait_time parent: /Accounts/{AccountSid}/Queues/{Sid}.json pathType: instance get: description: Fetch a specific member from the queue tags: - Api20100401Member parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Member resource(s) to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: QueueSid in: path description: The SID of the Queue in which to find the members to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resource(s) to fetch. schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.queue.member' examples: fetch: value: queue_sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_enqueued: Tue, 07 Aug 2012 22:57:41 +0000 position: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json wait_time: 143 fetchFront: value: queue_sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_enqueued: Tue, 07 Aug 2012 22:57:41 +0000 position: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json wait_time: 143 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchMember post: description: Dequeue a member from a queue and have the member's call begin executing the TwiML document at that URL tags: - Api20100401Member parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Member resource(s) to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: QueueSid in: path description: The SID of the Queue in which to find the members to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resource(s) to update. schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.queue.member' examples: update: value: queue_sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_enqueued: Thu, 06 Dec 2018 18:42:47 +0000 position: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json wait_time: 143 dequeueFront: value: queue_sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_enqueued: Tue, 07 Aug 2012 22:57:41 +0000 position: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json wait_time: 143 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateMember requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateMemberRequest properties: Url: type: string format: uri description: The absolute URL of the Queue resource. Method: type: string format: http-method enum: - GET - POST description: How to pass the update request data. Can be `GET` or `POST` and the default is `POST`. `POST` sends the data as encoded form data and `GET` sends the data as query parameters. required: - Url examples: update: value: Method: GET Url: https://example.com dequeueFront: value: Method: GET Url: https://example.com /2010-04-01/Accounts/{AccountSid}/Queues/{QueueSid}/Members.json: servers: - url: https://api.twilio.com description: Calls in a call queue x-twilio: defaultOutputProperties: - call_sid - date_enqueued - position - wait_time parent: /Accounts/{AccountSid}/Queues/{Sid}.json pathType: list get: description: Retrieve the members of the queue tags: - Api20100401Member parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Member resource(s) to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: QueueSid in: path description: The SID of the Queue in which to find the members schema: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListMemberResponse type: object properties: queue_members: type: array items: $ref: '#/components/schemas/api.v2010.account.queue.member' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null queue_members: - queue_sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_enqueued: Mon, 17 Dec 2018 18:36:39 +0000 position: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json wait_time: 124 start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json?Page=0&PageSize=50 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null queue_members: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListMember /2010-04-01/Accounts/{AccountSid}/Messages.json: servers: - url: https://api.twilio.com description: A Message resource represents an inbound or outbound message. x-twilio: defaultOutputProperties: - sid - from - to - status - direction - date_sent dependentProperties: media: mapping: account_sid: account_sid message_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Messages/{message_sid}/Media.json feedback: mapping: account_sid: account_sid message_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Messages/{message_sid}/Feedback.json parent: /Accounts/{Sid}.json pathType: list post: description: Send a message tags: - Api20100401Message parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) creating the Message resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.message' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Thu, 24 Aug 2023 05:01:45 +0000 date_sent: Thu, 24 Aug 2023 05:01:45 +0000 date_updated: Thu, 24 Aug 2023 05:01:45 +0000 direction: outbound-api error_code: null error_message: null from: '+14155552345' num_media: '0' num_segments: '1' price: null price_unit: null messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: queued subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: campaign_name: Spring Sale 2022 message_type: cart_abandoned to: '+14155552345' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWoService: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Thu, 30 Jul 2015 20:12:31 +0000 date_sent: Thu, 30 Jul 2015 20:12:33 +0000 date_updated: Thu, 30 Jul 2015 20:12:33 +0000 direction: outbound-api error_code: null error_message: null from: '+14155552345' messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: null price_unit: null sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: queued subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: null to: '+14155552345' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithMessagingService: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Thu, 30 Jul 2015 20:12:31 +0000 date_sent: Thu, 30 Jul 2015 20:12:33 +0000 date_updated: Thu, 30 Jul 2015 20:12:33 +0000 direction: outbound-api error_code: null error_message: null from: null messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: null price_unit: null sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: queued subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: null to: '+14155552345' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithQueuedStatus: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Thu, 30 Jul 2015 20:12:31 +0000 date_sent: Thu, 30 Jul 2015 20:12:33 +0000 date_updated: Thu, 30 Jul 2015 20:12:33 +0000 direction: outbound-api error_code: null error_message: null from: '+14155552345' messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: null price_unit: null sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: queued subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: null to: '+14155552345' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createScheduledMessageSms: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Mon, 29 Nov 2021 22:40:10 +0000 date_sent: null date_updated: Mon, 29 Nov 2021 22:40:10 +0000 direction: outbound-api error_code: null error_message: null from: null messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '0' price: null price_unit: null sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: queued subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: null to: '+15558675310' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createScheduledMessageMms: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Mon, 29 Nov 2021 22:40:10 +0000 date_sent: null date_updated: Mon, 29 Nov 2021 22:40:10 +0000 direction: outbound-api error_code: null error_message: null from: null messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '1' num_segments: '1' price: null price_unit: null sid: MMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: accepted subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/MMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: null to: '+15558675310' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/MMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createScheduledMessageWhatsapp: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: "Hello! \U0001F44D" date_created: Mon, 29 Nov 2021 22:40:10 +0000 date_sent: null date_updated: Mon, 29 Nov 2021 22:40:10 +0000 direction: outbound-api error_code: null error_message: null from: null messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '0' price: null price_unit: null sid: SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: scheduled subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Media.json tags: null to: whatsapp:+15558675310 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateMessage requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateMessageRequest properties: To: type: string format: phone-number description: The recipient's phone number in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (for SMS/MMS) or [channel address](https://www.twilio.com/docs/messaging/channels), e.g. `whatsapp:+15552229999`. StatusCallback: type: string format: uri description: 'The URL of the endpoint to which Twilio sends [Message status callback requests](https://www.twilio.com/docs/sms/api/message-resource#twilios-request-to-the-statuscallback-url). URL must contain a valid hostname and underscores are not allowed. If you include this parameter with the `messaging_service_sid`, Twilio uses this URL instead of the Status Callback URL of the [Messaging Service](https://www.twilio.com/docs/messaging/api/service-resource). ' ApplicationSid: type: string minLength: 34 maxLength: 34 pattern: ^AP[0-9a-fA-F]{32}$ description: The SID of the associated [TwiML Application](https://www.twilio.com/docs/usage/api/applications). [Message status callback requests](https://www.twilio.com/docs/sms/api/message-resource#twilios-request-to-the-statuscallback-url) are sent to the TwiML App's `message_status_callback` URL. Note that the `status_callback` parameter of a request takes priority over the `application_sid` parameter; if both are included `application_sid` is ignored. MaxPrice: type: number description: '[OBSOLETE] This parameter will no longer have any effect as of 2024-06-03.' ProvideFeedback: type: boolean description: Boolean indicating whether or not you intend to provide delivery confirmation feedback to Twilio (used in conjunction with the [Message Feedback subresource](https://www.twilio.com/docs/sms/api/message-feedback-resource)). Default value is `false`. Attempt: type: integer description: Total number of attempts made (including this request) to send the message regardless of the provider used ValidityPeriod: type: integer description: The maximum length in seconds that the Message can remain in Twilio's outgoing message queue. If a queued Message exceeds the `validity_period`, the Message is not sent. Accepted values are integers from `1` to `36000`. Default value is `36000`. A `validity_period` greater than `5` is recommended. [Learn more about the validity period](https://www.twilio.com/blog/take-more-control-of-outbound-messages-using-validity-period-html) ForceDelivery: type: boolean description: Reserved ContentRetention: type: string $ref: '#/components/schemas/message_enum_content_retention' description: Determines if the message content can be stored or redacted based on privacy settings AddressRetention: type: string $ref: '#/components/schemas/message_enum_address_retention' description: Determines if the address can be stored or obfuscated based on privacy settings SmartEncoded: type: boolean description: 'Whether to detect Unicode characters that have a similar GSM-7 character and replace them. Can be: `true` or `false`.' PersistentAction: type: array items: type: string description: Rich actions for non-SMS/MMS channels. Used for [sending location in WhatsApp messages](https://www.twilio.com/docs/whatsapp/message-features#location-messages-with-whatsapp). ShortenUrls: type: boolean description: 'For Messaging Services with [Link Shortening configured](https://www.twilio.com/docs/messaging/features/link-shortening) only: A Boolean indicating whether or not Twilio should shorten links in the `body` of the Message. Default value is `false`. If `true`, the `messaging_service_sid` parameter must also be provided.' ScheduleType: type: string $ref: '#/components/schemas/message_enum_schedule_type' description: 'For Messaging Services only: Include this parameter with a value of `fixed` in conjuction with the `send_time` parameter in order to [schedule a Message](https://www.twilio.com/docs/messaging/features/message-scheduling).' SendAt: type: string format: date-time description: The time that Twilio will send the message. Must be in ISO 8601 format. SendAsMms: type: boolean description: If set to `true`, Twilio delivers the message as a single MMS message, regardless of the presence of media. ContentVariables: type: string description: 'For [Content Editor/API](https://www.twilio.com/docs/content) only: Key-value pairs of [Template variables](https://www.twilio.com/docs/content/using-variables-with-content-api) and their substitution values. `content_sid` parameter must also be provided. If values are not defined in the `content_variables` parameter, the [Template''s default placeholder values](https://www.twilio.com/docs/content/content-api-resources#create-templates) are used.' RiskCheck: type: string $ref: '#/components/schemas/message_enum_risk_check' description: Include this parameter with a value of `disable` to skip any kind of risk check on the respective message request. From: type: string format: phone-number description: The sender's Twilio phone number (in [E.164](https://en.wikipedia.org/wiki/E.164) format), [alphanumeric sender ID](https://www.twilio.com/docs/sms/quickstart), [Wireless SIM](https://www.twilio.com/docs/iot/wireless/programmable-wireless-send-machine-machine-sms-commands), [short code](https://www.twilio.com/en-us/messaging/channels/sms/short-codes), or [channel address](https://www.twilio.com/docs/messaging/channels) (e.g., `whatsapp:+15554449999`). The value of the `from` parameter must be a sender that is hosted within Twilio and belongs to the Account creating the Message. If you are using `messaging_service_sid`, this parameter can be empty (Twilio assigns a `from` value from the Messaging Service's Sender Pool) or you can provide a specific sender from your Sender Pool. MessagingServiceSid: type: string minLength: 34 maxLength: 34 pattern: ^MG[0-9a-fA-F]{32}$ description: The SID of the [Messaging Service](https://www.twilio.com/docs/messaging/services) you want to associate with the Message. When this parameter is provided and the `from` parameter is omitted, Twilio selects the optimal sender from the Messaging Service's Sender Pool. You may also provide a `from` parameter if you want to use a specific Sender from the Sender Pool. Body: type: string description: 'The text content of the outgoing message. Can be up to 1,600 characters in length. SMS only: If the `body` contains more than 160 [GSM-7](https://www.twilio.com/docs/glossary/what-is-gsm-7-character-encoding) characters (or 70 [UCS-2](https://www.twilio.com/docs/glossary/what-is-ucs-2-character-encoding) characters), the message is segmented and charged accordingly. For long `body` text, consider using the [send_as_mms parameter](https://www.twilio.com/blog/mms-for-long-text-messages).' MediaUrl: type: array items: type: string format: uri description: The URL of media to include in the Message content. `jpeg`, `jpg`, `gif`, and `png` file types are fully supported by Twilio and content is formatted for delivery on destination devices. The media size limit is 5 MB for supported file types (`jpeg`, `jpg`, `png`, `gif`) and 500 KB for [other types](https://www.twilio.com/docs/messaging/guides/accepted-mime-types) of accepted media. To send more than one image in the message, provide multiple `media_url` parameters in the POST request. You can include up to ten `media_url` parameters per message. [International](https://support.twilio.com/hc/en-us/articles/223179808-Sending-and-receiving-MMS-messages) and [carrier](https://support.twilio.com/hc/en-us/articles/223133707-Is-MMS-supported-for-all-carriers-in-US-and-Canada-) limits apply. ContentSid: type: string minLength: 34 maxLength: 34 pattern: ^HX[0-9a-fA-F]{32}$ description: 'For [Content Editor/API](https://www.twilio.com/docs/content) only: The SID of the Content Template to be used with the Message, e.g., `HXXXXXXXXXXXXXXXXXXXXXXXXXXXXX`. If this parameter is not provided, a Content Template is not used. Find the SID in the Console on the Content Editor page. For Content API users, the SID is found in Twilio''s response when [creating the Template](https://www.twilio.com/docs/content/content-api-resources#create-templates) or by [fetching your Templates](https://www.twilio.com/docs/content/content-api-resources#fetch-all-content-resources).' required: - To examples: create: value: ApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Body: "Hello! \U0001F44D" From: '+14155552345' MediaUrl: - https://c1.staticflickr.com/3/2899/14341091933_1e92e62d12_b.jpg PersistentAction: - mailto:test@example.com StatusCallback: https://example.com To: '+14155552345' Tags: '{"campaign_name": "Spring Sale 2022","message_type": "cart_abandoned"}' createWoService: value: ApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Body: "Hello! \U0001F44D" From: '+14155552345' MediaUrl: - https://example.com PersistentAction: - mailto:test@example.com StatusCallback: https://example.com To: '+14155552345' createWithMessagingService: value: ApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Body: "Hello! \U0001F44D" MessagingServiceSid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa MediaUrl: - https://example.com PersistentAction: - mailto:test@example.com StatusCallback: https://example.com To: '+14155552345' ContentSid: HXaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa createWithQueuedStatus: value: ApplicationSid: APaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa Body: "Hello! \U0001F44D" From: '+14155552345' MediaUrl: - https://example.com PersistentAction: - mailto:test@example.com StatusCallback: https://example.com To: '+14155552345' createScheduledMessageSms: value: Body: "Hello! \U0001F44D" MessagingServiceSid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ScheduleType: fixed StatusCallback: https://example.com To: '+15558675310' createScheduledMessageMms: value: Body: "Hello! \U0001F44D" MediaUrl: - https://example.com MessagingServiceSid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ScheduleType: fixed StatusCallback: https://example.com To: '+15558675310' createScheduledMessageWhatsapp: value: Body: "Hello! \U0001F44D" MessagingServiceSid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ScheduleType: fixed StatusCallback: https://example.com To: 94287277+15558675310 x-twilio: conditional: - - from - messaging_service_sid - - body - media_url - content_sid get: description: Retrieve a list of Message resources associated with a Twilio Account tags: - Api20100401Message parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with the Message resources. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: To in: query description: 'Filter by recipient. For example: Set this `to` parameter to `+15558881111` to retrieve a list of Message resources with `to` properties of `+15558881111`' schema: type: string format: phone-number x-twilio: pii: handling: standard deleteSla: 120 examples: readFullPage1: value: '+123456789' readEmptySentdateLess: value: '+123456789' readEmptySentdateEquals: value: '+123456789' readEmptySentdateGreater: value: '+123456789' readEmptySentdateGreaterFormat1: value: '+123456789' readEmptySentdateGreaterFormat2: value: '+123456789' readEmptySentdateGreaterFormat3: value: '+123456789' - name: From in: query description: 'Filter by sender. For example: Set this `from` parameter to `+15552229999` to retrieve a list of Message resources with `from` properties of `+15552229999`' schema: type: string format: phone-number x-twilio: pii: handling: standard deleteSla: 120 examples: readFullPage1: value: '+987654321' readEmptySentdateLess: value: '+987654321' readEmptySentdateEquals: value: '+987654321' readEmptySentdateGreater: value: '+987654321' readEmptySentdateGreaterFormat1: value: '+987654321' readEmptySentdateGreaterFormat2: value: '+987654321' readEmptySentdateGreaterFormat3: value: '+987654321' - name: DateSent in: query description: 'Filter by Message `sent_date`. Accepts GMT dates in the following formats: `YYYY-MM-DD` (to find Messages with a specific `sent_date`), `<=YYYY-MM-DD` (to find Messages with `sent_date`s on and before a specific date), and `>=YYYY-MM-DD` (to find Messages with `sent_dates` on and after a specific date).' schema: type: string format: date-time examples: readEmptySentdateEquals: value: '2008-01-02' - name: DateSent< in: query description: 'Filter by Message `sent_date`. Accepts GMT dates in the following formats: `YYYY-MM-DD` (to find Messages with a specific `sent_date`), `<=YYYY-MM-DD` (to find Messages with `sent_date`s on and before a specific date), and `>=YYYY-MM-DD` (to find Messages with `sent_dates` on and after a specific date).' schema: type: string format: date-time examples: readEmptySentdateLess: value: '2008-01-02' - name: DateSent> in: query description: 'Filter by Message `sent_date`. Accepts GMT dates in the following formats: `YYYY-MM-DD` (to find Messages with a specific `sent_date`), `<=YYYY-MM-DD` (to find Messages with `sent_date`s on and before a specific date), and `>=YYYY-MM-DD` (to find Messages with `sent_dates` on and after a specific date).' schema: type: string format: date-time examples: readFullPage1: value: '2008-01-02' readEmptySentdateGreater: value: '2008-01-02' readEmptySentdateGreaterFormat1: value: 06/11/2019 22:05:25 MST readEmptySentdateGreaterFormat2: value: '2019-06-11 22:05:25.000' readEmptySentdateGreaterFormat3: value: Wed, 19 Jun 2019 22:04:00 -0000 - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListMessageResponse type: object properties: messages: type: array items: $ref: '#/components/schemas/api.v2010.account.message' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFullPage1: value: end: 1 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2008-01-02&PageSize=2&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2008-01-02&PageSize=2&Page=1&PageToken=PAMMc26223853f8c46b4ab7dfaa6abba0a26 page: 0 page_size: 2 previous_page_uri: null messages: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: testing date_created: Fri, 24 May 2019 17:44:46 +0000 date_sent: Fri, 24 May 2019 17:44:50 +0000 date_updated: Fri, 24 May 2019 17:44:50 +0000 direction: outbound-api error_code: null error_message: null from: '+12019235161' messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: '-0.00750' price_unit: USD sid: SMded05904ccb347238880ca9264e8fe1c status: sent subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMded05904ccb347238880ca9264e8fe1c/Media.json feedback: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMded05904ccb347238880ca9264e8fe1c/Feedback.json tags: campaign_name: Spring Sale 2022 message_type: cart_abandoned to: '+18182008801' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMded05904ccb347238880ca9264e8fe1c.json - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: look mom I have media! date_created: Fri, 24 May 2019 17:44:46 +0000 date_sent: Fri, 24 May 2019 17:44:49 +0000 date_updated: Fri, 24 May 2019 17:44:49 +0000 direction: inbound error_code: 30004 error_message: Message blocked from: '+12019235161' messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '3' num_segments: '1' price: '-0.00750' price_unit: USD sid: MMc26223853f8c46b4ab7dfaa6abba0a26 status: received subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/MMc26223853f8c46b4ab7dfaa6abba0a26/Media.json feedback: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/MMc26223853f8c46b4ab7dfaa6abba0a26/Feedback.json tags: campaign_name: Spring Sale 2022 message_type: cart_abandoned to: '+18182008801' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/MMc26223853f8c46b4ab7dfaa6abba0a26.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2008-01-02&PageSize=2&Page=0 readEmptySentdateLess: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3C=2008-01-02&PageSize=25&Page=0 next_page_uri: null page: 0 page_size: 25 previous_page_uri: null messages: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3C=2008-01-02&PageSize=25&Page=0 readEmptySentdateEquals: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent=2008-01-02&PageSize=25&Page=0 next_page_uri: null page: 0 page_size: 25 previous_page_uri: null messages: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent=2008-01-02&PageSize=25&Page=0 readEmptySentdateGreater: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2008-01-02&PageSize=25&Page=0 next_page_uri: null page: 0 page_size: 25 previous_page_uri: null messages: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2008-01-02&PageSize=25&Page=0 readEmptySentdateGreaterFormat1: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=06%2F11%2F2019+22%3A05%3A25+MST&PageSize=25&Page=0 next_page_uri: null page: 0 page_size: 25 previous_page_uri: null messages: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=06%2F11%2F2019+22%3A05%3A25+MST&PageSize=25&Page=0 readEmptySentdateGreaterFormat2: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2019-06-11+22%3A05%3A25.000&PageSize=25&Page=0 next_page_uri: null page: 0 page_size: 25 previous_page_uri: null messages: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=2019-06-11+22%3A05%3A25.000&PageSize=25&Page=0 readEmptySentdateGreaterFormat3: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=Wed%2C+19+Jun+2019+22%3A04%3A00+-0000&PageSize=25&Page=0 next_page_uri: null page: 0 page_size: 25 previous_page_uri: null messages: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages.json?To=%2B123456789&From=%2B987654321&DateSent%3E=Wed%2C+19+Jun+2019+22%3A04%3A00+-0000&PageSize=25&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListMessage /2010-04-01/Accounts/{AccountSid}/Messages/{Sid}.json: servers: - url: https://api.twilio.com description: A Message resource represents an inbound or outbound message. x-twilio: defaultOutputProperties: - sid - from - to - status - direction - date_sent dependentProperties: media: mapping: account_sid: account_sid message_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Messages/{message_sid}/Media.json feedback: mapping: account_sid: account_sid message_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Messages/{message_sid}/Feedback.json parent: /Accounts/{Sid}.json pathType: instance delete: description: Deletes a Message resource from your account tags: - Api20100401Message parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with the Message resource schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of the Message resource you wish to delete schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteMessage get: description: Fetch a specific Message tags: - Api20100401Message parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with the Message resource schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of the Message resource to be fetched schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.message' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: testing date_created: Fri, 24 May 2019 17:18:27 +0000 date_sent: Fri, 24 May 2019 17:18:28 +0000 date_updated: Fri, 24 May 2019 17:18:28 +0000 direction: outbound-api error_code: 30007 error_message: Carrier violation from: '+12019235161' messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: '-0.00750' price_unit: USD sid: SMb7c0a2ce80504485a6f653a7110836f5 status: sent subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5/Media.json feedback: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5/Feedback.json tags: campaign_name: Spring Sale 2022 message_type: cart_abandoned to: '+18182008801' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchMessage post: description: Update a Message resource (used to redact Message `body` text and to cancel not-yet-sent messages) tags: - Api20100401Message parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Message resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of the Message resource to be updated schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.message' examples: redactBody: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: '' date_created: Fri, 24 May 2019 17:18:27 +0000 date_sent: Fri, 24 May 2019 17:18:28 +0000 date_updated: Fri, 24 May 2019 17:18:28 +0000 direction: outbound-api error_code: null error_message: null from: '+12019235161' messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: null price_unit: USD sid: SMb7c0a2ce80504485a6f653a7110836f5 status: sent subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5/Media.json feedback: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5/Feedback.json tags: {} to: '+18182008801' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5.json cancelMessage: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' body: Hello World! date_created: Fri, 24 May 2019 17:18:27 +0000 date_sent: null date_updated: Fri, 24 May 2019 18:18:28 +0000 direction: outbound-api error_code: null error_message: null from: null messaging_service_sid: MGaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa num_media: '0' num_segments: '1' price: null price_unit: USD sid: SMb7c0a2ce80504485a6f653a7110836f5 status: canceled subresource_uris: media: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5/Media.json feedback: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5/Feedback.json tags: {} to: '+18182008801' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Messages/SMb7c0a2ce80504485a6f653a7110836f5.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateMessage requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateMessageRequest properties: Body: type: string description: The new `body` of the Message resource. To redact the text content of a Message, this parameter's value must be an empty string Status: type: string $ref: '#/components/schemas/message_enum_update_status' description: Set as `canceled` to prevent a not-yet-sent Message from being sent. Can be used to cancel sending a [scheduled Message](https://www.twilio.com/docs/messaging/features/message-scheduling) (Messaging Services only). examples: redactBody: value: Body: '' cancelMessage: value: Status: canceled /2010-04-01/Accounts/{AccountSid}/Messages/{MessageSid}/Feedback.json: servers: - url: https://api.twilio.com description: The MessageFeedback subresource of a Message resource. MessageFeedback contains the reported outcome of whether the Message recipient performed a tracked user action. x-twilio: defaultOutputProperties: - message_sid - outcome - date_created parent: /Accounts/{AccountSid}/Messages/{Sid}.json pathType: list post: description: Create Message Feedback to confirm a tracked user action was performed by the recipient of the associated Message tags: - Api20100401Feedback parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) associated with the Message resource for which to create MessageFeedback. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: MessageSid in: path description: The SID of the Message resource for which to create MessageFeedback. schema: type: string minLength: 34 maxLength: 34 pattern: ^(SM|MM)[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.message.message_feedback' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 message_sid: MMaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa outcome: confirmed uri: uri headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateMessageFeedback requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateMessageFeedbackRequest properties: Outcome: type: string $ref: '#/components/schemas/message_feedback_enum_outcome' description: The outcome to report. Use `confirmed` to indicate that the Message recipient performed the tracked user action. Set `ProvideFeedback`=`true` when [creating a new Message](https://www.twilio.com/docs/sms/api/message-resource#create-a-message-resource) to track Message Feedback. Do not pass `unconfirmed` as the value of the `Outcome` parameter, since it is already the initial value for the MessageFeedback of a newly created Message. examples: create: value: Outcome: confirmed /2010-04-01/Accounts/{AccountSid}/SigningKeys.json: servers: - url: https://api.twilio.com description: Create a new signing key x-twilio: defaultOutputProperties: - sid - friendly_name - secret parent: /Accounts/{Sid}.json pathType: list post: description: Create a new Signing Key for the account making the request. tags: - Api20100401NewSigningKey parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will be responsible for the new Key resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.new_signing_key' examples: create: value: sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 secret: foobar headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateNewSigningKey requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateNewSigningKeyRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: create: value: FriendlyName: foo x-twilio: mountName: new_signing_keys get: description: '' tags: - Api20100401SigningKey parameters: - name: AccountSid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSigningKeyResponse type: object properties: signing_keys: type: array items: $ref: '#/components/schemas/api.v2010.account.signing_key' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: signing_keys: - sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json?PageSize=50&Page=0 end: 0 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 readEmpty: value: signing_keys: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json?PageSize=50&Page=0 end: 0 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SigningKeys.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSigningKey /2010-04-01/Accounts/{AccountSid}/Notifications/{Sid}.json: servers: - url: https://api.twilio.com description: '[DEPRECATED] Log entries' x-twilio: defaultOutputProperties: - sid - call_sid - error_code - message_date parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch a notification belonging to the account used to make the request tags: - Api20100401Notification parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Notification resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Notification resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^NO[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.notification-instance' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Mon, 13 Sep 2010 20:02:01 +0000 date_updated: Mon, 13 Sep 2010 20:02:01 +0000 error_code: '11200' log: '0' message_date: Mon, 13 Sep 2010 20:02:00 +0000 message_text: EmailNotification=false&LogLevel=ERROR&sourceComponent=12000&Msg=&httpResponse=500&ErrorCode=11200&url=http%3A%2F%2Fvoiceforms4000.appspot.com%2Ftwiml more_info: http://www.twilio.com/docs/errors/11200 request_method: get request_url: https://voiceforms4000.appspot.com/twiml/9436/question/0 request_variables: AccountSid=ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&CallStatus=in-progress&ToZip=94937&ToCity=INVERNESS&ToState=CA&Called=%2B14156694923&To=%2B14156694923&ToCountry=US&CalledZip=94937&Direction=inbound&ApiVersion=2010-04-01&Caller=%2B17378742833&CalledCity=INVERNESS&CalledCountry=US&CallSid=CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa&CalledState=CA&From=%2B17378742833 response_body: Response body from your webhook URL as a string. response_headers: Date=Mon%2C+13+Sep+2010+20%3A02%3A00+GMT&Content-Length=466&Connection=close&Content-Type=text%2Fhtml%3B+charset%3DUTF-8&Server=Google+Frontend sid: NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications/NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchNotification /2010-04-01/Accounts/{AccountSid}/Notifications.json: servers: - url: https://api.twilio.com description: '[DEPRECATED] Log entries' x-twilio: defaultOutputProperties: - sid - call_sid - error_code - message_date parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of notifications belonging to the account used to make the request tags: - Api20100401Notification parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Notification resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Log in: query description: 'Only read notifications of the specified log level. Can be: `0` to read only ERROR notifications or `1` to read only WARNING notifications. By default, all notifications are read.' schema: type: integer examples: readFull: value: 1 readEmpty: value: 1 - name: MessageDate in: query description: Only show notifications for the specified date, formatted as `YYYY-MM-DD`. You can also specify an inequality, such as `<=YYYY-MM-DD` for messages logged at or before midnight on a date, or `>=YYYY-MM-DD` for messages logged at or after midnight on a date. schema: type: string format: date examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: MessageDate< in: query description: Only show notifications for the specified date, formatted as `YYYY-MM-DD`. You can also specify an inequality, such as `<=YYYY-MM-DD` for messages logged at or before midnight on a date, or `>=YYYY-MM-DD` for messages logged at or after midnight on a date. schema: type: string format: date - name: MessageDate> in: query description: Only show notifications for the specified date, formatted as `YYYY-MM-DD`. You can also specify an inequality, such as `<=YYYY-MM-DD` for messages logged at or before midnight on a date, or `>=YYYY-MM-DD` for messages logged at or after midnight on a date. schema: type: string format: date - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListNotificationResponse type: object properties: notifications: type: array items: $ref: '#/components/schemas/api.v2010.account.notification' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json?PageSize=1&Page=0 previous_page_uri: null next_page_uri: null notifications: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Apr 2015 16:47:33 +0000 date_updated: Thu, 30 Apr 2015 16:47:35 +0000 error_code: '21609' log: '1' message_date: Thu, 30 Apr 2015 16:47:32 +0000 message_text: LogLevel=WARN&invalidStatusCallbackUrl=&Msg=Invalid+Url+for+callSid%3A+CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa+invalid+statusCallbackUrl%3A+&ErrorCode=21609 more_info: https://www.twilio.com/docs/errors/21609 request_method: null request_url: '' sid: NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications/NOaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json page: 0 page_size: 1 start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json?PageSize=1&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json?PageSize=1&Page=0 next_page_uri: null notifications: [] page: 0 page_size: 1 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Notifications.json?PageSize=1&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListNotification /2010-04-01/Accounts/{AccountSid}/OutgoingCallerIds/{Sid}.json: servers: - url: https://api.twilio.com description: An OutgoingCallerId resource represents a single verified number that may be used as a caller ID when making outgoing calls via the REST API and within the TwiML verb. x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an outgoing-caller-id belonging to the account used to make the request tags: - Api20100401OutgoingCallerId parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the OutgoingCallerId resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the OutgoingCallerId resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.outgoing_caller_id' examples: fetch: value: sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: (415) 867-5309 phone_number: '+141586753096' date_created: Fri, 21 Aug 2009 00:11:24 +0000 date_updated: Fri, 21 Aug 2009 00:11:24 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchOutgoingCallerId post: description: Updates the caller-id tags: - Api20100401OutgoingCallerId parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the OutgoingCallerId resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the OutgoingCallerId resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.outgoing_caller_id' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 21 Aug 2009 00:11:24 +0000 date_updated: Fri, 21 Aug 2009 00:11:24 +0000 friendly_name: friendly_name phone_number: '+141586753096' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateOutgoingCallerId requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateOutgoingCallerIdRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: update: value: FriendlyName: friendly_name delete: description: Delete the caller-id specified from the account tags: - Api20100401OutgoingCallerId parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the OutgoingCallerId resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the OutgoingCallerId resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteOutgoingCallerId /2010-04-01/Accounts/{AccountSid}/OutgoingCallerIds.json: servers: - url: https://api.twilio.com description: An OutgoingCallerId resource represents a single verified number that may be used as a caller ID when making outgoing calls via the REST API and within the TwiML verb. x-twilio: defaultOutputProperties: - sid - phone_number - friendly_name parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of outgoing-caller-ids belonging to the account used to make the request tags: - Api20100401OutgoingCallerId parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the OutgoingCallerId resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PhoneNumber in: query description: The phone number of the OutgoingCallerId resources to read. schema: type: string format: phone-number x-twilio: pii: handling: standard deleteSla: 30 - name: FriendlyName in: query description: The string that identifies the OutgoingCallerId resources to read. schema: type: string x-twilio: pii: handling: standard deleteSla: 30 - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListOutgoingCallerIdResponse type: object properties: outgoing_caller_ids: type: array items: $ref: '#/components/schemas/api.v2010.account.outgoing_caller_id' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json?PageSize=50&Page=0 next_page_uri: null outgoing_caller_ids: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 21 Aug 2009 00:11:24 +0000 date_updated: Fri, 21 Aug 2009 00:11:24 +0000 friendly_name: (415) 867-5309 phone_number: '+141586753096' sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds/PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json?PageSize=50&Page=0 next_page_uri: null outgoing_caller_ids: [] page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/OutgoingCallerIds.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListOutgoingCallerId post: description: '' tags: - Api20100401ValidationRequest parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for the new caller ID resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.validation_request' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: friendly_name phone_number: '+18001234567' validation_code: '111111' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateValidationRequest requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateValidationRequestRequest properties: PhoneNumber: type: string format: phone-number description: The phone number to verify in [E.164](https://www.twilio.com/docs/glossary/what-e164) format, which consists of a + followed by the country code and subscriber number. FriendlyName: type: string description: A descriptive string that you create to describe the new caller ID resource. It can be up to 64 characters long. The default value is a formatted version of the phone number. CallDelay: type: integer description: The number of seconds to delay before initiating the verification call. Can be an integer between `0` and `60`, inclusive. The default is `0`. Extension: type: string description: The digits to dial after connecting the verification call. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information about the verification process to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` or `POST`, and the default is `POST`.' required: - PhoneNumber examples: create: value: CallDelay: 100 Extension: extension FriendlyName: friendly_name PhoneNumber: '+18001234567' StatusCallback: http://www.example.com StatusCallbackMethod: GET x-twilio: mountName: validation_requests /2010-04-01/Accounts/{AccountSid}/Conferences/{ConferenceSid}/Participants/{CallSid}.json: servers: - url: https://api.twilio.com description: Conference participants x-twilio: defaultOutputProperties: - call_sid - label - status - muted - hold parent: /Accounts/{AccountSid}/Conferences/{Sid}.json pathType: instance get: description: Fetch an instance of a participant tags: - Api20100401Participant parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Participant resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The SID of the conference with the participant to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID or label of the participant to fetch. Non URL safe characters in a label must be percent encoded, for example, a space character is represented as %20. schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference.participant' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: connected start_conference_on_enter: true coaching: true call_sid_to_coach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json fetchByLabel: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: connected start_conference_on_enter: true coaching: true call_sid_to_coach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchParticipant post: description: Update the properties of the participant tags: - Api20100401Participant parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Participant resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The SID of the conference with the participant to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID or label of the participant to update. Non URL safe characters in a label must be percent encoded, for example, a space character is represented as %20. schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference.participant' examples: muteParticipant: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json muteParticipantByLabel: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json holdParticipantWithMusic: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: true status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json announceToParticipant: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json modifyParticipant: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: complete start_conference_on_enter: true coaching: true call_sid_to_coach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json modifyParticipantByLabel: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: complete start_conference_on_enter: true coaching: true call_sid_to_coach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateParticipant requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateParticipantRequest properties: Muted: type: boolean description: Whether the participant should be muted. Can be `true` or `false`. `true` will mute the participant, and `false` will un-mute them. Anything value other than `true` or `false` is interpreted as `false`. Hold: type: boolean description: 'Whether the participant should be on hold. Can be: `true` or `false`. `true` puts the participant on hold, and `false` lets them rejoin the conference.' HoldUrl: type: string format: uri description: The URL we call using the `hold_method` for music that plays when the participant is on hold. The URL may return an MP3 file, a WAV file, or a TwiML document that contains ``, ``, ``, or `` verbs. HoldMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `hold_url`. Can be: `GET` or `POST` and the default is `GET`.' AnnounceUrl: type: string format: uri description: The URL we call using the `announce_method` for an announcement to the participant. The URL may return an MP3 file, a WAV file, or a TwiML document that contains ``, ``, ``, or `` verbs. AnnounceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `announce_url`. Can be: `GET` or `POST` and defaults to `POST`.' WaitUrl: type: string format: uri description: The URL we call using the `wait_method` for the music to play while participants are waiting for the conference to start. The URL may return an MP3 file, a WAV file, or a TwiML document that contains ``, ``, ``, or `` verbs. The default value is the URL of our standard hold music. [Learn more about hold music](https://www.twilio.com/labs/twimlets/holdmusic). WaitMethod: type: string format: http-method enum: - GET - POST description: The HTTP method we should use to call `wait_url`. Can be `GET` or `POST` and the default is `POST`. When using a static audio file, this should be `GET` so that we can cache the file. BeepOnExit: type: boolean description: 'Whether to play a notification beep to the conference when the participant exits. Can be: `true` or `false`.' EndConferenceOnExit: type: boolean description: 'Whether to end the conference when the participant leaves. Can be: `true` or `false` and defaults to `false`.' Coaching: type: boolean description: 'Whether the participant is coaching another call. Can be: `true` or `false`. If not present, defaults to `false` unless `call_sid_to_coach` is defined. If `true`, `call_sid_to_coach` must be defined.' CallSidToCoach: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ description: The SID of the participant who is being `coached`. The participant being coached is the only participant who can hear the participant who is `coaching`. examples: muteParticipant: value: Muted: 'true' muteParticipantByLabel: value: Muted: 'true' holdParticipantWithMusic: value: Hold: 'true' HoldUrl: http://www.myapp.com/hold announceToParticipant: value: AnnounceUrl: http://www.myapp.com/announce modifyParticipant: value: Coaching: true CallSidToCoach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb modifyParticipantByLabel: value: Coaching: true CallSidToCoach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb delete: description: Kick a participant from a given conference tags: - Api20100401Participant parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Participant resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The SID of the conference with the participants to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID or label of the participant to delete. Non URL safe characters in a label must be percent encoded, for example, a space character is represented as %20. schema: type: string required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteParticipant /2010-04-01/Accounts/{AccountSid}/Conferences/{ConferenceSid}/Participants.json: servers: - url: https://api.twilio.com description: Conference participants x-twilio: defaultOutputProperties: - call_sid - label - status - muted - hold parent: /Accounts/{AccountSid}/Conferences/{Sid}.json pathType: list post: description: '' tags: - Api20100401Participant parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The SID of the participant's conference. schema: type: string required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.conference.participant' examples: createWithSid: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFriendlyName: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithSidAsCoach: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithNonE164Number: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFriendlyNameJitterBufferSize: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFriendlyNameByoc: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFriendlyNameCallerId: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null label: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFriendlyNameReason: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFriendlyNameRecordingTrack: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFromToClient: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithFromToSip: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: customer conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: false hold: false status: queued start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: '1000' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateParticipant requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateParticipantRequest properties: From: type: string format: endpoint description: The phone number, Client identifier, or username portion of SIP address that made this call. Phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +16175551212). Client identifiers are formatted `client:name`. If using a phone number, it must be a Twilio number or a Verified [outgoing caller id](https://www.twilio.com/docs/voice/api/outgoing-caller-ids) for your account. If the `to` parameter is a phone number, `from` must also be a phone number. If `to` is sip address, this value of `from` should be a username portion to be used to populate the P-Asserted-Identity header that is passed to the SIP endpoint. To: type: string format: endpoint description: The phone number, SIP address, or Client identifier that received this call. Phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +16175551212). SIP addresses are formatted as `sip:name@company.com`. Client identifiers are formatted `client:name`. [Custom parameters](https://www.twilio.com/docs/voice/api/conference-participant-resource#custom-parameters) may also be specified. StatusCallback: type: string format: uri description: The URL we should call using the `status_callback_method` to send status information to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback`. Can be: `GET` and `POST` and defaults to `POST`.' StatusCallbackEvent: type: array items: type: string description: 'The conference state changes that should generate a call to `status_callback`. Can be: `initiated`, `ringing`, `answered`, and `completed`. Separate multiple values with a space. The default value is `completed`.' Label: type: string description: A label for this participant. If one is supplied, it may subsequently be used to fetch, update or delete the participant. Timeout: type: integer description: The number of seconds that we should allow the phone to ring before assuming there is no answer. Can be an integer between `5` and `600`, inclusive. The default value is `60`. We always add a 5-second timeout buffer to outgoing calls, so value of 10 would result in an actual timeout that was closer to 15 seconds. Record: type: boolean description: Whether to record the participant and their conferences, including the time between conferences. Can be `true` or `false` and the default is `false`. Muted: type: boolean description: Whether the agent is muted in the conference. Can be `true` or `false` and the default is `false`. Beep: type: string description: 'Whether to play a notification beep to the conference when the participant joins. Can be: `true`, `false`, `onEnter`, or `onExit`. The default value is `true`.' StartConferenceOnEnter: type: boolean description: 'Whether to start the conference when the participant joins, if it has not already started. Can be: `true` or `false` and the default is `true`. If `false` and the conference has not started, the participant is muted and hears background music until another participant starts the conference.' EndConferenceOnExit: type: boolean description: 'Whether to end the conference when the participant leaves. Can be: `true` or `false` and defaults to `false`.' WaitUrl: type: string format: uri description: The URL we should call using the `wait_method` for the music to play while participants are waiting for the conference to start. The default value is the URL of our standard hold music. [Learn more about hold music](https://www.twilio.com/labs/twimlets/holdmusic). WaitMethod: type: string format: http-method enum: - GET - POST description: The HTTP method we should use to call `wait_url`. Can be `GET` or `POST` and the default is `POST`. When using a static audio file, this should be `GET` so that we can cache the file. EarlyMedia: type: boolean description: 'Whether to allow an agent to hear the state of the outbound call, including ringing or disconnect messages. Can be: `true` or `false` and defaults to `true`.' MaxParticipants: type: integer description: The maximum number of participants in the conference. Can be a positive integer from `2` to `250`. The default value is `250`. ConferenceRecord: type: string description: 'Whether to record the conference the participant is joining. Can be: `true`, `false`, `record-from-start`, and `do-not-record`. The default value is `false`.' ConferenceTrim: type: string description: 'Whether to trim leading and trailing silence from the conference recording. Can be: `trim-silence` or `do-not-trim` and defaults to `trim-silence`.' ConferenceStatusCallback: type: string format: uri description: The URL we should call using the `conference_status_callback_method` when the conference events in `conference_status_callback_event` occur. Only the value set by the first participant to join the conference is used. Subsequent `conference_status_callback` values are ignored. ConferenceStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `conference_status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' ConferenceStatusCallbackEvent: type: array items: type: string description: 'The conference state changes that should generate a call to `conference_status_callback`. Can be: `start`, `end`, `join`, `leave`, `mute`, `hold`, `modify`, `speaker`, and `announcement`. Separate multiple values with a space. Defaults to `start end`.' RecordingChannels: type: string description: 'The recording channels for the final recording. Can be: `mono` or `dual` and the default is `mono`.' RecordingStatusCallback: type: string format: uri description: The URL that we should call using the `recording_status_callback_method` when the recording status changes. RecordingStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when we call `recording_status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' SipAuthUsername: type: string description: The SIP username used for authentication. SipAuthPassword: type: string description: The SIP password for authentication. Region: type: string description: The [region](https://support.twilio.com/hc/en-us/articles/223132167-How-global-low-latency-routing-and-region-selection-work-for-conferences-and-Client-calls) where we should mix the recorded audio. Can be:`us1`, `ie1`, `de1`, `sg1`, `br1`, `au1`, or `jp1`. ConferenceRecordingStatusCallback: type: string format: uri description: The URL we should call using the `conference_recording_status_callback_method` when the conference recording is available. ConferenceRecordingStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `conference_recording_status_callback`. Can be: `GET` or `POST` and defaults to `POST`.' RecordingStatusCallbackEvent: type: array items: type: string description: 'The recording state changes that should generate a call to `recording_status_callback`. Can be: `started`, `in-progress`, `paused`, `resumed`, `stopped`, `completed`, `failed`, and `absent`. Separate multiple values with a space, ex: `''in-progress completed failed''`.' ConferenceRecordingStatusCallbackEvent: type: array items: type: string description: 'The conference recording state changes that generate a call to `conference_recording_status_callback`. Can be: `in-progress`, `completed`, `failed`, and `absent`. Separate multiple values with a space, ex: `''in-progress completed failed''`' Coaching: type: boolean description: 'Whether the participant is coaching another call. Can be: `true` or `false`. If not present, defaults to `false` unless `call_sid_to_coach` is defined. If `true`, `call_sid_to_coach` must be defined.' CallSidToCoach: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ description: The SID of the participant who is being `coached`. The participant being coached is the only participant who can hear the participant who is `coaching`. JitterBufferSize: type: string description: 'Jitter buffer size for the connecting participant. Twilio will use this setting to apply Jitter Buffer before participant''s audio is mixed into the conference. Can be: `off`, `small`, `medium`, and `large`. Default to `large`.' Byoc: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ description: The SID of a BYOC (Bring Your Own Carrier) trunk to route this call with. Note that `byoc` is only meaningful when `to` is a phone number; it will otherwise be ignored. (Beta) CallerId: type: string description: The phone number, Client identifier, or username portion of SIP address that made this call. Phone numbers are in [E.164](https://www.twilio.com/docs/glossary/what-e164) format (e.g., +16175551212). Client identifiers are formatted `client:name`. If using a phone number, it must be a Twilio number or a Verified [outgoing caller id](https://www.twilio.com/docs/voice/api/outgoing-caller-ids) for your account. If the `to` parameter is a phone number, `callerId` must also be a phone number. If `to` is sip address, this value of `callerId` should be a username portion to be used to populate the From header that is passed to the SIP endpoint. CallReason: type: string description: The Reason for the outgoing call. Use it to specify the purpose of the call that is presented on the called party's phone. (Branded Calls Beta) RecordingTrack: type: string description: 'The audio track to record for the call. Can be: `inbound`, `outbound` or `both`. The default is `both`. `inbound` records the audio that is received by Twilio. `outbound` records the audio that is sent from Twilio. `both` records the audio that is received and sent by Twilio.' TimeLimit: type: integer description: The maximum duration of the call in seconds. Constraints depend on account and configuration. MachineDetection: type: string description: 'Whether to detect if a human, answering machine, or fax has picked up the call. Can be: `Enable` or `DetectMessageEnd`. Use `Enable` if you would like us to return `AnsweredBy` as soon as the called party is identified. Use `DetectMessageEnd`, if you would like to leave a message on an answering machine. For more information, see [Answering Machine Detection](https://www.twilio.com/docs/voice/answering-machine-detection).' MachineDetectionTimeout: type: integer description: The number of seconds that we should attempt to detect an answering machine before timing out and sending a voice request with `AnsweredBy` of `unknown`. The default timeout is 30 seconds. MachineDetectionSpeechThreshold: type: integer description: 'The number of milliseconds that is used as the measuring stick for the length of the speech activity, where durations lower than this value will be interpreted as a human and longer than this value as a machine. Possible Values: 1000-6000. Default: 2400.' MachineDetectionSpeechEndThreshold: type: integer description: 'The number of milliseconds of silence after speech activity at which point the speech activity is considered complete. Possible Values: 500-5000. Default: 1200.' MachineDetectionSilenceTimeout: type: integer description: 'The number of milliseconds of initial silence after which an `unknown` AnsweredBy result will be returned. Possible Values: 2000-10000. Default: 5000.' AmdStatusCallback: type: string format: uri description: The URL that we should call using the `amd_status_callback_method` to notify customer application whether the call was answered by human, machine or fax. AmdStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `amd_status_callback` URL. Can be: `GET` or `POST` and the default is `POST`.' Trim: type: string description: 'Whether to trim any leading and trailing silence from the participant recording. Can be: `trim-silence` or `do-not-trim` and the default is `trim-silence`.' CallToken: type: string description: A token string needed to invoke a forwarded call. A call_token is generated when an incoming call is received on a Twilio number. Pass an incoming call's call_token value to a forwarded call via the call_token parameter when creating a new call. A forwarded call should bear the same CallerID of the original incoming call. required: - From - To examples: createWithSid: value: From: '+17736774757' To: '+14157663747' Label: customer EarlyMedia: true Beep: onEnter Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true Trim: do-not-trim TimeLimit: 3600 CallToken: call-token-string MachineDetection: enable MachineDetectionTimeout: 15 MachineDetectionSpeechThreshold: 3000 MachineDetectionSpeechEndThreshold: 3000 MachineDetectionSilenceTimeout: 3000 AmdStatusCallback: http://statuscallback.com AmdStatusCallbackMethod: POST MachineDetectionEngine: Lumenvox MachineDetectionMinWordLength: 100 MachineDetectionMaxWordLength: 5000 MachineDetectionWordsSilence: 50 MachineDetectionMaxNumOfWords: 5 MachineDetectionSilenceThreshold: 256 createWithFriendlyName: value: From: '+17736774757' To: '+14157663747' Label: customer EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true Trim: do-not-trim TimeLimit: 3600 CallToken: call-token-string MachineDetection: enable MachineDetectionTimeout: 15 MachineDetectionSpeechThreshold: 3000 MachineDetectionSpeechEndThreshold: 3000 MachineDetectionSilenceTimeout: 3000 AmdStatusCallback: http://statuscallback.com AmdStatusCallbackMethod: POST createWithSidAsCoach: value: From: '+17736774757' To: '+14157663747' EarlyMedia: true Beep: onEnter Muted: false CallSidToCoach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 createWithNonE164Number: value: From: '4405512345678' To: '4157663747' EarlyMedia: true Beep: onEnter Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 createWithFriendlyNameJitterBufferSize: value: From: '+17736774757' To: '+14157663747' EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 JitterBufferSize: small createWithFriendlyNameByoc: value: From: '+17736774757' To: '+14157663747' EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 Byoc: BYbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb createWithFriendlyNameCallerId: value: From: '+17736774757' To: '+14157663747' CallerId: '+17736772737' EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 createWithFriendlyNameReason: value: From: '+17736774757' To: '+14157663747' EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 CallReason: Reason for the call (Beta) createWithFriendlyNameRecordingTrack: value: From: '+17736774757' To: '+14157663747' EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 RecordingTrack: inbound createWithFromToClient: value: From: client:alice To: client:bob Label: customer EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 createWithFromToSip: value: From: alice To: sip:bob@twilio.com Label: customer EarlyMedia: true Beep: 'false' Muted: false StatusCallback: https://myapp.com/events StatusCallbackMethod: POST StatusCallbackEvent: ringing Record: true TimeLimit: 3600 get: description: Retrieve a list of participants belonging to the account used to make the request tags: - Api20100401Participant parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Participant resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ConferenceSid in: path description: The SID of the conference with the participants to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ required: true - name: Muted in: query description: 'Whether to return only participants that are muted. Can be: `true` or `false`.' schema: type: boolean examples: readFull: value: 'true' readNext: value: 'true' readPrevious: value: 'true' - name: Hold in: query description: 'Whether to return only participants that are on hold. Can be: `true` or `false`.' schema: type: boolean examples: readEmpty: value: true - name: Coaching in: query description: 'Whether to return only participants who are coaching another call. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListParticipantResponse type: object properties: participants: type: array items: $ref: '#/components/schemas/api.v2010.account.conference.participant' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readEmpty: value: participants: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Hold=True&PageSize=50&Page=0 next_page_uri: null previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Hold=True&PageSize=50&Page=0 page: 0 page_size: 50 end: 0 start: 0 readFull: value: participants: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Sat, 19 Feb 2011 21:07:19 +0000 date_updated: Sat, 19 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: true call_sid_to_coach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Sat, 19 Feb 2011 21:07:19 +0000 date_updated: Sat, 19 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=1&PageToken=PACPbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=0 page: 0 page_size: 2 start: 0 end: 1 readNext: value: participants: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAcccccccccccccccccccccccccccccccc label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 17 Feb 2011 21:07:19 +0000 date_updated: Thu, 17 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAcccccccccccccccccccccccccccccccc.json - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAdddddddddddddddddddddddddddddddd label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 16 Feb 2011 21:07:19 +0000 date_updated: Wed, 16 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAdddddddddddddddddddddddddddddddd.json first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=2&PageToken=PACPdddddddddddddddddddddddddddddddd previous_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=0&PageToken=PBCPcccccccccccccccccccccccccccccccc uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=1&PageToken=PACPbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb page: 1 page_size: 2 start: 2 end: 3 readPrevious: value: participants: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Sat, 19 Feb 2011 21:07:19 +0000 date_updated: Sat, 19 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: true call_sid_to_coach: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb label: null conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 18 Feb 2011 21:07:19 +0000 date_updated: Fri, 18 Feb 2011 21:07:19 +0000 end_conference_on_exit: false muted: true hold: false status: connected start_conference_on_enter: true coaching: false call_sid_to_coach: null queue_time: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants/CAbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb.json first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=0 next_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=1&PageToken=PACPbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Conferences/CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Participants.json?Muted=true&PageSize=2&Page=0&PageToken=PBCPcccccccccccccccccccccccccccccccc page: 0 page_size: 2 start: 0 end: 1 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListParticipant /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Payments.json: servers: - url: https://api.twilio.com description: Twilio enabled secure payments solution for accepting credit and ACH payments over the phone. x-twilio: defaultOutputProperties: - sid parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: create an instance of payments. This will start a new payments session tags: - Api20100401Payment parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the call that will create the resource. Call leg associated with this sid is expected to provide payment information thru DTMF. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.payments' examples: startPaymentSessionSuccess: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 18 Dec 2019 20:02:01 +0000 date_updated: Wed, 18 Dec 2019 20:02:01 +0000 sid: PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments/PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreatePayments requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreatePaymentsRequest properties: IdempotencyKey: type: string description: A unique token that will be used to ensure that multiple API calls with the same information do not result in multiple transactions. This should be a unique string value per API call and can be a randomly generated. StatusCallback: type: string format: uri description: Provide an absolute or relative URL to receive status updates regarding your Pay session. Read more about the [expected StatusCallback values](https://www.twilio.com/docs/voice/api/payment-resource#statuscallback) BankAccountType: type: string $ref: '#/components/schemas/payments_enum_bank_account_type' description: Type of bank account if payment source is ACH. One of `consumer-checking`, `consumer-savings`, or `commercial-checking`. The default value is `consumer-checking`. ChargeAmount: type: number description: A positive decimal value less than 1,000,000 to charge against the credit card or bank account. Default currency can be overwritten with `currency` field. Leave blank or set to 0 to tokenize. Currency: type: string description: The currency of the `charge_amount`, formatted as [ISO 4127](http://www.iso.org/iso/home/standards/currency_codes.htm) format. The default value is `USD` and all values allowed from the Pay Connector are accepted. Description: type: string description: The description can be used to provide more details regarding the transaction. This information is submitted along with the payment details to the Payment Connector which are then posted on the transactions. Input: type: string description: A list of inputs that should be accepted. Currently only `dtmf` is supported. All digits captured during a pay session are redacted from the logs. MinPostalCodeLength: type: integer description: A positive integer that is used to validate the length of the `PostalCode` inputted by the user. User must enter this many digits. Parameter: description: A single-level JSON object used to pass custom parameters to payment processors. (Required for ACH payments). The information that has to be included here depends on the Connector. [Read more](https://www.twilio.com/console/voice/pay-connectors). PaymentConnector: type: string description: This is the unique name corresponding to the Pay Connector installed in the Twilio Add-ons. Learn more about [ Connectors](https://www.twilio.com/console/voice/pay-connectors). The default value is `Default`. PaymentMethod: type: string $ref: '#/components/schemas/payments_enum_payment_method' description: Type of payment being captured. One of `credit-card` or `ach-debit`. The default value is `credit-card`. PostalCode: type: boolean description: Indicates whether the credit card postal code (zip code) is a required piece of payment information that must be provided by the caller. The default is `true`. SecurityCode: type: boolean description: Indicates whether the credit card security code is a required piece of payment information that must be provided by the caller. The default is `true`. Timeout: type: integer description: The number of seconds that should wait for the caller to press a digit between each subsequent digit, after the first one, before moving on to validate the digits captured. The default is `5`, maximum is `600`. TokenType: type: string $ref: '#/components/schemas/payments_enum_token_type' description: Indicates whether the payment method should be tokenized as a `one-time`, `reusable`, or `payment-method` token. The default value is `reusable`. Do not enter a charge amount when tokenizing. If a charge amount is entered, the payment method will be charged and not tokenized. ValidCardTypes: type: string description: Credit card types separated by space that Pay should accept. The default value is `visa mastercard amex` required: - IdempotencyKey - StatusCallback examples: startPaymentSessionSuccess: value: ChargeAmount: '12.00' Currency: USD Description: api testing IdempotencyKey: abcd Input: dtmf Parameter: '{''name'':''foobar''}' PaymentConnector: stripe_connector PaymentMethod: credit-card PostalCode: true SecurityCode: true StatusCallback: https://myapp.com/payments ValidCardTypes: visa amex /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Payments/{Sid}.json: servers: - url: https://api.twilio.com description: Twilio enabled secure payments solution for accepting credit and ACH payments over the phone. x-twilio: defaultOutputProperties: - sid parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance post: description: update an instance of payments with different phases of payment flows. tags: - Api20100401Payment parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will update the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the call that will update the resource. This should be the same call sid that was used to create payments resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of Payments session that needs to be updated. schema: type: string minLength: 34 maxLength: 34 pattern: ^PK[0-9a-fA-F]{32}$ required: true responses: '202': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.payments' examples: collectCreditCardNumber: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 18 Dec 2019 20:02:01 +0000 date_updated: Wed, 18 Dec 2019 20:02:01 +0000 sid: PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments/PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json collectCreditCardExpiryDate: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 18 Dec 2019 20:02:01 +0000 date_updated: Wed, 18 Dec 2019 20:02:01 +0000 sid: PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments/PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json completePayment: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 18 Dec 2019 20:02:01 +0000 date_updated: Wed, 18 Dec 2019 20:02:01 +0000 sid: PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payments/PKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Accepted security: - accountSid_authToken: [] operationId: UpdatePayments requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdatePaymentsRequest properties: IdempotencyKey: type: string description: A unique token that will be used to ensure that multiple API calls with the same information do not result in multiple transactions. This should be a unique string value per API call and can be a randomly generated. StatusCallback: type: string format: uri description: Provide an absolute or relative URL to receive status updates regarding your Pay session. Read more about the [Update](https://www.twilio.com/docs/voice/api/payment-resource#statuscallback-update) and [Complete/Cancel](https://www.twilio.com/docs/voice/api/payment-resource#statuscallback-cancelcomplete) POST requests. Capture: type: string $ref: '#/components/schemas/payments_enum_capture' description: The piece of payment information that you wish the caller to enter. Must be one of `payment-card-number`, `expiration-date`, `security-code`, `postal-code`, `bank-routing-number`, or `bank-account-number`. Status: type: string $ref: '#/components/schemas/payments_enum_status' description: Indicates whether the current payment session should be cancelled or completed. When `cancel` the payment session is cancelled. When `complete`, Twilio sends the payment information to the selected Pay Connector for processing. required: - IdempotencyKey - StatusCallback examples: collectCreditCardNumber: value: Capture: payment-card-number IdempotencyKey: abcd StatusCallback: https://myapp.com/payments collectCreditCardExpiryDate: value: Capture: expiration-date IdempotencyKey: abcd StatusCallback: https://myapp.com/payments completePayment: value: IdempotencyKey: abcd Status: complete StatusCallback: https://myapp.com/payments /2010-04-01/Accounts/{AccountSid}/Queues/{Sid}.json: servers: - url: https://api.twilio.com description: Queues of calls x-twilio: defaultOutputProperties: - sid - friendly_name - current_size - average_wait_time dependentProperties: members: mapping: account_sid: account_sid queue_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Queues/{queue_sid}/Members.json parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of a queue identified by the QueueSid tags: - Api20100401Queue parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Queue resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Queue resource to fetch schema: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.queue' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa average_wait_time: 0 current_size: 0 date_created: Tue, 04 Aug 2015 18:39:09 +0000 date_updated: Tue, 04 Aug 2015 18:39:09 +0000 friendly_name: '0.361280134646222' max_size: 100 sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: members: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchQueue post: description: Update the queue with the new parameters tags: - Api20100401Queue parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Queue resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Queue resource to update schema: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.queue' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa average_wait_time: 0 current_size: 0 date_created: Tue, 04 Aug 2015 18:39:09 +0000 date_updated: Tue, 04 Aug 2015 18:39:09 +0000 friendly_name: '0.361280134646222' max_size: 100 sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: members: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateQueue requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateQueueRequest properties: FriendlyName: type: string description: A descriptive string that you created to describe this resource. It can be up to 64 characters long. MaxSize: type: integer description: The maximum number of calls allowed to be in the queue. The default is 1000. The maximum is 5000. examples: update: value: FriendlyName: friendly_name MaxSize: 1 delete: description: Remove an empty queue tags: - Api20100401Queue parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Queue resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Queue resource to delete schema: type: string minLength: 34 maxLength: 34 pattern: ^QU[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteQueue /2010-04-01/Accounts/{AccountSid}/Queues.json: servers: - url: https://api.twilio.com description: Queues of calls x-twilio: defaultOutputProperties: - sid - friendly_name - current_size - average_wait_time dependentProperties: members: mapping: account_sid: account_sid queue_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Queues/{queue_sid}/Members.json parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of queues belonging to the account used to make the request tags: - Api20100401Queue parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Queue resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListQueueResponse type: object properties: queues: type: array items: $ref: '#/components/schemas/api.v2010.account.queue' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json?PageSize=1&Page=0 next_page_uri: null page: 0 page_size: 1 previous_page_uri: null queues: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa average_wait_time: 0 current_size: 0 date_created: Tue, 04 Aug 2015 18:39:09 +0000 date_updated: Tue, 04 Aug 2015 18:39:09 +0000 friendly_name: '0.361280134646222' max_size: 100 sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: members: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json?PageSize=1&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json?PageSize=1&Page=0 next_page_uri: null page: 0 page_size: 1 previous_page_uri: null queues: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues.json?PageSize=1&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListQueue post: description: Create a queue tags: - Api20100401Queue parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.queue' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa average_wait_time: 0 current_size: 0 date_created: Tue, 04 Aug 2015 18:39:09 +0000 date_updated: Tue, 04 Aug 2015 18:39:09 +0000 friendly_name: '0.361280134646222' max_size: 100 sid: QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: members: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Queues/QUaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Members.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateQueue requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateQueueRequest properties: FriendlyName: type: string description: A descriptive string that you created to describe this resource. It can be up to 64 characters long. MaxSize: type: integer description: The maximum number of calls allowed to be in the queue. The default is 1000. The maximum is 5000. required: - FriendlyName examples: create: value: FriendlyName: friendly_name MaxSize: 1 /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Transcriptions.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - call_sid - name parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: Create a Transcription tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Transcription resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Transcription resource is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.realtime_transcription' examples: createNoArgs: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: null status: in-progress date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithArgs: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: myName status: in-progress date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateRealtimeTranscription requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateRealtimeTranscriptionRequest properties: Name: type: string description: The user-specified name of this Transcription, if one was given when the Transcription was created. This may be used to stop the Transcription. Track: type: string $ref: '#/components/schemas/realtime_transcription_enum_track' description: One of `inbound_track`, `outbound_track`, `both_tracks`. StatusCallbackUrl: type: string format: uri description: Absolute URL of the status callback. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: The http method for the status_callback (one of GET, POST). InboundTrackLabel: type: string description: Friendly name given to the Inbound Track OutboundTrackLabel: type: string description: Friendly name given to the Outbound Track PartialResults: type: boolean description: Indicates if partial results are going to be send to the customer LanguageCode: type: string description: Language code used by the transcription engine, specified in [BCP-47](https://www.rfc-editor.org/rfc/bcp/bcp47.txt) format TranscriptionEngine: type: string description: Definition of the transcription engine to be used, between those supported by Twilio ProfanityFilter: type: boolean description: indicates if the server will attempt to filter out profanities, replacing all but the initial character in each filtered word with asterisks SpeechModel: type: string description: Recognition model used by the transcription engine, between those supported by the provider Hints: type: string description: A Phrase contains words and phrase "hints" so that the speech recognition engine is more likely to recognize them. EnableAutomaticPunctuation: type: boolean description: The provider will adds punctuation to recognition result hypotheses Parameter1.Name: type: string description: Parameter name Parameter1.Value: type: string description: Parameter value Parameter2.Name: type: string description: Parameter name Parameter2.Value: type: string description: Parameter value Parameter3.Name: type: string description: Parameter name Parameter3.Value: type: string description: Parameter value Parameter4.Name: type: string description: Parameter name Parameter4.Value: type: string description: Parameter value Parameter5.Name: type: string description: Parameter name Parameter5.Value: type: string description: Parameter value Parameter6.Name: type: string description: Parameter name Parameter6.Value: type: string description: Parameter value Parameter7.Name: type: string description: Parameter name Parameter7.Value: type: string description: Parameter value Parameter8.Name: type: string description: Parameter name Parameter8.Value: type: string description: Parameter value Parameter9.Name: type: string description: Parameter name Parameter9.Value: type: string description: Parameter value Parameter10.Name: type: string description: Parameter name Parameter10.Value: type: string description: Parameter value Parameter11.Name: type: string description: Parameter name Parameter11.Value: type: string description: Parameter value Parameter12.Name: type: string description: Parameter name Parameter12.Value: type: string description: Parameter value Parameter13.Name: type: string description: Parameter name Parameter13.Value: type: string description: Parameter value Parameter14.Name: type: string description: Parameter name Parameter14.Value: type: string description: Parameter value Parameter15.Name: type: string description: Parameter name Parameter15.Value: type: string description: Parameter value Parameter16.Name: type: string description: Parameter name Parameter16.Value: type: string description: Parameter value Parameter17.Name: type: string description: Parameter name Parameter17.Value: type: string description: Parameter value Parameter18.Name: type: string description: Parameter name Parameter18.Value: type: string description: Parameter value Parameter19.Name: type: string description: Parameter name Parameter19.Value: type: string description: Parameter value Parameter20.Name: type: string description: Parameter name Parameter20.Value: type: string description: Parameter value Parameter21.Name: type: string description: Parameter name Parameter21.Value: type: string description: Parameter value Parameter22.Name: type: string description: Parameter name Parameter22.Value: type: string description: Parameter value Parameter23.Name: type: string description: Parameter name Parameter23.Value: type: string description: Parameter value Parameter24.Name: type: string description: Parameter name Parameter24.Value: type: string description: Parameter value Parameter25.Name: type: string description: Parameter name Parameter25.Value: type: string description: Parameter value Parameter26.Name: type: string description: Parameter name Parameter26.Value: type: string description: Parameter value Parameter27.Name: type: string description: Parameter name Parameter27.Value: type: string description: Parameter value Parameter28.Name: type: string description: Parameter name Parameter28.Value: type: string description: Parameter value Parameter29.Name: type: string description: Parameter name Parameter29.Value: type: string description: Parameter value Parameter30.Name: type: string description: Parameter name Parameter30.Value: type: string description: Parameter value Parameter31.Name: type: string description: Parameter name Parameter31.Value: type: string description: Parameter value Parameter32.Name: type: string description: Parameter name Parameter32.Value: type: string description: Parameter value Parameter33.Name: type: string description: Parameter name Parameter33.Value: type: string description: Parameter value Parameter34.Name: type: string description: Parameter name Parameter34.Value: type: string description: Parameter value Parameter35.Name: type: string description: Parameter name Parameter35.Value: type: string description: Parameter value Parameter36.Name: type: string description: Parameter name Parameter36.Value: type: string description: Parameter value Parameter37.Name: type: string description: Parameter name Parameter37.Value: type: string description: Parameter value Parameter38.Name: type: string description: Parameter name Parameter38.Value: type: string description: Parameter value Parameter39.Name: type: string description: Parameter name Parameter39.Value: type: string description: Parameter value Parameter40.Name: type: string description: Parameter name Parameter40.Value: type: string description: Parameter value Parameter41.Name: type: string description: Parameter name Parameter41.Value: type: string description: Parameter value Parameter42.Name: type: string description: Parameter name Parameter42.Value: type: string description: Parameter value Parameter43.Name: type: string description: Parameter name Parameter43.Value: type: string description: Parameter value Parameter44.Name: type: string description: Parameter name Parameter44.Value: type: string description: Parameter value Parameter45.Name: type: string description: Parameter name Parameter45.Value: type: string description: Parameter value Parameter46.Name: type: string description: Parameter name Parameter46.Value: type: string description: Parameter value Parameter47.Name: type: string description: Parameter name Parameter47.Value: type: string description: Parameter value Parameter48.Name: type: string description: Parameter name Parameter48.Value: type: string description: Parameter value Parameter49.Name: type: string description: Parameter name Parameter49.Value: type: string description: Parameter value Parameter50.Name: type: string description: Parameter name Parameter50.Value: type: string description: Parameter value Parameter51.Name: type: string description: Parameter name Parameter51.Value: type: string description: Parameter value Parameter52.Name: type: string description: Parameter name Parameter52.Value: type: string description: Parameter value Parameter53.Name: type: string description: Parameter name Parameter53.Value: type: string description: Parameter value Parameter54.Name: type: string description: Parameter name Parameter54.Value: type: string description: Parameter value Parameter55.Name: type: string description: Parameter name Parameter55.Value: type: string description: Parameter value Parameter56.Name: type: string description: Parameter name Parameter56.Value: type: string description: Parameter value Parameter57.Name: type: string description: Parameter name Parameter57.Value: type: string description: Parameter value Parameter58.Name: type: string description: Parameter name Parameter58.Value: type: string description: Parameter value Parameter59.Name: type: string description: Parameter name Parameter59.Value: type: string description: Parameter value Parameter60.Name: type: string description: Parameter name Parameter60.Value: type: string description: Parameter value Parameter61.Name: type: string description: Parameter name Parameter61.Value: type: string description: Parameter value Parameter62.Name: type: string description: Parameter name Parameter62.Value: type: string description: Parameter value Parameter63.Name: type: string description: Parameter name Parameter63.Value: type: string description: Parameter value Parameter64.Name: type: string description: Parameter name Parameter64.Value: type: string description: Parameter value Parameter65.Name: type: string description: Parameter name Parameter65.Value: type: string description: Parameter value Parameter66.Name: type: string description: Parameter name Parameter66.Value: type: string description: Parameter value Parameter67.Name: type: string description: Parameter name Parameter67.Value: type: string description: Parameter value Parameter68.Name: type: string description: Parameter name Parameter68.Value: type: string description: Parameter value Parameter69.Name: type: string description: Parameter name Parameter69.Value: type: string description: Parameter value Parameter70.Name: type: string description: Parameter name Parameter70.Value: type: string description: Parameter value Parameter71.Name: type: string description: Parameter name Parameter71.Value: type: string description: Parameter value Parameter72.Name: type: string description: Parameter name Parameter72.Value: type: string description: Parameter value Parameter73.Name: type: string description: Parameter name Parameter73.Value: type: string description: Parameter value Parameter74.Name: type: string description: Parameter name Parameter74.Value: type: string description: Parameter value Parameter75.Name: type: string description: Parameter name Parameter75.Value: type: string description: Parameter value Parameter76.Name: type: string description: Parameter name Parameter76.Value: type: string description: Parameter value Parameter77.Name: type: string description: Parameter name Parameter77.Value: type: string description: Parameter value Parameter78.Name: type: string description: Parameter name Parameter78.Value: type: string description: Parameter value Parameter79.Name: type: string description: Parameter name Parameter79.Value: type: string description: Parameter value Parameter80.Name: type: string description: Parameter name Parameter80.Value: type: string description: Parameter value Parameter81.Name: type: string description: Parameter name Parameter81.Value: type: string description: Parameter value Parameter82.Name: type: string description: Parameter name Parameter82.Value: type: string description: Parameter value Parameter83.Name: type: string description: Parameter name Parameter83.Value: type: string description: Parameter value Parameter84.Name: type: string description: Parameter name Parameter84.Value: type: string description: Parameter value Parameter85.Name: type: string description: Parameter name Parameter85.Value: type: string description: Parameter value Parameter86.Name: type: string description: Parameter name Parameter86.Value: type: string description: Parameter value Parameter87.Name: type: string description: Parameter name Parameter87.Value: type: string description: Parameter value Parameter88.Name: type: string description: Parameter name Parameter88.Value: type: string description: Parameter value Parameter89.Name: type: string description: Parameter name Parameter89.Value: type: string description: Parameter value Parameter90.Name: type: string description: Parameter name Parameter90.Value: type: string description: Parameter value Parameter91.Name: type: string description: Parameter name Parameter91.Value: type: string description: Parameter value Parameter92.Name: type: string description: Parameter name Parameter92.Value: type: string description: Parameter value Parameter93.Name: type: string description: Parameter name Parameter93.Value: type: string description: Parameter value Parameter94.Name: type: string description: Parameter name Parameter94.Value: type: string description: Parameter value Parameter95.Name: type: string description: Parameter name Parameter95.Value: type: string description: Parameter value Parameter96.Name: type: string description: Parameter name Parameter96.Value: type: string description: Parameter value Parameter97.Name: type: string description: Parameter name Parameter97.Value: type: string description: Parameter value Parameter98.Name: type: string description: Parameter name Parameter98.Value: type: string description: Parameter value Parameter99.Name: type: string description: Parameter name Parameter99.Value: type: string description: Parameter value examples: createNoArgs: value: {} createWithArgs: value: Name: myName Track: inbound_track StatusCallbackUrl: http://statuscallback.com StatusCallbackMethod: PUT InboundTrackLabel: inbound_track_label OutboundTrackLabel: outbound_track_label PartialResults: false LanguageCode: en-US TranscriptionEngine: google ProfanityFilter: false SpeechModel: long Hints: this is a hint EnableAutomaticPunctuation: true /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Transcriptions/{Sid}.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - call_sid - name parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance post: description: Stop a Transcription using either the SID of the Transcription resource or the `name` used when creating the resource tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Transcription resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Transcription resource is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of the Transcription resource, or the `name` used when creating the resource schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.realtime_transcription' examples: updateBySid: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: null status: stopped date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json updateByName: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: myTranscription status: stopped date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/GTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateRealtimeTranscription requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateRealtimeTranscriptionRequest properties: Status: type: string $ref: '#/components/schemas/realtime_transcription_enum_update_status' description: The status. Must have the value `stopped` required: - Status examples: updateBySid: value: Status: stopped updateByName: value: Status: stopped /2010-04-01/Accounts/{AccountSid}/Recordings/{Sid}.json: servers: - url: https://api.twilio.com description: Recordings of phone calls x-twilio: defaultOutputProperties: - sid - call_sid - status - start_time - duration dependentProperties: transcriptions: mapping: account_sid: account_sid recording_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{recording_sid}/Transcriptions.json add_on_results: mapping: account_sid: account_sid reference_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{reference_sid}/AddOnResults.json parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of a recording tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: IncludeSoftDeleted in: query description: A boolean parameter indicating whether to retrieve soft deleted recordings or not. Recordings metadata are kept after deletion for a retention period of 40 days. schema: type: boolean examples: fetchIncludeSoftDeleted: value: 'true' responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.recording' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 1 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:38 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: '-0.00250' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartConferenceRecordingAPI status: completed error_code: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: add_on_results: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk media_url: http://api.twilio.com/2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa fetchIncludeSoftDeleted: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 1 date_created: Mon, 14 Feb 2022 22:23:00 +0100 date_updated: Mon, 14 Feb 2022 22:23:00 +0100 start_time: Mon, 14 Feb 2022 22:23:00 +0100 price: '-0.00250' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartConferenceRecordingAPI status: deleted error_code: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: add_on_results: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk media_url: http://api.twilio.com/2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchRecording delete: description: Delete a recording from your account tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteRecording /2010-04-01/Accounts/{AccountSid}/Recordings.json: servers: - url: https://api.twilio.com description: Recordings of phone calls x-twilio: defaultOutputProperties: - sid - call_sid - status - start_time - duration dependentProperties: transcriptions: mapping: account_sid: account_sid recording_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{recording_sid}/Transcriptions.json add_on_results: mapping: account_sid: account_sid reference_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{reference_sid}/AddOnResults.json parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of recordings belonging to the account used to make the request tags: - Api20100401Recording parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DateCreated in: query description: 'Only include recordings that were created on this date. Specify a date as `YYYY-MM-DD` in GMT, for example: `2009-07-06`, to read recordings that were created on this date. You can also specify an inequality, such as `DateCreated<=YYYY-MM-DD`, to read recordings that were created on or before midnight of this date, and `DateCreated>=YYYY-MM-DD` to read recordings that were created on or after midnight of this date.' schema: type: string format: date-time examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' readIncludeSoftDeleted: value: '2008-01-02' - name: DateCreated< in: query description: 'Only include recordings that were created on this date. Specify a date as `YYYY-MM-DD` in GMT, for example: `2009-07-06`, to read recordings that were created on this date. You can also specify an inequality, such as `DateCreated<=YYYY-MM-DD`, to read recordings that were created on or before midnight of this date, and `DateCreated>=YYYY-MM-DD` to read recordings that were created on or after midnight of this date.' schema: type: string format: date-time examples: readFull: value: '2008-01-01' readEmpty: value: '2008-01-01' readIncludeSoftDeleted: value: '2008-01-01' - name: DateCreated> in: query description: 'Only include recordings that were created on this date. Specify a date as `YYYY-MM-DD` in GMT, for example: `2009-07-06`, to read recordings that were created on this date. You can also specify an inequality, such as `DateCreated<=YYYY-MM-DD`, to read recordings that were created on or before midnight of this date, and `DateCreated>=YYYY-MM-DD` to read recordings that were created on or after midnight of this date.' schema: type: string format: date-time examples: readFull: value: '2008-01-03' readEmpty: value: '2008-01-03' readIncludeSoftDeleted: value: '2008-01-03' - name: CallSid in: query description: The [Call](https://www.twilio.com/docs/voice/api/call-resource) SID of the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ - name: ConferenceSid in: query description: The Conference SID that identifies the conference associated with the recording to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^CF[0-9a-fA-F]{32}$ - name: IncludeSoftDeleted in: query description: A boolean parameter indicating whether to retrieve soft deleted recordings or not. Recordings metadata are kept after deletion for a retention period of 40 days. schema: type: boolean examples: readIncludeSoftDeleted: value: 'True' - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListRecordingResponse type: object properties: recordings: type: array items: $ref: '#/components/schemas/api.v2010.account.recording' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=1&Page=0 next_page_uri: null page: 0 page_size: 1 previous_page_uri: null recordings: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 1 date_created: Fri, 14 Oct 2016 21:56:34 +0000 date_updated: Fri, 14 Oct 2016 21:56:38 +0000 start_time: Fri, 14 Oct 2016 21:56:34 +0000 price: '0.04' price_unit: USD duration: '4' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: StartConferenceRecordingAPI status: completed error_code: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: add_on_results: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk media_url: http://api.twilio.com/2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=1&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=1&Page=0 next_page_uri: null page: 0 page_size: 1 previous_page_uri: null recordings: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=1&Page=0 readIncludeSoftDeleted: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=2&Page=0 next_page_uri: null page: 0 page_size: 2 previous_page_uri: null recordings: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa channels: 2 date_created: Mon, 14 Feb 2022 22:23:00 +0100 date_updated: Mon, 14 Feb 2022 22:23:00 +0100 start_time: Mon, 14 Feb 2022 22:23:00 +0100 price: '0.04' price_unit: USD duration: '6' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa source: OutboundAPI status: deleted error_code: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json subresource_uris: add_on_results: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk media_url: http://api.twilio.com/2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab conference_sid: CFaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab channels: 2 date_created: Mon, 14 Feb 2022 22:23:00 +0100 date_updated: Mon, 14 Feb 2022 22:23:00 +0100 start_time: Mon, 14 Feb 2022 22:23:00 +0000 price: '0.04' price_unit: USD duration: '6' sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab source: OutboundAPI status: completed error_code: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab.json subresource_uris: add_on_results: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab/AddOnResults.json transcriptions: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab/Transcriptions.json encryption_details: encryption_public_key_sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaab encryption_cek: OV4h6zrsxMIW7h0Zfqwfn6TI2GCNl54KALlg8wn8YB8KYZhXt6HlgvBWAmQTlfYVeLWydMiCewY0YkDDT1xmNe5huEo9vjuKBS5OmYK4CZkSx1NVv3XOGrZHpd2Pl/5WJHVhUK//AUO87uh5qnUP2E0KoLh1nyCLeGcEkXU0RfpPn/6nxjof/n6m6OzZOyeIRK4Oed5+rEtjqFDfqT0EVKjs6JAxv+f0DCc1xYRHl2yV8bahUPVKs+bHYdy4PVszFKa76M/Uae4jFA9Lv233JqWcxj+K2UoghuGhAFbV/JQIIswY2CBYI8JlVSifSqNEl9vvsTJ8bkVMm3MKbG2P7Q== encryption_iv: 8I2hhNIYNTrwxfHk media_url: http://api.twilio.com/2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings.json?PageSize=2&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListRecording /2010-04-01/Accounts/{AccountSid}/Recordings/{ReferenceSid}/AddOnResults/{Sid}.json: servers: - url: https://api.twilio.com description: The results of an Add-on API call x-twilio: defaultOutputProperties: - sid - status - add_on_sid - date_created dependentProperties: payloads: mapping: account_sid: account_sid reference_sid: reference_sid add_on_result_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{reference_sid}/AddOnResults/{add_on_result_sid}/Payloads.json parent: /Accounts/{AccountSid}/Recordings/{Sid}.json pathType: instance get: description: Fetch an instance of an AddOnResult tags: - Api20100401AddOnResult parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ReferenceSid in: path description: The SID of the recording to which the result to fetch belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording AddOnResult resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.recording.recording_add_on_result' examples: fetch: value: sid: XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reference_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: completed add_on_sid: XBaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_configuration_sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 01 Sep 2010 15:15:41 +0000 date_updated: Wed, 01 Sep 2010 15:15:41 +0000 date_completed: Wed, 01 Sep 2010 15:15:41 +0000 subresource_uris: payloads: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchRecordingAddOnResult delete: description: Delete a result and purge all associated Payloads tags: - Api20100401AddOnResult parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ReferenceSid in: path description: The SID of the recording to which the result to delete belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording AddOnResult resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteRecordingAddOnResult /2010-04-01/Accounts/{AccountSid}/Recordings/{ReferenceSid}/AddOnResults.json: servers: - url: https://api.twilio.com description: The results of an Add-on API call x-twilio: defaultOutputProperties: - sid - status - add_on_sid - date_created dependentProperties: payloads: mapping: account_sid: account_sid reference_sid: reference_sid add_on_result_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{reference_sid}/AddOnResults/{add_on_result_sid}/Payloads.json parent: /Accounts/{AccountSid}/Recordings/{Sid}.json pathType: list get: description: Retrieve a list of results belonging to the recording tags: - Api20100401AddOnResult parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ReferenceSid in: path description: The SID of the recording to which the result to read belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListRecordingAddOnResultResponse type: object properties: add_on_results: type: array items: $ref: '#/components/schemas/api.v2010.account.recording.recording_add_on_result' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null add_on_results: - sid: XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reference_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: completed add_on_sid: XBaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_configuration_sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 01 Sep 2010 15:15:41 +0000 date_updated: Wed, 01 Sep 2010 15:15:41 +0000 date_completed: Wed, 01 Sep 2010 15:15:41 +0000 subresource_uris: payloads: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null add_on_results: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListRecordingAddOnResult /2010-04-01/Accounts/{AccountSid}/Recordings/{ReferenceSid}/AddOnResults/{AddOnResultSid}/Payloads/{Sid}.json: servers: - url: https://api.twilio.com description: A single Add-on results' payload x-twilio: defaultOutputProperties: - sid - label - content_type dependentProperties: data: mapping: account_sid: account_sid reference_sid: reference_sid add_on_result_sid: add_on_result_sid payload_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{reference_sid}/AddOnResults/{add_on_result_sid}/Payloads/{payload_sid}/Data.json parent: /Accounts/{AccountSid}/Recordings/{ReferenceSid}/AddOnResults/{Sid}.json pathType: instance get: description: Fetch an instance of a result payload tags: - Api20100401Payload parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult Payload resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ReferenceSid in: path description: The SID of the recording to which the AddOnResult resource that contains the payload to fetch belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: AddOnResultSid in: path description: The SID of the AddOnResult to which the payload to fetch belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording AddOnResult Payload resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^XH[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.recording.recording_add_on_result.recording_add_on_result_payload' examples: fetch: value: sid: XHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reference_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_sid: XBaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_configuration_sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_result_sid: XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: XHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa content_type: application/json date_created: Wed, 01 Sep 2010 15:15:41 +0000 date_updated: Wed, 01 Sep 2010 15:15:41 +0000 subresource_uris: data: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads/XHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Data.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchRecordingAddOnResultPayload delete: description: Delete a payload from the result along with all associated Data tags: - Api20100401Payload parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult Payload resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ReferenceSid in: path description: The SID of the recording to which the AddOnResult resource that contains the payloads to delete belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: AddOnResultSid in: path description: The SID of the AddOnResult to which the payloads to delete belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Recording AddOnResult Payload resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^XH[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteRecordingAddOnResultPayload /2010-04-01/Accounts/{AccountSid}/Recordings/{ReferenceSid}/AddOnResults/{AddOnResultSid}/Payloads.json: servers: - url: https://api.twilio.com description: A single Add-on results' payload x-twilio: defaultOutputProperties: - sid - label - content_type dependentProperties: data: mapping: account_sid: account_sid reference_sid: reference_sid add_on_result_sid: add_on_result_sid payload_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/Recordings/{reference_sid}/AddOnResults/{add_on_result_sid}/Payloads/{payload_sid}/Data.json parent: /Accounts/{AccountSid}/Recordings/{ReferenceSid}/AddOnResults/{Sid}.json pathType: list get: description: Retrieve a list of payloads belonging to the AddOnResult tags: - Api20100401Payload parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Recording AddOnResult Payload resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: ReferenceSid in: path description: The SID of the recording to which the AddOnResult resource that contains the payloads to read belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: AddOnResultSid in: path description: The SID of the AddOnResult to which the payloads to read belongs. schema: type: string minLength: 34 maxLength: 34 pattern: ^XR[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListRecordingAddOnResultPayloadResponse type: object properties: payloads: type: array items: $ref: '#/components/schemas/api.v2010.account.recording.recording_add_on_result.recording_add_on_result_payload' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null payloads: - sid: XHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa reference_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_sid: XBaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_configuration_sid: XEaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa add_on_result_sid: XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa label: XHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa content_type: application/json date_created: Wed, 01 Sep 2010 15:15:41 +0000 date_updated: Wed, 01 Sep 2010 15:15:41 +0000 subresource_uris: data: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads/XHaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Data.json start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null payloads: [] start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/AddOnResults/XRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Payloads.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListRecordingAddOnResultPayload /2010-04-01/Accounts/{AccountSid}/Recordings/{RecordingSid}/Transcriptions/{Sid}.json: servers: - url: https://api.twilio.com description: References to text transcriptions of call recordings x-twilio: defaultOutputProperties: - sid - type - status - duration parent: /Accounts/{AccountSid}/Recordings/{Sid}.json pathType: instance get: description: '' tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: RecordingSid in: path description: The SID of the [Recording](https://www.twilio.com/docs/voice/api/recording) that created the transcription to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Transcription resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^TR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.recording.recording_transcription' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' date_created: Mon, 22 Aug 2011 20:58:44 +0000 date_updated: Mon, 22 Aug 2011 20:58:44 +0000 duration: '10' price: '0.00000' price_unit: USD recording_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: in-progress transcription_text: THIS IS A TEST type: fast uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchRecordingTranscription delete: description: '' tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: RecordingSid in: path description: The SID of the [Recording](https://www.twilio.com/docs/voice/api/recording) that created the transcription to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Transcription resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^TR[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteRecordingTranscription /2010-04-01/Accounts/{AccountSid}/Recordings/{RecordingSid}/Transcriptions.json: servers: - url: https://api.twilio.com description: References to text transcriptions of call recordings x-twilio: defaultOutputProperties: - sid - type - status - duration parent: /Accounts/{AccountSid}/Recordings/{Sid}.json pathType: list get: description: '' tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: RecordingSid in: path description: The SID of the [Recording](https://www.twilio.com/docs/voice/api/recording) that created the transcriptions to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^RE[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListRecordingTranscriptionResponse type: object properties: transcriptions: type: array items: $ref: '#/components/schemas/api.v2010.account.recording.recording_transcription' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=50&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=50&Page=0 next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null start: 0 total: 1 transcriptions: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' date_created: Mon, 22 Aug 2011 20:58:44 +0000 date_updated: Mon, 22 Aug 2011 20:58:44 +0000 duration: '10' price: '0.00000' price_unit: USD recording_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: in-progress transcription_text: THIS IS A TEST type: fast uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=50&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=50&Page=0 next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null start: 0 total: 1 transcriptions: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Recordings/REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListRecordingTranscription /2010-04-01/Accounts/{AccountSid}/SMS/ShortCodes/{Sid}.json: servers: - url: https://api.twilio.com description: Messaging short codes x-twilio: defaultOutputProperties: - sid - short_code - friendly_name parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of a short code tags: - Api20100401ShortCode parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ShortCode resource(s) to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the ShortCode resource to fetch schema: type: string minLength: 34 maxLength: 34 pattern: ^SC[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.short_code' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: null date_updated: null friendly_name: API_CLUSTER_TEST_SHORT_CODE short_code: '99990' sid: SCaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: POST sms_fallback_url: null sms_method: POST sms_url: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes/SCaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchShortCode post: description: Update a short code with the following parameters tags: - Api20100401ShortCode parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ShortCode resource(s) to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the ShortCode resource to update schema: type: string minLength: 34 maxLength: 34 pattern: ^SC[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.short_code' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: null date_updated: null friendly_name: API_CLUSTER_TEST_SHORT_CODE short_code: '99990' sid: SCaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: POST sms_fallback_url: null sms_method: POST sms_url: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes/SCaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateShortCode requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateShortCodeRequest properties: FriendlyName: type: string description: A descriptive string that you created to describe this resource. It can be up to 64 characters long. By default, the `FriendlyName` is the short code. ApiVersion: type: string description: 'The API version to use to start a new TwiML session. Can be: `2010-04-01` or `2008-08-01`.' SmsUrl: type: string format: uri description: The URL we should call when receiving an incoming SMS message to this short code. SmsMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use when calling the `sms_url`. Can be: `GET` or `POST`.' SmsFallbackUrl: type: string format: uri description: The URL that we should call if an error occurs while retrieving or executing the TwiML from `sms_url`. SmsFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method that we should use to call the `sms_fallback_url`. Can be: `GET` or `POST`.' examples: update: value: ApiVersion: api_version FriendlyName: friendly_name SmsFallbackMethod: GET SmsFallbackUrl: https://example.com SmsMethod: GET SmsUrl: https://example.com /2010-04-01/Accounts/{AccountSid}/SMS/ShortCodes.json: servers: - url: https://api.twilio.com description: Messaging short codes x-twilio: defaultOutputProperties: - sid - short_code - friendly_name parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of short-codes belonging to the account used to make the request tags: - Api20100401ShortCode parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the ShortCode resource(s) to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: FriendlyName in: query description: The string that identifies the ShortCode resources to read. schema: type: string examples: readFull: value: friendly_name readEmpty: value: friendly_name - name: ShortCode in: query description: Only show the ShortCode resources that match this pattern. You can specify partial numbers and use '*' as a wildcard for any digit. schema: type: string examples: readFull: value: short_code readEmpty: value: short_code - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListShortCodeResponse type: object properties: short_codes: type: array items: $ref: '#/components/schemas/api.v2010.account.short_code' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json?Page=0&PageSize=50 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json?Page=0&PageSize=50 next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null short_codes: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' date_created: null date_updated: null friendly_name: API_CLUSTER_TEST_SHORT_CODE short_code: '99990' sid: SCaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sms_fallback_method: POST sms_fallback_url: null sms_method: POST sms_url: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes/SCaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json start: 0 total: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json?Page=0&PageSize=50 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json?Page=0&PageSize=50 next_page_uri: null num_pages: 1 page: 0 page_size: 50 previous_page_uri: null short_codes: [] start: 0 total: 1 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SMS/ShortCodes.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListShortCode /2010-04-01/Accounts/{AccountSid}/SigningKeys/{Sid}.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{Sid}.json pathType: instance get: description: '' tags: - Api20100401SigningKey parameters: - name: AccountSid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.signing_key' examples: fetch: value: sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSigningKey post: description: '' tags: - Api20100401SigningKey parameters: - name: AccountSid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.signing_key' examples: update: value: sid: SKaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa friendly_name: foo date_created: Mon, 13 Jun 2016 22:50:08 +0000 date_updated: Mon, 13 Jun 2016 22:50:08 +0000 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSigningKey requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSigningKeyRequest properties: FriendlyName: type: string description: '' examples: update: value: FriendlyName: foo delete: description: '' tags: - Api20100401SigningKey parameters: - name: AccountSid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: '' schema: type: string minLength: 34 maxLength: 34 pattern: ^SK[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSigningKey /2010-04-01/Accounts/{AccountSid}/SIP.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: [] parent: /Accounts/{Sid}.json pathType: list /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: [] parent: /Accounts/{AccountSid}/SIP/Domains/{Sid}.json className: auth_types pathType: list /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: [] parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth.json className: auth_type_calls pathType: list /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls/CredentialListMappings.json: servers: - url: https://api.twilio.com description: Credential lists for SIP calls x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls.json className: auth_calls_credential_list_mapping pathType: list post: description: Create a new credential list mapping resource tags: - Api20100401AuthCallsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that will contain the new resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_credential_list_mapping' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipAuthCallsCredentialListMapping requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipAuthCallsCredentialListMappingRequest properties: CredentialListSid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ description: The SID of the CredentialList resource to map to the SIP domain. required: - CredentialListSid examples: create: value: CredentialListSid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Retrieve a list of credential list mappings belonging to the domain used in the request tags: - Api20100401AuthCallsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipAuthCallsCredentialListMappingResponse type: object properties: contents: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_credential_list_mapping' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readEmpty: value: first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/CredentialListMappings.json?PageSize=50&Page=0 end: 0 previous_page_uri: null contents: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/CredentialListMappings.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 readFull: value: first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/CredentialListMappings.json?PageSize=50&Page=0 end: 0 previous_page_uri: null contents: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/CredentialListMappings.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipAuthCallsCredentialListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls/CredentialListMappings/{Sid}.json: servers: - url: https://api.twilio.com description: Credential lists for SIP calls x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls.json className: auth_calls_credential_list_mapping pathType: instance get: description: Fetch a specific instance of a credential list mapping tags: - Api20100401AuthCallsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the CredentialListMapping resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_credential_list_mapping' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipAuthCallsCredentialListMapping delete: description: Delete a credential list mapping from the requested domain tags: - Api20100401AuthCallsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the CredentialListMapping resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipAuthCallsCredentialListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls/IpAccessControlListMappings.json: servers: - url: https://api.twilio.com description: IP address lists for SIP calls x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls.json className: auth_calls_ip_access_control_list_mapping pathType: list post: description: Create a new IP Access Control List mapping tags: - Api20100401AuthCallsIpAccessControlListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that will contain the new resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_ip_access_control_list_mapping' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipAuthCallsIpAccessControlListMapping requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipAuthCallsIpAccessControlListMappingRequest properties: IpAccessControlListSid: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ description: The SID of the IpAccessControlList resource to map to the SIP domain. required: - IpAccessControlListSid examples: create: value: IpAccessControlListSid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Retrieve a list of IP Access Control List mappings belonging to the domain used in the request tags: - Api20100401AuthCallsIpAccessControlListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IpAccessControlListMapping resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipAuthCallsIpAccessControlListMappingResponse type: object properties: contents: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_ip_access_control_list_mapping' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readEmpty: value: first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/IpAccessControlListMappings.json?PageSize=50&Page=0 end: 0 previous_page_uri: null contents: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/IpAccessControlListMappings.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 readFull: value: first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/IpAccessControlListMappings.json?PageSize=50&Page=0 end: 0 previous_page_uri: null contents: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Calls/IpAccessControlListMappings.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipAuthCallsIpAccessControlListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls/IpAccessControlListMappings/{Sid}.json: servers: - url: https://api.twilio.com description: IP address lists for SIP calls x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Calls.json className: auth_calls_ip_access_control_list_mapping pathType: instance get: description: Fetch a specific instance of an IP Access Control List mapping tags: - Api20100401AuthCallsIpAccessControlListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IpAccessControlListMapping resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IpAccessControlListMapping resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_calls.sip_auth_calls_ip_access_control_list_mapping' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipAuthCallsIpAccessControlListMapping delete: description: Delete an IP Access Control List mapping from the requested domain tags: - Api20100401AuthCallsIpAccessControlListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IpAccessControlListMapping resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IpAccessControlListMapping resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipAuthCallsIpAccessControlListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Registrations.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: [] parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth.json className: auth_type_registrations pathType: list /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Registrations/CredentialListMappings.json: servers: - url: https://api.twilio.com description: Credential lists for SIP registrations x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Registrations.json className: auth_registrations_credential_list_mapping pathType: list post: description: Create a new credential list mapping resource tags: - Api20100401AuthRegistrationsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that will contain the new resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_registrations.sip_auth_registrations_credential_list_mapping' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipAuthRegistrationsCredentialListMapping requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipAuthRegistrationsCredentialListMappingRequest properties: CredentialListSid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ description: The SID of the CredentialList resource to map to the SIP domain. required: - CredentialListSid examples: create: value: CredentialListSid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Retrieve a list of credential list mappings belonging to the domain used in the request tags: - Api20100401AuthRegistrationsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipAuthRegistrationsCredentialListMappingResponse type: object properties: contents: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_registrations.sip_auth_registrations_credential_list_mapping' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readEmpty: value: first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Registrations/CredentialListMappings.json?PageSize=50&Page=0 end: 0 previous_page_uri: null contents: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Registrations/CredentialListMappings.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 readFull: value: first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Registrations/CredentialListMappings.json?PageSize=50&Page=0 end: 0 previous_page_uri: null contents: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Auth/Registrations/CredentialListMappings.json?PageSize=50&Page=0 page_size: 50 start: 0 next_page_uri: null page: 0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipAuthRegistrationsCredentialListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Registrations/CredentialListMappings/{Sid}.json: servers: - url: https://api.twilio.com description: Credential lists for SIP registrations x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{DomainSid}/Auth/Registrations.json className: auth_registrations_credential_list_mapping pathType: instance get: description: Fetch a specific instance of a credential list mapping tags: - Api20100401AuthRegistrationsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the CredentialListMapping resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_auth.sip_auth_registrations.sip_auth_registrations_credential_list_mapping' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Thu, 30 Jul 2015 20:00:00 +0000 date_updated: Thu, 30 Jul 2015 20:00:00 +0000 friendly_name: friendly_name sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipAuthRegistrationsCredentialListMapping delete: description: Delete a credential list mapping from the requested domain tags: - Api20100401AuthRegistrationsCredentialListMapping parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the CredentialListMapping resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: The SID of the SIP domain that contains the resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the CredentialListMapping resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipAuthRegistrationsCredentialListMapping /2010-04-01/Accounts/{AccountSid}/SIP/CredentialLists/{CredentialListSid}/Credentials.json: servers: - url: https://api.twilio.com description: Username and password information for SIP Domains x-twilio: defaultOutputProperties: - sid - username - credential_list_sid parent: /Accounts/{AccountSid}/SIP/CredentialLists/{Sid}.json pathType: list get: description: Retrieve a list of credentials. tags: - Api20100401Credential parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CredentialListSid in: path description: The unique id that identifies the credential list that contains the desired credentials. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipCredentialResponse type: object properties: credentials: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list.sip_credential' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: credentials: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa credential_list_sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 19 Aug 2015 19:48:45 +0000 date_updated: Wed, 19 Aug 2015 19:48:45 +0000 sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json username: '1440013725.28' end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json?PageSize=50&Page=0 readEmpty: value: credentials: [] end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipCredential post: description: Create a new credential resource. tags: - Api20100401Credential parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CredentialListSid in: path description: The unique id that identifies the credential list to include the created credential. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list.sip_credential' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa credential_list_sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 19 Aug 2015 19:48:45 +0000 date_updated: Wed, 19 Aug 2015 19:48:45 +0000 sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json username: '1440013725.28' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipCredential requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipCredentialRequest properties: Username: type: string description: The username that will be passed when authenticating SIP requests. The username should be sent in response to Twilio's challenge of the initial INVITE. It can be up to 32 characters long. Password: type: string description: The password that the username will use when authenticating SIP requests. The password must be a minimum of 12 characters, contain at least 1 digit, and have mixed case. (eg `IWasAtSignal2018`) required: - Username - Password examples: create: value: Password: password Username: username /2010-04-01/Accounts/{AccountSid}/SIP/CredentialLists/{CredentialListSid}/Credentials/{Sid}.json: servers: - url: https://api.twilio.com description: Username and password information for SIP Domains x-twilio: defaultOutputProperties: - sid - username - credential_list_sid parent: /Accounts/{AccountSid}/SIP/CredentialLists/{Sid}.json pathType: instance get: description: Fetch a single credential. tags: - Api20100401Credential parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CredentialListSid in: path description: The unique id that identifies the credential list that contains the desired credential. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique id that identifies the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list.sip_credential' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa credential_list_sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 19 Aug 2015 19:48:45 +0000 date_updated: Wed, 19 Aug 2015 19:48:45 +0000 sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json username: '1440013725.28' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipCredential post: description: Update a credential resource. tags: - Api20100401Credential parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CredentialListSid in: path description: The unique id that identifies the credential list that includes this credential. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique id that identifies the resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list.sip_credential' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa credential_list_sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 19 Aug 2015 19:48:45 +0000 date_updated: Wed, 19 Aug 2015 19:48:45 +0000 sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json username: username headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSipCredential requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSipCredentialRequest properties: Password: type: string description: The password that the username will use when authenticating SIP requests. The password must be a minimum of 12 characters, contain at least 1 digit, and have mixed case. (eg `IWasAtSignal2018`) examples: update: value: Password: password delete: description: Delete a credential resource. tags: - Api20100401Credential parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CredentialListSid in: path description: The unique id that identifies the credential list that contains the desired credentials. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique id that identifies the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipCredential /2010-04-01/Accounts/{AccountSid}/SIP/CredentialLists.json: servers: - url: https://api.twilio.com description: Lists of SIP credentials x-twilio: defaultOutputProperties: - sid - friendly_name dependentProperties: credentials: mapping: account_sid: account_sid credential_list_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/CredentialLists/{credential_list_sid}/Credentials.json parent: /Accounts/{AccountSid}/SIP.json pathType: list get: description: Get All Credential Lists tags: - Api20100401CredentialList parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipCredentialListResponse type: object properties: credential_lists: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: credential_lists: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Low Rises sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credentials: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists.json?PageSize=50&Page=0 next_page_uri: null start: 0 end: 0 page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists.json?PageSize=50&Page=0 readEmpty: value: credential_lists: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists.json?PageSize=50&Page=0 next_page_uri: null start: 0 end: 0 page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipCredentialList post: description: Create a Credential List tags: - Api20100401CredentialList parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Low Rises sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credentials: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipCredentialList requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipCredentialListRequest properties: FriendlyName: type: string description: A human readable descriptive text that describes the CredentialList, up to 64 characters long. required: - FriendlyName examples: create: value: FriendlyName: friendly_name /2010-04-01/Accounts/{AccountSid}/SIP/CredentialLists/{Sid}.json: servers: - url: https://api.twilio.com description: Lists of SIP credentials x-twilio: defaultOutputProperties: - sid - friendly_name dependentProperties: credentials: mapping: account_sid: account_sid credential_list_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/CredentialLists/{credential_list_sid}/Credentials.json parent: /Accounts/{AccountSid}/SIP.json pathType: instance get: description: Get a Credential List tags: - Api20100401CredentialList parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The credential list Sid that uniquely identifies this resource schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Low Rises sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credentials: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipCredentialList post: description: Update a Credential List tags: - Api20100401CredentialList parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The credential list Sid that uniquely identifies this resource schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_credential_list' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Low Rises sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credentials: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Credentials.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/CredentialLists/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSipCredentialList requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSipCredentialListRequest properties: FriendlyName: type: string description: A human readable descriptive text for a CredentialList, up to 64 characters long. required: - FriendlyName examples: update: value: FriendlyName: friendly_name delete: description: Delete a Credential List tags: - Api20100401CredentialList parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The credential list Sid that uniquely identifies this resource schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipCredentialList /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/CredentialListMappings.json: servers: - url: https://api.twilio.com description: Credential lists associated with a SIP Domain x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{Sid}.json pathType: list post: description: Create a CredentialListMapping resource for an account. tags: - Api20100401CredentialListMapping parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP Domain for which the CredentialList resource will be mapped. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_credential_list_mapping' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Production Gateways IP Address - Scranton sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa domain_sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipCredentialListMapping requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipCredentialListMappingRequest properties: CredentialListSid: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ description: A 34 character string that uniquely identifies the CredentialList resource to map to the SIP domain. required: - CredentialListSid examples: create: value: CredentialListSid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Read multiple CredentialListMapping resources from an account. tags: - Api20100401CredentialListMapping parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP Domain that includes the resource to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipCredentialListMappingResponse type: object properties: credential_list_mappings: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_credential_list_mapping' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: credential_list_mappings: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Production Gateways IP Address - Scranton sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa domain_sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json?PageSize=50&Page=0 next_page_uri: null start: 0 end: 0 page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json?PageSize=50&Page=0 readEmpty: value: credential_list_mappings: [] first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json?PageSize=50&Page=0 next_page_uri: null start: 0 end: 0 page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipCredentialListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/CredentialListMappings/{Sid}.json: servers: - url: https://api.twilio.com description: Credential lists associated with a SIP Domain x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{Sid}.json pathType: instance get: description: Fetch a single CredentialListMapping resource from an account. tags: - Api20100401CredentialListMapping parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP Domain that includes the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_credential_list_mapping' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 11 Sep 2013 17:51:38 +0000 date_updated: Wed, 11 Sep 2013 17:51:38 +0000 friendly_name: Production Gateways IP Address - Scranton sid: CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa domain_sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings/CLaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipCredentialListMapping delete: description: Delete a CredentialListMapping resource from an account. tags: - Api20100401CredentialListMapping parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP Domain that includes the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipCredentialListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains.json: servers: - url: https://api.twilio.com description: Custom DNS hostnames that can accept SIP traffic x-twilio: defaultOutputProperties: - sid - domain_name - friendly_name dependentProperties: ip_access_control_list_mappings: mapping: account_sid: account_sid domain_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/Domains/{domain_sid}/IpAccessControlListMappings.json credential_list_mappings: mapping: account_sid: account_sid domain_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/Domains/{domain_sid}/CredentialListMappings.json auth: mapping: account_sid: account_sid domain_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/Domains/{domain_sid}/Auth.json parent: /Accounts/{AccountSid}/SIP.json pathType: list get: description: Retrieve a list of domains belonging to the account used to make the request tags: - Api20100401Domain parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the SipDomain resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipDomainResponse type: object properties: domains: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: domains: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' auth_type: IP_ACL date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 domain_name: dunder-mifflin-scranton.sip.twilio.com friendly_name: Scranton Office sip_registration: true sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credential_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json ip_access_control_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_status_callback_method: POST voice_status_callback_url: null voice_url: https://dundermifflin.example.com/twilio/app.php emergency_calling_enabled: true secure: true byoc_trunk_sid: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_caller_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa start: 0 end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains.json?PageSize=50&Page=0 readEmpty: value: domains: [] start: 0 end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains.json?PageSize=50&Page=0 next_page_uri: null page: 0 page_size: 50 previous_page_uri: null uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipDomain post: description: Create a new Domain tags: - Api20100401Domain parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' auth_type: IP_ACL date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 domain_name: dunder-mifflin-scranton.sip.twilio.com friendly_name: Scranton Office sip_registration: true sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credential_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json ip_access_control_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_status_callback_method: POST voice_status_callback_url: null voice_url: https://dundermifflin.example.com/twilio/app.php emergency_calling_enabled: true secure: true byoc_trunk_sid: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_caller_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipDomain requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipDomainRequest properties: DomainName: type: string description: The unique address you reserve on Twilio to which you route your SIP traffic. Domain names can contain letters, digits, and "-" and must end with `sip.twilio.com`. FriendlyName: type: string description: A descriptive string that you created to describe the resource. It can be up to 64 characters long. VoiceUrl: type: string format: uri description: The URL we should when the domain receives a call. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_url`. Can be: `GET` or `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while retrieving or executing the TwiML from `voice_url`. VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_fallback_url`. Can be: `GET` or `POST`.' VoiceStatusCallbackUrl: type: string format: uri description: The URL that we should call to pass status parameters (such as call ended) to your application. VoiceStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_status_callback_url`. Can be: `GET` or `POST`.' SipRegistration: type: boolean description: Whether to allow SIP Endpoints to register with the domain to receive calls. Can be `true` or `false`. `true` allows SIP Endpoints to register with the domain to receive calls, `false` does not. EmergencyCallingEnabled: type: boolean description: Whether emergency calling is enabled for the domain. If enabled, allows emergency calls on the domain from phone numbers with validated addresses. Secure: type: boolean description: Whether secure SIP is enabled for the domain. If enabled, TLS will be enforced and SRTP will be negotiated on all incoming calls to this sip domain. ByocTrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ description: The SID of the BYOC Trunk(Bring Your Own Carrier) resource that the Sip Domain will be associated with. EmergencyCallerSid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ description: Whether an emergency caller sid is configured for the domain. If present, this phone number will be used as the callback for the emergency call. required: - DomainName examples: create: value: DomainName: dunder-mifflin-scranton.sip.twilio.com FriendlyName: Scranton Office VoiceFallbackMethod: POST VoiceFallbackUrl: '' VoiceMethod: POST VoiceStatusCallbackMethod: POST VoiceStatusCallbackUrl: '' VoiceUrl: https://dundermifflin.example.com/twilio/app.php SipRegistration: true EmergencyCallingEnabled: true Secure: true ByocTrunkSid: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa EmergencyCallerSid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{Sid}.json: servers: - url: https://api.twilio.com description: Custom DNS hostnames that can accept SIP traffic x-twilio: defaultOutputProperties: - sid - domain_name - friendly_name dependentProperties: ip_access_control_list_mappings: mapping: account_sid: account_sid domain_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/Domains/{domain_sid}/IpAccessControlListMappings.json credential_list_mappings: mapping: account_sid: account_sid domain_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/Domains/{domain_sid}/CredentialListMappings.json auth: mapping: account_sid: account_sid domain_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/Domains/{domain_sid}/Auth.json parent: /Accounts/{AccountSid}/SIP.json pathType: instance get: description: Fetch an instance of a Domain tags: - Api20100401Domain parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the SipDomain resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the SipDomain resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' auth_type: IP_ACL date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 domain_name: dunder-mifflin-scranton.sip.twilio.com friendly_name: Scranton Office sip_registration: true sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credential_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json ip_access_control_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_status_callback_method: POST voice_status_callback_url: null voice_url: https://dundermifflin.example.com/twilio/app.php emergency_calling_enabled: true secure: true byoc_trunk_sid: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_caller_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipDomain post: description: Update the attributes of a domain tags: - Api20100401Domain parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the SipDomain resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the SipDomain resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' auth_type: IP_ACL date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 domain_name: dunder-mifflin-scranton.sip.twilio.com friendly_name: Scranton Office sip_registration: true sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: credential_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/CredentialListMappings.json ip_access_control_list_mappings: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json voice_fallback_method: POST voice_fallback_url: null voice_method: POST voice_status_callback_method: POST voice_status_callback_url: null voice_url: https://dundermifflin.example.com/twilio/app.php emergency_calling_enabled: true secure: true byoc_trunk_sid: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa emergency_caller_sid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSipDomain requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSipDomainRequest properties: FriendlyName: type: string description: A descriptive string that you created to describe the resource. It can be up to 64 characters long. VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_fallback_url`. Can be: `GET` or `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while retrieving or executing the TwiML requested by `voice_url`. VoiceMethod: type: string format: http-method enum: - GET - POST description: The HTTP method we should use to call `voice_url` VoiceStatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_status_callback_url`. Can be: `GET` or `POST`.' VoiceStatusCallbackUrl: type: string format: uri description: The URL that we should call to pass status parameters (such as call ended) to your application. VoiceUrl: type: string format: uri description: The URL we should call when the domain receives a call. SipRegistration: type: boolean description: Whether to allow SIP Endpoints to register with the domain to receive calls. Can be `true` or `false`. `true` allows SIP Endpoints to register with the domain to receive calls, `false` does not. DomainName: type: string description: The unique address you reserve on Twilio to which you route your SIP traffic. Domain names can contain letters, digits, and "-" and must end with `sip.twilio.com`. EmergencyCallingEnabled: type: boolean description: Whether emergency calling is enabled for the domain. If enabled, allows emergency calls on the domain from phone numbers with validated addresses. Secure: type: boolean description: Whether secure SIP is enabled for the domain. If enabled, TLS will be enforced and SRTP will be negotiated on all incoming calls to this sip domain. ByocTrunkSid: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ description: The SID of the BYOC Trunk(Bring Your Own Carrier) resource that the Sip Domain will be associated with. EmergencyCallerSid: type: string minLength: 34 maxLength: 34 pattern: ^PN[0-9a-fA-F]{32}$ description: Whether an emergency caller sid is configured for the domain. If present, this phone number will be used as the callback for the emergency call. examples: update: value: DomainName: dunder-mifflin-scranton.sip.twilio.com FriendlyName: Scranton Office VoiceFallbackMethod: POST VoiceFallbackUrl: '' VoiceMethod: POST VoiceStatusCallbackMethod: POST VoiceStatusCallbackUrl: '' VoiceUrl: https://dundermifflin.example.com/twilio/app.php SipRegistration: true EmergencyCallingEnabled: true Secure: true ByocTrunkSid: BYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa EmergencyCallerSid: PNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa delete: description: Delete an instance of a Domain tags: - Api20100401Domain parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the SipDomain resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the SipDomain resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipDomain /2010-04-01/Accounts/{AccountSid}/SIP/IpAccessControlLists.json: servers: - url: https://api.twilio.com description: Access control lists of IP address resources x-twilio: defaultOutputProperties: - sid - friendly_name dependentProperties: ip_addresses: mapping: account_sid: account_sid ip_access_control_list_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/IpAccessControlLists/{ip_access_control_list_sid}/IpAddresses.json parent: /Accounts/{AccountSid}/SIP.json pathType: list get: description: Retrieve a list of IpAccessControlLists that belong to the account used to make the request tags: - Api20100401IpAccessControlList parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipIpAccessControlListResponse type: object properties: ip_access_control_lists: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists.json?PageSize=50&Page=0 ip_access_control_lists: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: ip_addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists.json?PageSize=50&Page=0 ip_access_control_lists: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipIpAccessControlList post: description: Create a new IpAccessControlList resource tags: - Api20100401IpAccessControlList parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: ip_addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipIpAccessControlList requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipIpAccessControlListRequest properties: FriendlyName: type: string description: A human readable descriptive text that describes the IpAccessControlList, up to 255 characters long. required: - FriendlyName examples: create: value: FriendlyName: friendly_name /2010-04-01/Accounts/{AccountSid}/SIP/IpAccessControlLists/{Sid}.json: servers: - url: https://api.twilio.com description: Access control lists of IP address resources x-twilio: defaultOutputProperties: - sid - friendly_name dependentProperties: ip_addresses: mapping: account_sid: account_sid ip_access_control_list_sid: sid resource_url: /2010-04-01/Accounts/{account_sid}/SIP/IpAccessControlLists/{ip_access_control_list_sid}/IpAddresses.json parent: /Accounts/{AccountSid}/SIP.json pathType: instance get: description: Fetch a specific instance of an IpAccessControlList tags: - Api20100401IpAccessControlList parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: ip_addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipIpAccessControlList post: description: Rename an IpAccessControlList tags: - Api20100401IpAccessControlList parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to udpate. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa subresource_uris: ip_addresses: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSipIpAccessControlList requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSipIpAccessControlListRequest properties: FriendlyName: type: string description: A human readable descriptive text, up to 255 characters long. required: - FriendlyName examples: update: value: FriendlyName: friendly_name delete: description: Delete an IpAccessControlList from the requested account tags: - Api20100401IpAccessControlList parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipIpAccessControlList /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/IpAccessControlListMappings/{Sid}.json: servers: - url: https://api.twilio.com description: Access control lists associated with a SIP Domain x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{Sid}.json pathType: instance get: description: Fetch an IpAccessControlListMapping resource. tags: - Api20100401IpAccessControlListMapping parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP domain. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_ip_access_control_list_mapping' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa domain_sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipIpAccessControlListMapping delete: description: Delete an IpAccessControlListMapping resource. tags: - Api20100401IpAccessControlListMapping parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP domain. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipIpAccessControlListMapping /2010-04-01/Accounts/{AccountSid}/SIP/Domains/{DomainSid}/IpAccessControlListMappings.json: servers: - url: https://api.twilio.com description: Access control lists associated with a SIP Domain x-twilio: defaultOutputProperties: - sid - friendly_name parent: /Accounts/{AccountSid}/SIP/Domains/{Sid}.json pathType: list post: description: Create a new IpAccessControlListMapping resource. tags: - Api20100401IpAccessControlListMapping parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP domain. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_ip_access_control_list_mapping' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa domain_sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipIpAccessControlListMapping requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipIpAccessControlListMappingRequest properties: IpAccessControlListSid: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ description: The unique id of the IP access control list to map to the SIP domain. required: - IpAccessControlListSid examples: create: value: IpAccessControlListSid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa get: description: Retrieve a list of IpAccessControlListMapping resources. tags: - Api20100401IpAccessControlListMapping parameters: - name: AccountSid in: path description: The unique id of the Account that is responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: DomainSid in: path description: A 34 character string that uniquely identifies the SIP domain. schema: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipIpAccessControlListMappingResponse type: object properties: ip_access_control_list_mappings: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_domain.sip_ip_access_control_list_mapping' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json?PageSize=50&Page=0 ip_access_control_list_mappings: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Fri, 17 Jul 2015 21:25:15 +0000 date_updated: Fri, 17 Jul 2015 21:25:15 +0000 friendly_name: aaaa domain_sid: SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json?PageSize=50&Page=0 ip_access_control_list_mappings: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/Domains/SDaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAccessControlListMappings.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipIpAccessControlListMapping /2010-04-01/Accounts/{AccountSid}/SIP/IpAccessControlLists/{IpAccessControlListSid}/IpAddresses.json: servers: - url: https://api.twilio.com description: IP addresses that have access to a SIP Domain x-twilio: defaultOutputProperties: - sid - ip_address - friendly_name parent: /Accounts/{AccountSid}/SIP/IpAccessControlLists/{Sid}.json pathType: list get: description: Read multiple IpAddress resources. tags: - Api20100401IpAddress parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: IpAccessControlListSid in: path description: The IpAccessControlList Sid that identifies the IpAddress resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListSipIpAddressResponse type: object properties: ip_addresses: type: array items: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list.sip_ip_address' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json?PageSize=50&Page=0 ip_addresses: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 friendly_name: friendly_name ip_access_control_list_sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ip_address: 192.168.1.1 cidr_prefix_length: 32 sid: IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses/IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json?PageSize=50&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json?PageSize=50&Page=0 ip_addresses: [] next_page_uri: null page: 0 page_size: 50 previous_page_uri: null start: 0 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses.json?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListSipIpAddress post: description: Create a new IpAddress resource. tags: - Api20100401IpAddress parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: IpAccessControlListSid in: path description: The IpAccessControlList Sid with which to associate the created IpAddress resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list.sip_ip_address' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 friendly_name: friendly_name ip_access_control_list_sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ip_address: 192.168.1.1 cidr_prefix_length: 32 sid: IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses/IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSipIpAddress requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSipIpAddressRequest properties: FriendlyName: type: string description: A human readable descriptive text for this resource, up to 255 characters long. IpAddress: type: string description: An IP address in dotted decimal notation from which you want to accept traffic. Any SIP requests from this IP address will be allowed by Twilio. IPv4 only supported today. CidrPrefixLength: type: integer description: An integer representing the length of the CIDR prefix to use with this IP address when accepting traffic. By default the entire IP address is used. required: - FriendlyName - IpAddress examples: create: value: FriendlyName: friendly_name IpAddress: 192.168.1.1 CidrPrefixLength: 32 /2010-04-01/Accounts/{AccountSid}/SIP/IpAccessControlLists/{IpAccessControlListSid}/IpAddresses/{Sid}.json: servers: - url: https://api.twilio.com description: IP addresses that have access to a SIP Domain x-twilio: defaultOutputProperties: - sid - ip_address - friendly_name parent: /Accounts/{AccountSid}/SIP/IpAccessControlLists/{Sid}.json pathType: instance get: description: Read one IpAddress resource. tags: - Api20100401IpAddress parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: IpAccessControlListSid in: path description: The IpAccessControlList Sid that identifies the IpAddress resources to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the IpAddress resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^IP[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list.sip_ip_address' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 friendly_name: friendly_name ip_access_control_list_sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ip_address: 192.168.1.1 cidr_prefix_length: 32 sid: IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses/IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSipIpAddress post: description: Update an IpAddress resource. tags: - Api20100401IpAddress parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: IpAccessControlListSid in: path description: The IpAccessControlList Sid that identifies the IpAddress resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that identifies the IpAddress resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^IP[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.sip.sip_ip_access_control_list.sip_ip_address' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Mon, 20 Jul 2015 17:27:10 +0000 date_updated: Mon, 20 Jul 2015 17:27:10 +0000 friendly_name: friendly_name ip_access_control_list_sid: ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ip_address: 192.168.1.1 cidr_prefix_length: 32 sid: IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/SIP/IpAccessControlLists/ALaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/IpAddresses/IPaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSipIpAddress requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSipIpAddressRequest properties: IpAddress: type: string description: An IP address in dotted decimal notation from which you want to accept traffic. Any SIP requests from this IP address will be allowed by Twilio. IPv4 only supported today. FriendlyName: type: string description: A human readable descriptive text for this resource, up to 255 characters long. CidrPrefixLength: type: integer description: An integer representing the length of the CIDR prefix to use with this IP address when accepting traffic. By default the entire IP address is used. examples: update: value: FriendlyName: friendly_name IpAddress: 192.168.1.1 CidrPrefixLength: 32 delete: description: Delete an IpAddress resource. tags: - Api20100401IpAddress parameters: - name: AccountSid in: path description: The unique id of the [Account](https://www.twilio.com/docs/iam/api/account) responsible for this resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: IpAccessControlListSid in: path description: The IpAccessControlList Sid that identifies the IpAddress resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AL[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: A 34 character string that uniquely identifies the resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^IP[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSipIpAddress /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Siprec.json: servers: - url: https://api.twilio.com description: Start and stop forked media streaming using the SIPREC protocol. x-twilio: defaultOutputProperties: - call_sid - name parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: Create a Siprec tags: - Api20100401Siprec parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Siprec resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Siprec resource is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.siprec' examples: createNoArgs: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: null status: in-progress date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec/SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithArgs: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: myName status: in-progress date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec/SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSiprec requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSiprecRequest properties: Name: type: string description: The user-specified name of this Siprec, if one was given when the Siprec was created. This may be used to stop the Siprec. ConnectorName: type: string description: Unique name used when configuring the connector via Marketplace Add-on. Track: type: string $ref: '#/components/schemas/siprec_enum_track' description: One of `inbound_track`, `outbound_track`, `both_tracks`. StatusCallback: type: string format: uri description: Absolute URL of the status callback. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: The http method for the status_callback (one of GET, POST). Parameter1.Name: type: string description: Parameter name Parameter1.Value: type: string description: Parameter value Parameter2.Name: type: string description: Parameter name Parameter2.Value: type: string description: Parameter value Parameter3.Name: type: string description: Parameter name Parameter3.Value: type: string description: Parameter value Parameter4.Name: type: string description: Parameter name Parameter4.Value: type: string description: Parameter value Parameter5.Name: type: string description: Parameter name Parameter5.Value: type: string description: Parameter value Parameter6.Name: type: string description: Parameter name Parameter6.Value: type: string description: Parameter value Parameter7.Name: type: string description: Parameter name Parameter7.Value: type: string description: Parameter value Parameter8.Name: type: string description: Parameter name Parameter8.Value: type: string description: Parameter value Parameter9.Name: type: string description: Parameter name Parameter9.Value: type: string description: Parameter value Parameter10.Name: type: string description: Parameter name Parameter10.Value: type: string description: Parameter value Parameter11.Name: type: string description: Parameter name Parameter11.Value: type: string description: Parameter value Parameter12.Name: type: string description: Parameter name Parameter12.Value: type: string description: Parameter value Parameter13.Name: type: string description: Parameter name Parameter13.Value: type: string description: Parameter value Parameter14.Name: type: string description: Parameter name Parameter14.Value: type: string description: Parameter value Parameter15.Name: type: string description: Parameter name Parameter15.Value: type: string description: Parameter value Parameter16.Name: type: string description: Parameter name Parameter16.Value: type: string description: Parameter value Parameter17.Name: type: string description: Parameter name Parameter17.Value: type: string description: Parameter value Parameter18.Name: type: string description: Parameter name Parameter18.Value: type: string description: Parameter value Parameter19.Name: type: string description: Parameter name Parameter19.Value: type: string description: Parameter value Parameter20.Name: type: string description: Parameter name Parameter20.Value: type: string description: Parameter value Parameter21.Name: type: string description: Parameter name Parameter21.Value: type: string description: Parameter value Parameter22.Name: type: string description: Parameter name Parameter22.Value: type: string description: Parameter value Parameter23.Name: type: string description: Parameter name Parameter23.Value: type: string description: Parameter value Parameter24.Name: type: string description: Parameter name Parameter24.Value: type: string description: Parameter value Parameter25.Name: type: string description: Parameter name Parameter25.Value: type: string description: Parameter value Parameter26.Name: type: string description: Parameter name Parameter26.Value: type: string description: Parameter value Parameter27.Name: type: string description: Parameter name Parameter27.Value: type: string description: Parameter value Parameter28.Name: type: string description: Parameter name Parameter28.Value: type: string description: Parameter value Parameter29.Name: type: string description: Parameter name Parameter29.Value: type: string description: Parameter value Parameter30.Name: type: string description: Parameter name Parameter30.Value: type: string description: Parameter value Parameter31.Name: type: string description: Parameter name Parameter31.Value: type: string description: Parameter value Parameter32.Name: type: string description: Parameter name Parameter32.Value: type: string description: Parameter value Parameter33.Name: type: string description: Parameter name Parameter33.Value: type: string description: Parameter value Parameter34.Name: type: string description: Parameter name Parameter34.Value: type: string description: Parameter value Parameter35.Name: type: string description: Parameter name Parameter35.Value: type: string description: Parameter value Parameter36.Name: type: string description: Parameter name Parameter36.Value: type: string description: Parameter value Parameter37.Name: type: string description: Parameter name Parameter37.Value: type: string description: Parameter value Parameter38.Name: type: string description: Parameter name Parameter38.Value: type: string description: Parameter value Parameter39.Name: type: string description: Parameter name Parameter39.Value: type: string description: Parameter value Parameter40.Name: type: string description: Parameter name Parameter40.Value: type: string description: Parameter value Parameter41.Name: type: string description: Parameter name Parameter41.Value: type: string description: Parameter value Parameter42.Name: type: string description: Parameter name Parameter42.Value: type: string description: Parameter value Parameter43.Name: type: string description: Parameter name Parameter43.Value: type: string description: Parameter value Parameter44.Name: type: string description: Parameter name Parameter44.Value: type: string description: Parameter value Parameter45.Name: type: string description: Parameter name Parameter45.Value: type: string description: Parameter value Parameter46.Name: type: string description: Parameter name Parameter46.Value: type: string description: Parameter value Parameter47.Name: type: string description: Parameter name Parameter47.Value: type: string description: Parameter value Parameter48.Name: type: string description: Parameter name Parameter48.Value: type: string description: Parameter value Parameter49.Name: type: string description: Parameter name Parameter49.Value: type: string description: Parameter value Parameter50.Name: type: string description: Parameter name Parameter50.Value: type: string description: Parameter value Parameter51.Name: type: string description: Parameter name Parameter51.Value: type: string description: Parameter value Parameter52.Name: type: string description: Parameter name Parameter52.Value: type: string description: Parameter value Parameter53.Name: type: string description: Parameter name Parameter53.Value: type: string description: Parameter value Parameter54.Name: type: string description: Parameter name Parameter54.Value: type: string description: Parameter value Parameter55.Name: type: string description: Parameter name Parameter55.Value: type: string description: Parameter value Parameter56.Name: type: string description: Parameter name Parameter56.Value: type: string description: Parameter value Parameter57.Name: type: string description: Parameter name Parameter57.Value: type: string description: Parameter value Parameter58.Name: type: string description: Parameter name Parameter58.Value: type: string description: Parameter value Parameter59.Name: type: string description: Parameter name Parameter59.Value: type: string description: Parameter value Parameter60.Name: type: string description: Parameter name Parameter60.Value: type: string description: Parameter value Parameter61.Name: type: string description: Parameter name Parameter61.Value: type: string description: Parameter value Parameter62.Name: type: string description: Parameter name Parameter62.Value: type: string description: Parameter value Parameter63.Name: type: string description: Parameter name Parameter63.Value: type: string description: Parameter value Parameter64.Name: type: string description: Parameter name Parameter64.Value: type: string description: Parameter value Parameter65.Name: type: string description: Parameter name Parameter65.Value: type: string description: Parameter value Parameter66.Name: type: string description: Parameter name Parameter66.Value: type: string description: Parameter value Parameter67.Name: type: string description: Parameter name Parameter67.Value: type: string description: Parameter value Parameter68.Name: type: string description: Parameter name Parameter68.Value: type: string description: Parameter value Parameter69.Name: type: string description: Parameter name Parameter69.Value: type: string description: Parameter value Parameter70.Name: type: string description: Parameter name Parameter70.Value: type: string description: Parameter value Parameter71.Name: type: string description: Parameter name Parameter71.Value: type: string description: Parameter value Parameter72.Name: type: string description: Parameter name Parameter72.Value: type: string description: Parameter value Parameter73.Name: type: string description: Parameter name Parameter73.Value: type: string description: Parameter value Parameter74.Name: type: string description: Parameter name Parameter74.Value: type: string description: Parameter value Parameter75.Name: type: string description: Parameter name Parameter75.Value: type: string description: Parameter value Parameter76.Name: type: string description: Parameter name Parameter76.Value: type: string description: Parameter value Parameter77.Name: type: string description: Parameter name Parameter77.Value: type: string description: Parameter value Parameter78.Name: type: string description: Parameter name Parameter78.Value: type: string description: Parameter value Parameter79.Name: type: string description: Parameter name Parameter79.Value: type: string description: Parameter value Parameter80.Name: type: string description: Parameter name Parameter80.Value: type: string description: Parameter value Parameter81.Name: type: string description: Parameter name Parameter81.Value: type: string description: Parameter value Parameter82.Name: type: string description: Parameter name Parameter82.Value: type: string description: Parameter value Parameter83.Name: type: string description: Parameter name Parameter83.Value: type: string description: Parameter value Parameter84.Name: type: string description: Parameter name Parameter84.Value: type: string description: Parameter value Parameter85.Name: type: string description: Parameter name Parameter85.Value: type: string description: Parameter value Parameter86.Name: type: string description: Parameter name Parameter86.Value: type: string description: Parameter value Parameter87.Name: type: string description: Parameter name Parameter87.Value: type: string description: Parameter value Parameter88.Name: type: string description: Parameter name Parameter88.Value: type: string description: Parameter value Parameter89.Name: type: string description: Parameter name Parameter89.Value: type: string description: Parameter value Parameter90.Name: type: string description: Parameter name Parameter90.Value: type: string description: Parameter value Parameter91.Name: type: string description: Parameter name Parameter91.Value: type: string description: Parameter value Parameter92.Name: type: string description: Parameter name Parameter92.Value: type: string description: Parameter value Parameter93.Name: type: string description: Parameter name Parameter93.Value: type: string description: Parameter value Parameter94.Name: type: string description: Parameter name Parameter94.Value: type: string description: Parameter value Parameter95.Name: type: string description: Parameter name Parameter95.Value: type: string description: Parameter value Parameter96.Name: type: string description: Parameter name Parameter96.Value: type: string description: Parameter value Parameter97.Name: type: string description: Parameter name Parameter97.Value: type: string description: Parameter value Parameter98.Name: type: string description: Parameter name Parameter98.Value: type: string description: Parameter value Parameter99.Name: type: string description: Parameter name Parameter99.Value: type: string description: Parameter value examples: createNoArgs: value: {} createWithArgs: value: Name: myName ConnectorName: myConnectorName Track: inbound_track StatusCallback: http://statuscallback.com StatusCallbackMethod: PUT Parameter1.Name: name1 Parameter1.Value: value1 Parameter2.Name: name2 Parameter2.Value: value2 Parameter3.Name: name3 Parameter3.Value: value3 /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Siprec/{Sid}.json: servers: - url: https://api.twilio.com description: Start and stop forked media streaming using the SIPREC protocol. x-twilio: defaultOutputProperties: - call_sid - name parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance post: description: Stop a Siprec using either the SID of the Siprec resource or the `name` used when creating the resource tags: - Api20100401Siprec parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Siprec resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Siprec resource is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID of the Siprec resource, or the `name` used when creating the resource schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.siprec' examples: updateBySid: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: null status: stopped date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec/SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json updateByName: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: mySiprec status: stopped date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Siprec/SRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateSiprec requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSiprecRequest properties: Status: type: string $ref: '#/components/schemas/siprec_enum_update_status' description: The status. Must have the value `stopped` required: - Status examples: updateBySid: value: Status: stopped updateByName: value: Status: stopped /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Streams.json: servers: - url: https://api.twilio.com description: The Stream resource allows you to create and stop uni-directional Media Streams x-twilio: defaultOutputProperties: - call_sid - name parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: Create a Stream tags: - Api20100401Stream parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Stream resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Stream resource is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.stream' examples: createNoArgs: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: null status: in-progress date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams/MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json createWithArgs: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: myName status: in-progress date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams/MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateStream requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateStreamRequest properties: Url: type: string format: uri description: Relative or absolute URL where WebSocket connection will be established. Name: type: string description: The user-specified name of this Stream, if one was given when the Stream was created. This can be used to stop the Stream. Track: type: string $ref: '#/components/schemas/stream_enum_track' description: The tracks to be included in the Stream. Possible values are `inbound_track`, `outbound_track`, `both_tracks`. Default value is `inbound_track`. StatusCallback: type: string format: uri description: Absolute URL to which Twilio sends status callback HTTP requests. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: The HTTP method Twilio uses when sending `status_callback` requests. Possible values are `GET` and `POST`. Default is `POST`. Parameter1.Name: type: string description: Parameter name Parameter1.Value: type: string description: Parameter value Parameter2.Name: type: string description: Parameter name Parameter2.Value: type: string description: Parameter value Parameter3.Name: type: string description: Parameter name Parameter3.Value: type: string description: Parameter value Parameter4.Name: type: string description: Parameter name Parameter4.Value: type: string description: Parameter value Parameter5.Name: type: string description: Parameter name Parameter5.Value: type: string description: Parameter value Parameter6.Name: type: string description: Parameter name Parameter6.Value: type: string description: Parameter value Parameter7.Name: type: string description: Parameter name Parameter7.Value: type: string description: Parameter value Parameter8.Name: type: string description: Parameter name Parameter8.Value: type: string description: Parameter value Parameter9.Name: type: string description: Parameter name Parameter9.Value: type: string description: Parameter value Parameter10.Name: type: string description: Parameter name Parameter10.Value: type: string description: Parameter value Parameter11.Name: type: string description: Parameter name Parameter11.Value: type: string description: Parameter value Parameter12.Name: type: string description: Parameter name Parameter12.Value: type: string description: Parameter value Parameter13.Name: type: string description: Parameter name Parameter13.Value: type: string description: Parameter value Parameter14.Name: type: string description: Parameter name Parameter14.Value: type: string description: Parameter value Parameter15.Name: type: string description: Parameter name Parameter15.Value: type: string description: Parameter value Parameter16.Name: type: string description: Parameter name Parameter16.Value: type: string description: Parameter value Parameter17.Name: type: string description: Parameter name Parameter17.Value: type: string description: Parameter value Parameter18.Name: type: string description: Parameter name Parameter18.Value: type: string description: Parameter value Parameter19.Name: type: string description: Parameter name Parameter19.Value: type: string description: Parameter value Parameter20.Name: type: string description: Parameter name Parameter20.Value: type: string description: Parameter value Parameter21.Name: type: string description: Parameter name Parameter21.Value: type: string description: Parameter value Parameter22.Name: type: string description: Parameter name Parameter22.Value: type: string description: Parameter value Parameter23.Name: type: string description: Parameter name Parameter23.Value: type: string description: Parameter value Parameter24.Name: type: string description: Parameter name Parameter24.Value: type: string description: Parameter value Parameter25.Name: type: string description: Parameter name Parameter25.Value: type: string description: Parameter value Parameter26.Name: type: string description: Parameter name Parameter26.Value: type: string description: Parameter value Parameter27.Name: type: string description: Parameter name Parameter27.Value: type: string description: Parameter value Parameter28.Name: type: string description: Parameter name Parameter28.Value: type: string description: Parameter value Parameter29.Name: type: string description: Parameter name Parameter29.Value: type: string description: Parameter value Parameter30.Name: type: string description: Parameter name Parameter30.Value: type: string description: Parameter value Parameter31.Name: type: string description: Parameter name Parameter31.Value: type: string description: Parameter value Parameter32.Name: type: string description: Parameter name Parameter32.Value: type: string description: Parameter value Parameter33.Name: type: string description: Parameter name Parameter33.Value: type: string description: Parameter value Parameter34.Name: type: string description: Parameter name Parameter34.Value: type: string description: Parameter value Parameter35.Name: type: string description: Parameter name Parameter35.Value: type: string description: Parameter value Parameter36.Name: type: string description: Parameter name Parameter36.Value: type: string description: Parameter value Parameter37.Name: type: string description: Parameter name Parameter37.Value: type: string description: Parameter value Parameter38.Name: type: string description: Parameter name Parameter38.Value: type: string description: Parameter value Parameter39.Name: type: string description: Parameter name Parameter39.Value: type: string description: Parameter value Parameter40.Name: type: string description: Parameter name Parameter40.Value: type: string description: Parameter value Parameter41.Name: type: string description: Parameter name Parameter41.Value: type: string description: Parameter value Parameter42.Name: type: string description: Parameter name Parameter42.Value: type: string description: Parameter value Parameter43.Name: type: string description: Parameter name Parameter43.Value: type: string description: Parameter value Parameter44.Name: type: string description: Parameter name Parameter44.Value: type: string description: Parameter value Parameter45.Name: type: string description: Parameter name Parameter45.Value: type: string description: Parameter value Parameter46.Name: type: string description: Parameter name Parameter46.Value: type: string description: Parameter value Parameter47.Name: type: string description: Parameter name Parameter47.Value: type: string description: Parameter value Parameter48.Name: type: string description: Parameter name Parameter48.Value: type: string description: Parameter value Parameter49.Name: type: string description: Parameter name Parameter49.Value: type: string description: Parameter value Parameter50.Name: type: string description: Parameter name Parameter50.Value: type: string description: Parameter value Parameter51.Name: type: string description: Parameter name Parameter51.Value: type: string description: Parameter value Parameter52.Name: type: string description: Parameter name Parameter52.Value: type: string description: Parameter value Parameter53.Name: type: string description: Parameter name Parameter53.Value: type: string description: Parameter value Parameter54.Name: type: string description: Parameter name Parameter54.Value: type: string description: Parameter value Parameter55.Name: type: string description: Parameter name Parameter55.Value: type: string description: Parameter value Parameter56.Name: type: string description: Parameter name Parameter56.Value: type: string description: Parameter value Parameter57.Name: type: string description: Parameter name Parameter57.Value: type: string description: Parameter value Parameter58.Name: type: string description: Parameter name Parameter58.Value: type: string description: Parameter value Parameter59.Name: type: string description: Parameter name Parameter59.Value: type: string description: Parameter value Parameter60.Name: type: string description: Parameter name Parameter60.Value: type: string description: Parameter value Parameter61.Name: type: string description: Parameter name Parameter61.Value: type: string description: Parameter value Parameter62.Name: type: string description: Parameter name Parameter62.Value: type: string description: Parameter value Parameter63.Name: type: string description: Parameter name Parameter63.Value: type: string description: Parameter value Parameter64.Name: type: string description: Parameter name Parameter64.Value: type: string description: Parameter value Parameter65.Name: type: string description: Parameter name Parameter65.Value: type: string description: Parameter value Parameter66.Name: type: string description: Parameter name Parameter66.Value: type: string description: Parameter value Parameter67.Name: type: string description: Parameter name Parameter67.Value: type: string description: Parameter value Parameter68.Name: type: string description: Parameter name Parameter68.Value: type: string description: Parameter value Parameter69.Name: type: string description: Parameter name Parameter69.Value: type: string description: Parameter value Parameter70.Name: type: string description: Parameter name Parameter70.Value: type: string description: Parameter value Parameter71.Name: type: string description: Parameter name Parameter71.Value: type: string description: Parameter value Parameter72.Name: type: string description: Parameter name Parameter72.Value: type: string description: Parameter value Parameter73.Name: type: string description: Parameter name Parameter73.Value: type: string description: Parameter value Parameter74.Name: type: string description: Parameter name Parameter74.Value: type: string description: Parameter value Parameter75.Name: type: string description: Parameter name Parameter75.Value: type: string description: Parameter value Parameter76.Name: type: string description: Parameter name Parameter76.Value: type: string description: Parameter value Parameter77.Name: type: string description: Parameter name Parameter77.Value: type: string description: Parameter value Parameter78.Name: type: string description: Parameter name Parameter78.Value: type: string description: Parameter value Parameter79.Name: type: string description: Parameter name Parameter79.Value: type: string description: Parameter value Parameter80.Name: type: string description: Parameter name Parameter80.Value: type: string description: Parameter value Parameter81.Name: type: string description: Parameter name Parameter81.Value: type: string description: Parameter value Parameter82.Name: type: string description: Parameter name Parameter82.Value: type: string description: Parameter value Parameter83.Name: type: string description: Parameter name Parameter83.Value: type: string description: Parameter value Parameter84.Name: type: string description: Parameter name Parameter84.Value: type: string description: Parameter value Parameter85.Name: type: string description: Parameter name Parameter85.Value: type: string description: Parameter value Parameter86.Name: type: string description: Parameter name Parameter86.Value: type: string description: Parameter value Parameter87.Name: type: string description: Parameter name Parameter87.Value: type: string description: Parameter value Parameter88.Name: type: string description: Parameter name Parameter88.Value: type: string description: Parameter value Parameter89.Name: type: string description: Parameter name Parameter89.Value: type: string description: Parameter value Parameter90.Name: type: string description: Parameter name Parameter90.Value: type: string description: Parameter value Parameter91.Name: type: string description: Parameter name Parameter91.Value: type: string description: Parameter value Parameter92.Name: type: string description: Parameter name Parameter92.Value: type: string description: Parameter value Parameter93.Name: type: string description: Parameter name Parameter93.Value: type: string description: Parameter value Parameter94.Name: type: string description: Parameter name Parameter94.Value: type: string description: Parameter value Parameter95.Name: type: string description: Parameter name Parameter95.Value: type: string description: Parameter value Parameter96.Name: type: string description: Parameter name Parameter96.Value: type: string description: Parameter value Parameter97.Name: type: string description: Parameter name Parameter97.Value: type: string description: Parameter value Parameter98.Name: type: string description: Parameter name Parameter98.Value: type: string description: Parameter value Parameter99.Name: type: string description: Parameter name Parameter99.Value: type: string description: Parameter value required: - Url examples: createNoArgs: value: Url: myUrl createWithArgs: value: Name: myName Url: myUrl Track: inbound_track StatusCallback: http://statuscallback.com StatusCallbackMethod: PUT Parameter1.Name: name1 Parameter1.Value: value1 Parameter2.Name: name2 Parameter2.Value: value2 Parameter3.Name: name3 Parameter3.Value: value3 /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/Streams/{Sid}.json: servers: - url: https://api.twilio.com description: The Stream resource allows you to create and stop uni-directional Media Streams x-twilio: defaultOutputProperties: - call_sid - name parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance post: description: Stop a Stream using either the SID of the Stream resource or the `name` used when creating the resource tags: - Api20100401Stream parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created this Stream resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the Stream resource is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID or the `name` of the Stream resource to be stopped schema: type: string required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.stream' examples: updateBySid: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: null status: stopped date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams/MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json updateByName: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa name: myStream status: stopped date_updated: Thu, 30 Jul 2015 20:00:00 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Streams/MZaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateStream requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateStreamRequest properties: Status: type: string $ref: '#/components/schemas/stream_enum_update_status' description: The status of the Stream you wish to stop. Only possible value is `stopped`. required: - Status examples: updateBySid: value: Status: stopped updateByName: value: Status: stopped /2010-04-01/Accounts/{AccountSid}/Tokens.json: servers: - url: https://api.twilio.com description: Credentials for ICE servers x-twilio: defaultOutputProperties: - username - ice_servers parent: /Accounts/{Sid}.json pathType: list post: description: Create a new token for ICE servers tags: - Api20100401Token parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.token' examples: create: value: username: dc2d2894d5a9023620c467b0e71cfa6a35457e6679785ed6ae9856fe5bdfa269 ice_servers: - urls: stun:global.stun.twilio.com:3478 - username: dc2d2894d5a9023620c467b0e71cfa6a35457e6679785ed6ae9856fe5bdfa269 credential: tE2DajzSJwnsSbc123 urls: turn:global.turn.twilio.com:3478?transport=udp - username: dc2d2894d5a9023620c467b0e71cfa6a35457e6679785ed6ae9856fe5bdfa269 credential: tE2DajzSJwnsSbc123 urls: turn:global.turn.twilio.com:3478?transport=tcp - username: dc2d2894d5a9023620c467b0e71cfa6a35457e6679785ed6ae9856fe5bdfa269 credential: tE2DajzSJwnsSbc123 urls: turn:global.turn.twilio.com:443?transport=tcp date_updated: Fri, 01 May 2020 01:42:57 +0000 account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa ttl: '86400' date_created: Fri, 01 May 2020 01:42:57 +0000 password: tE2DajzSJwnsSbc123 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateToken requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateTokenRequest properties: Ttl: type: integer description: The duration in seconds for which the generated credentials are valid. The default value is 86400 (24 hours). examples: create: value: Ttl: 1 /2010-04-01/Accounts/{AccountSid}/Transcriptions/{Sid}.json: servers: - url: https://api.twilio.com description: Text transcriptions of call recordings x-twilio: defaultOutputProperties: - sid - type - status - duration parent: /Accounts/{Sid}.json pathType: instance get: description: Fetch an instance of a Transcription tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Transcription resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^TR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.transcription' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' date_created: Sun, 13 Feb 2011 02:12:08 +0000 date_updated: Sun, 13 Feb 2011 02:30:01 +0000 duration: '1' price: '-0.05000' price_unit: USD recording_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: failed transcription_text: (blank) type: fast uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchTranscription delete: description: Delete a transcription from the account used to make the request tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the Transcription resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^TR[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteTranscription /2010-04-01/Accounts/{AccountSid}/Transcriptions.json: servers: - url: https://api.twilio.com description: Text transcriptions of call recordings x-twilio: defaultOutputProperties: - sid - type - status - duration parent: /Accounts/{Sid}.json pathType: list get: description: Retrieve a list of transcriptions belonging to the account used to make the request tags: - Api20100401Transcription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Transcription resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListTranscriptionResponse type: object properties: transcriptions: type: array items: $ref: '#/components/schemas/api.v2010.account.transcription' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=1&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=1&Page=3 next_page_uri: null num_pages: 4 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 4 transcriptions: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2008-08-01' date_created: Thu, 25 Aug 2011 20:59:45 +0000 date_updated: Thu, 25 Aug 2011 20:59:45 +0000 duration: '10' price: '0.00000' price_unit: USD recording_sid: REaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa status: completed transcription_text: null type: fast uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions/TRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=1&Page=0 readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=1&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=1&Page=3 next_page_uri: null num_pages: 4 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 4 transcriptions: [] uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Transcriptions.json?PageSize=1&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListTranscription /2010-04-01/Accounts/{AccountSid}/Usage.json: servers: - url: https://api.twilio.com description: '' x-twilio: defaultOutputProperties: [] parent: /Accounts/{Sid}.json pathType: list /2010-04-01/Accounts/{AccountSid}/Usage/Records.json: servers: - url: https://api.twilio.com description: Twilio account usage records x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage.json pathType: list get: description: Retrieve a list of usage-records belonging to the account used to make the request tags: - Api20100401Record parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_enum_category' examples: readFull: value: calleridlookups readEmpty: value: calleridlookups - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date examples: readFull: value: '2008-01-02' readEmpty: value: '2008-01-02' - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: totalprice count: null count_unit: '' description: Total Price end_date: '2015-09-04' price: '2192.84855' price_unit: usd start_date: '2011-08-23' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=totalprice daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=totalprice last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=totalprice monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=totalprice this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=totalprice today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=totalprice yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=totalprice yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=totalprice uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Category=totalprice&StartDate=2011-08-23&EndDate=2015-09-04 usage: '2192.84855' usage_unit: usd readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecord /2010-04-01/Accounts/{AccountSid}/Usage/Records/AllTime.json: servers: - url: https://api.twilio.com description: Usage records for all time x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401AllTime parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_all_time_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordAllTimeResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_all_time' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-04' price: '0' price_unit: usd start_date: '2011-08-23' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime?Category=sms-inbound-shortcode&StartDate=2011-08-23&EndDate=2015-09-04 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordAllTime /2010-04-01/Accounts/{AccountSid}/Usage/Records/Daily.json: servers: - url: https://api.twilio.com description: Usage records summarized by day x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401Daily parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_daily_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordDailyResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_daily' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily?Page=101843&PageSize=1 next_page_uri: null num_pages: 101844 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 101844 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-06' price: '0' price_unit: usd start_date: '2015-09-06' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily?Category=sms-inbound-shortcode&StartDate=2015-09-06&EndDate=2015-09-06 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily?Page=101843&PageSize=1 next_page_uri: null num_pages: 101844 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 101844 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordDaily /2010-04-01/Accounts/{AccountSid}/Usage/Records/LastMonth.json: servers: - url: https://api.twilio.com description: Usage records for last month x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401LastMonth parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_last_month_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordLastMonthResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_last_month' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-08-31' price: '0' price_unit: usd start_date: '2015-08-01' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth?Category=sms-inbound-shortcode&StartDate=2015-08-01&EndDate=2015-08-31 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordLastMonth /2010-04-01/Accounts/{AccountSid}/Usage/Records/Monthly.json: servers: - url: https://api.twilio.com description: Usage records summarized by month x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401Monthly parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_monthly_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordMonthlyResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_monthly' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly?Page=3449&PageSize=1 next_page_uri: null num_pages: 3450 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 3450 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-04' price: '0' price_unit: usd start_date: '2015-09-01' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly?Category=sms-inbound-shortcode&StartDate=2015-09-01&EndDate=2015-09-04 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly?Page=3449&PageSize=1 next_page_uri: null num_pages: 3450 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 3450 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordMonthly /2010-04-01/Accounts/{AccountSid}/Usage/Records/ThisMonth.json: servers: - url: https://api.twilio.com description: Usage records for this month x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401ThisMonth parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_this_month_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordThisMonthResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_this_month' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-04' price: '0' price_unit: usd start_date: '2015-09-01' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth?Category=sms-inbound-shortcode&StartDate=2015-09-01&EndDate=2015-09-04 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordThisMonth /2010-04-01/Accounts/{AccountSid}/Usage/Records/Today.json: servers: - url: https://api.twilio.com description: Usage records for today x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401Today parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_today_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordTodayResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_today' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-04' price: '0' price_unit: usd start_date: '2015-09-04' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today?Category=sms-inbound-shortcode&StartDate=2015-09-04&EndDate=2015-09-04 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordToday /2010-04-01/Accounts/{AccountSid}/Usage/Records/Yearly.json: servers: - url: https://api.twilio.com description: Usage records summarized by year x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401Yearly parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_yearly_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordYearlyResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_yearly' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly?Page=344&PageSize=1 next_page_uri: null num_pages: 345 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 345 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-04' price: '0' price_unit: usd start_date: '2015-01-01' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly?Category=sms-inbound-shortcode&StartDate=2015-01-01&EndDate=2015-09-04 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly?Page=344&PageSize=1 next_page_uri: null num_pages: 345 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 345 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordYearly /2010-04-01/Accounts/{AccountSid}/Usage/Records/Yesterday.json: servers: - url: https://api.twilio.com description: Usage records for yesterday x-twilio: defaultOutputProperties: - category - start_date - end_date - count - count_unit parent: /Accounts/{AccountSid}/Usage/Records.json pathType: list get: description: '' tags: - Api20100401Yesterday parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageRecord resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Category in: query description: The [usage category](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) of the UsageRecord resources to read. Only UsageRecord resources in the specified category are retrieved. schema: type: string $ref: '#/components/schemas/usage_record_yesterday_enum_category' - name: StartDate in: query description: 'Only include usage that has occurred on or after this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `-30days`, which will set the start date to be 30 days before the current date.' schema: type: string format: date - name: EndDate in: query description: 'Only include usage that occurred on or before this date. Specify the date in GMT and format as `YYYY-MM-DD`. You can also specify offsets from the current date, such as: `+30days`, which will set the end date to 30 days from the current date.' schema: type: string format: date - name: IncludeSubaccounts in: query description: 'Whether to include usage from the master account and all its subaccounts. Can be: `true` (the default) to include usage from the master account and all subaccounts or `false` to retrieve usage from only the specified account.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageRecordYesterdayResponse type: object properties: usage_records: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_record.usage_record_yesterday' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday usage_records: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' as_of: '2019-06-24T22:32:49+00:00' category: sms-inbound-shortcode count: '0' count_unit: messages description: Short Code Inbound SMS end_date: '2015-09-03' price: '0' price_unit: usd start_date: '2015-09-03' subresource_uris: all_time: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/AllTime.json?Category=sms-inbound-shortcode daily: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Daily.json?Category=sms-inbound-shortcode last_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/LastMonth.json?Category=sms-inbound-shortcode monthly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Monthly.json?Category=sms-inbound-shortcode this_month: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/ThisMonth.json?Category=sms-inbound-shortcode today: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Today.json?Category=sms-inbound-shortcode yearly: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yearly.json?Category=sms-inbound-shortcode yesterday: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday.json?Category=sms-inbound-shortcode uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday?Category=sms-inbound-shortcode&StartDate=2015-09-03&EndDate=2015-09-03 usage: '0' usage_unit: messages readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday?Page=0&PageSize=1 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday?Page=68&PageSize=1 next_page_uri: null num_pages: 69 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 69 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records/Yesterday usage_records: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageRecordYesterday /2010-04-01/Accounts/{AccountSid}/Usage/Triggers/{Sid}.json: servers: - url: https://api.twilio.com description: Webhooks that notify you of usage thresholds x-twilio: defaultOutputProperties: - sid - friendly_name - usage_category - trigger_by parent: /Accounts/{AccountSid}/Usage.json pathType: instance get: description: Fetch and instance of a usage-trigger tags: - Api20100401Trigger parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageTrigger resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the UsageTrigger resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^UT[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.usage.usage_trigger' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' callback_method: GET callback_url: http://cap.com/streetfight current_value: '0' date_created: Sun, 06 Sep 2015 12:58:45 +0000 date_fired: null date_updated: Sun, 06 Sep 2015 12:58:45 +0000 friendly_name: raphael-cluster-1441544325.86 recurring: yearly sid: UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa trigger_by: price trigger_value: '50' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers/UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa usage_category: totalprice usage_record_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Category=totalprice headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchUsageTrigger post: description: Update an instance of a usage trigger tags: - Api20100401Trigger parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageTrigger resources to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the UsageTrigger resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^UT[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.usage.usage_trigger' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' callback_method: GET callback_url: http://cap.com/streetfight current_value: '0' date_created: Sun, 06 Sep 2015 12:58:45 +0000 date_fired: null date_updated: Sun, 06 Sep 2015 12:58:45 +0000 friendly_name: raphael-cluster-1441544325.86 recurring: yearly sid: UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa trigger_by: price trigger_value: '50' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers/UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa usage_category: totalprice usage_record_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Category=totalprice headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateUsageTrigger requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateUsageTriggerRequest properties: CallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `callback_url`. Can be: `GET` or `POST` and the default is `POST`.' CallbackUrl: type: string format: uri description: The URL we should call using `callback_method` when the trigger fires. FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: update: value: CallbackMethod: GET CallbackUrl: https://example.com FriendlyName: friendly_name delete: description: '' tags: - Api20100401Trigger parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageTrigger resources to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The Twilio-provided string that uniquely identifies the UsageTrigger resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^UT[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteUsageTrigger /2010-04-01/Accounts/{AccountSid}/Usage/Triggers.json: servers: - url: https://api.twilio.com description: Webhooks that notify you of usage thresholds x-twilio: defaultOutputProperties: - sid - friendly_name - usage_category - trigger_by parent: /Accounts/{AccountSid}/Usage.json pathType: list post: description: Create a new UsageTrigger tags: - Api20100401Trigger parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that will create the resource. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.usage.usage_trigger' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' callback_method: GET callback_url: http://cap.com/streetfight current_value: '0' date_created: Sun, 06 Sep 2015 12:58:45 +0000 date_fired: null date_updated: Sun, 06 Sep 2015 12:58:45 +0000 friendly_name: raphael-cluster-1441544325.86 recurring: yearly sid: UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa trigger_by: price trigger_value: '50' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers/UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa usage_category: totalprice usage_record_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Category=totalprice headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateUsageTrigger requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateUsageTriggerRequest properties: CallbackUrl: type: string format: uri description: The URL we should call using `callback_method` when the trigger fires. TriggerValue: type: string description: The usage value at which the trigger should fire. For convenience, you can use an offset value such as `+30` to specify a trigger_value that is 30 units more than the current usage value. Be sure to urlencode a `+` as `%2B`. UsageCategory: type: string $ref: '#/components/schemas/usage_trigger_enum_usage_category' description: The usage category that the trigger should watch. Use one of the supported [usage categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories) for this value. CallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `callback_url`. Can be: `GET` or `POST` and the default is `POST`.' FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. Recurring: type: string $ref: '#/components/schemas/usage_trigger_enum_recurring' description: 'The frequency of a recurring UsageTrigger. Can be: `daily`, `monthly`, or `yearly` for recurring triggers or empty for non-recurring triggers. A trigger will only fire once during each period. Recurring times are in GMT.' TriggerBy: type: string $ref: '#/components/schemas/usage_trigger_enum_trigger_field' description: 'The field in the [UsageRecord](https://www.twilio.com/docs/usage/api/usage-record) resource that should fire the trigger. Can be: `count`, `usage`, or `price` as described in the [UsageRecords documentation](https://www.twilio.com/docs/usage/api/usage-record#usage-count-price). The default is `usage`.' required: - CallbackUrl - TriggerValue - UsageCategory examples: create: value: CallbackMethod: GET CallbackUrl: https://example.com FriendlyName: friendly_name Recurring: daily TriggerBy: count TriggerValue: trigger_value UsageCategory: calleridlookups get: description: Retrieve a list of usage-triggers belonging to the account used to make the request tags: - Api20100401Trigger parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the UsageTrigger resources to read. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: Recurring in: query description: 'The frequency of recurring UsageTriggers to read. Can be: `daily`, `monthly`, or `yearly` to read recurring UsageTriggers. An empty value or a value of `alltime` reads non-recurring UsageTriggers.' schema: type: string $ref: '#/components/schemas/usage_trigger_enum_recurring' examples: readFull: value: daily readEmpty: value: daily - name: TriggerBy in: query description: 'The trigger field of the UsageTriggers to read. Can be: `count`, `usage`, or `price` as described in the [UsageRecords documentation](https://www.twilio.com/docs/usage/api/usage-record#usage-count-price).' schema: type: string $ref: '#/components/schemas/usage_trigger_enum_trigger_field' examples: readFull: value: count readEmpty: value: count - name: UsageCategory in: query description: The usage category of the UsageTriggers to read. Must be a supported [usage categories](https://www.twilio.com/docs/usage/api/usage-record#usage-categories). schema: type: string $ref: '#/components/schemas/usage_trigger_enum_usage_category' examples: readFull: value: calleridlookups readEmpty: value: calleridlookups - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: title: ListUsageTriggerResponse type: object properties: usage_triggers: type: array items: $ref: '#/components/schemas/api.v2010.account.usage.usage_trigger' end: type: integer first_page_uri: format: uri type: string next_page_uri: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_uri: format: uri nullable: true type: string start: type: integer uri: format: uri type: string examples: readFull: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers?PageSize=1&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers?PageSize=1&Page=626 next_page_uri: null num_pages: 627 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 627 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers usage_triggers: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa api_version: '2010-04-01' callback_method: GET callback_url: http://cap.com/streetfight current_value: '0' date_created: Sun, 06 Sep 2015 12:58:45 +0000 date_fired: null date_updated: Sun, 06 Sep 2015 12:58:45 +0000 friendly_name: raphael-cluster-1441544325.86 recurring: yearly sid: UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa trigger_by: price trigger_value: '50' uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers/UTaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa usage_category: totalprice usage_record_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Records?Category=totalprice readEmpty: value: end: 0 first_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers?PageSize=1&Page=0 last_page_uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers?PageSize=1&Page=626 next_page_uri: null num_pages: 627 page: 0 page_size: 1 previous_page_uri: null start: 0 total: 627 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Usage/Triggers usage_triggers: [] headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListUsageTrigger /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/UserDefinedMessages.json: servers: - url: https://api.twilio.com description: Allows your server-side application to send messages to the Voice SDK end user during an active Call. x-twilio: defaultOutputProperties: - sid parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: Create a new User Defined Message for the given Call SID. tags: - Api20100401UserDefinedMessage parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created User Defined Message. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the User Defined Message is associated with. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.user_defined_message' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: KXaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 18 Dec 2019 20:02:01 +0000 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateUserDefinedMessage requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateUserDefinedMessageRequest properties: Content: type: string description: The User Defined Message in the form of URL-encoded JSON string. IdempotencyKey: type: string description: A unique string value to identify API call. This should be a unique string value per API call and can be a randomly generated. required: - Content examples: create: value: Content: '{"key":"value"}' IdempotencyKey: '1' /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/UserDefinedMessageSubscriptions.json: servers: - url: https://api.twilio.com description: Subscription for server-side application access to messages sent from the Voice SDK for an active Call. x-twilio: defaultOutputProperties: - sid parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: list post: description: Subscribe to User Defined Messages for a given Call SID. tags: - Api20100401UserDefinedMessageSubscription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that subscribed to the User Defined Messages. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the User Defined Messages subscription is associated with. This refers to the Call SID that is producing the user defined messages. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/api.v2010.account.call.user_defined_message_subscription' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa call_sid: CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa sid: ZYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: Wed, 18 Dec 2019 20:02:01 +0000 uri: /2010-04-01/Accounts/ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/Calls/CAaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/UserDefinedMessageSubscriptions/ZYaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.json headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateUserDefinedMessageSubscription requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateUserDefinedMessageSubscriptionRequest properties: Callback: type: string format: uri description: The URL we should call using the `method` to send user defined events to your application. URLs must contain a valid hostname (underscores are not permitted). IdempotencyKey: type: string description: A unique string value to identify API call. This should be a unique string value per API call and can be a randomly generated. Method: type: string format: http-method enum: - GET - POST description: The HTTP method Twilio will use when requesting the above `Url`. Either `GET` or `POST`. Default is `POST`. required: - Callback examples: create: value: Callback: http://www.example.com Method: POST IdempotencyKey: '1' /2010-04-01/Accounts/{AccountSid}/Calls/{CallSid}/UserDefinedMessageSubscriptions/{Sid}.json: servers: - url: https://api.twilio.com description: Subscription for server-side application access to messages sent from the Voice SDK for an active Call. x-twilio: defaultOutputProperties: - sid parent: /Accounts/{AccountSid}/Calls/{Sid}.json pathType: instance delete: description: Delete a specific User Defined Message Subscription. tags: - Api20100401UserDefinedMessageSubscription parameters: - name: AccountSid in: path description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that subscribed to the User Defined Messages. schema: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ required: true - name: CallSid in: path description: The SID of the [Call](https://www.twilio.com/docs/voice/api/call-resource) the User Defined Message Subscription is associated with. This refers to the Call SID that is producing the User Defined Messages. schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The SID that uniquely identifies this User Defined Message Subscription. schema: type: string minLength: 34 maxLength: 34 pattern: ^ZY[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteUserDefinedMessageSubscription servers: - url: https://api.twilio.com tags: - name: Api20100401Account - name: Api20100401AddOnResult - name: Api20100401Address - name: Api20100401AllTime - name: Api20100401Application - name: Api20100401AssignedAddOn - name: Api20100401AssignedAddOnExtension - name: Api20100401AuthCallsCredentialListMapping - name: Api20100401AuthCallsIpAccessControlListMapping - name: Api20100401AuthRegistrationsCredentialListMapping - name: Api20100401AuthorizedConnectApp - name: Api20100401AvailablePhoneNumberCountry - name: Api20100401Balance - name: Api20100401Call - name: Api20100401Conference - name: Api20100401ConnectApp - name: Api20100401Credential - name: Api20100401CredentialList - name: Api20100401CredentialListMapping - name: Api20100401Daily - name: Api20100401Data - name: Api20100401DependentPhoneNumber - name: Api20100401Domain - name: Api20100401Event - name: Api20100401Feedback - name: Api20100401HealthCheck - name: Api20100401IncomingPhoneNumber - name: Api20100401IpAccessControlList - name: Api20100401IpAccessControlListMapping - name: Api20100401IpAddress - name: Api20100401Key - name: Api20100401LastMonth - name: Api20100401Local - name: Api20100401MachineToMachine - name: Api20100401Media - name: Api20100401Member - name: Api20100401Message - name: Api20100401Mobile - name: Api20100401Monthly - name: Api20100401National - name: Api20100401NewKey - name: Api20100401NewSigningKey - name: Api20100401Notification - name: Api20100401OutgoingCallerId - name: Api20100401Participant - name: Api20100401Payload - name: Api20100401Payment - name: Api20100401Queue - name: Api20100401Record - name: Api20100401Recording - name: Api20100401Region - name: Api20100401SharedCost - name: Api20100401ShortCode - name: Api20100401SigningKey - name: Api20100401Sip - name: Api20100401Siprec - name: Api20100401SmsMessage - name: Api20100401Stream - name: Api20100401ThisMonth - name: Api20100401Today - name: Api20100401Token - name: Api20100401TollFree - name: Api20100401Transcription - name: Api20100401Trigger - name: Api20100401UserDefinedMessage - name: Api20100401UserDefinedMessageSubscription - name: Api20100401ValidationRequest - name: Api20100401Voip - name: Api20100401Yearly - name: Api20100401Yesterday security: - accountSid_authToken: []