components: schemas: voice.v1.archived_call: type: object properties: date: type: string format: date nullable: true description: The date sid: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ nullable: true description: The call sid url: type: string format: uri nullable: true description: The absolute URL of the resource. voice.v1.byoc_trunk: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the BYOC Trunk resource. sid: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the BYOC Trunk resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. voice_url: type: string format: uri nullable: true description: The URL we call using the `voice_method` when the BYOC Trunk receives a call. x-twilio: pii: handling: standard deleteSla: 30 voice_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_url`. Can be: `GET` or `POST`.' voice_fallback_url: type: string format: uri nullable: true description: The URL that we call when an error occurs while retrieving or executing the TwiML requested from `voice_url`. x-twilio: pii: handling: standard deleteSla: 30 voice_fallback_method: type: string format: http-method enum: - GET - POST nullable: true description: 'The HTTP method we use to call `voice_fallback_url`. Can be: `GET` or `POST`.' status_callback_url: type: string format: uri nullable: true description: The URL that we call to pass status parameters (such as call ended) to your application. x-twilio: pii: handling: standard deleteSla: 30 status_callback_method: type: string format: http-method enum: - GET - POST nullable: true description: The HTTP method we use to call `status_callback_url`. Either `GET` or `POST`. cnam_lookup_enabled: type: boolean nullable: true description: Whether Caller ID Name (CNAM) lookup is enabled for the trunk. If enabled, all inbound calls to the BYOC Trunk from the United States and Canada automatically perform a CNAM Lookup and display Caller ID data on your phone. See [CNAM Lookups](https://www.twilio.com/docs/sip-trunking#CNAM) for more information. connection_policy_sid: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ nullable: true description: The SID of the Connection Policy that Twilio will use when routing traffic to your communications infrastructure. from_domain_sid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ nullable: true description: The SID of the SIP Domain that should be used in the `From` header of originating calls sent to your SIP infrastructure. If your SIP infrastructure allows users to "call back" an incoming call, configure this with a [SIP Domain](https://www.twilio.com/docs/voice/api/sending-sip) to ensure proper routing. If not configured, the from domain will default to "sip.twilio.com". date_created: type: string format: date-time nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The absolute URL of the resource. voice.v1.connection_policy: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Connection Policy resource. sid: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify the Connection Policy resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. date_created: type: string format: date-time nullable: true description: The date and time in GMT when the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT when the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The absolute URL of the resource. links: type: object format: uri-map nullable: true description: The URLs of related resources. voice.v1.connection_policy.connection_policy_target: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Target resource. connection_policy_sid: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ nullable: true description: The SID of the Connection Policy that owns the Target. sid: type: string minLength: 34 maxLength: 34 pattern: ^NE[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify the Target resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. target: type: string format: uri nullable: true description: The SIP address you want Twilio to route your calls to. This must be a `sip:` schema. `sips` is NOT supported. x-twilio: pii: handling: standard deleteSla: 30 priority: type: integer nullable: true description: The relative importance of the target. Can be an integer from 0 to 65535, inclusive, and the default is 10. The lowest number represents the most important target. weight: type: integer nullable: true description: The value that determines the relative share of the load the Target should receive compared to other Targets with the same priority. Can be an integer from 1 to 65535, inclusive, and the default is 10. Targets with higher values receive more load than those with lower ones with the same priority. enabled: type: boolean nullable: true description: Whether the target is enabled. The default is `true`. date_created: type: string format: date-time nullable: true description: The date and time in GMT when the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT when the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The absolute URL of the resource. voice.v1.dialing_permissions: type: object properties: {} voice.v1.dialing_permissions.dialing_permissions_country: type: object properties: iso_code: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2). name: type: string nullable: true description: The name of the country. continent: type: string nullable: true description: The name of the continent in which the country is located. country_codes: type: array items: type: string nullable: true description: The E.164 assigned [country codes(s)](https://www.itu.int/itudoc/itu-t/ob-lists/icc/e164_763.html) low_risk_numbers_enabled: type: boolean nullable: true description: Whether dialing to low-risk numbers is enabled. high_risk_special_numbers_enabled: type: boolean nullable: true description: Whether dialing to high-risk special services numbers is enabled. These prefixes include number ranges allocated by the country and include premium numbers, special services, shared cost, and others high_risk_tollfraud_numbers_enabled: type: boolean nullable: true description: Whether dialing to high-risk [toll fraud](https://www.twilio.com/blog/how-to-protect-your-account-from-toll-fraud-with-voice-dialing-geo-permissions-html) numbers is enabled. These prefixes include narrow number ranges that have a high-risk of international revenue sharing fraud (IRSF) attacks, also known as [toll fraud](https://www.twilio.com/blog/how-to-protect-your-account-from-toll-fraud-with-voice-dialing-geo-permissions-html). These prefixes are collected from anti-fraud databases and verified by analyzing calls on our network. These prefixes are not available for download and are updated frequently url: type: string format: uri nullable: true description: The absolute URL of this resource. links: type: object format: uri-map nullable: true description: A list of URLs related to this resource. voice.v1.dialing_permissions.dialing_permissions_country-instance: type: object properties: iso_code: type: string format: iso-country-code nullable: true description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2). name: type: string nullable: true description: The name of the country. continent: type: string nullable: true description: The name of the continent in which the country is located. country_codes: type: array items: type: string nullable: true description: The E.164 assigned [country codes(s)](https://www.itu.int/itudoc/itu-t/ob-lists/icc/e164_763.html) low_risk_numbers_enabled: type: boolean nullable: true description: Whether dialing to low-risk numbers is enabled. high_risk_special_numbers_enabled: type: boolean nullable: true description: Whether dialing to high-risk special services numbers is enabled. These prefixes include number ranges allocated by the country and include premium numbers, special services, shared cost, and others high_risk_tollfraud_numbers_enabled: type: boolean nullable: true description: Whether dialing to high-risk [toll fraud](https://www.twilio.com/blog/how-to-protect-your-account-from-toll-fraud-with-voice-dialing-geo-permissions-html) numbers is enabled. These prefixes include narrow number ranges that have a high-risk of international revenue sharing fraud (IRSF) attacks, also known as [toll fraud](https://www.twilio.com/blog/how-to-protect-your-account-from-toll-fraud-with-voice-dialing-geo-permissions-html). These prefixes are collected from anti-fraud databases and verified by analyzing calls on our network. These prefixes are not available for download and are updated frequently url: type: string format: uri nullable: true description: The absolute URL of this resource. links: type: object format: uri-map nullable: true description: A list of URLs related to this resource. voice.v1.dialing_permissions.dialing_permissions_country_bulk_update: type: object properties: update_count: type: integer nullable: true description: The number of countries updated update_request: type: string nullable: true description: 'A bulk update request to change voice dialing country permissions stored as a URL-encoded, JSON array of update objects. For example : `[ { "iso_code": "GB", "low_risk_numbers_enabled": "true", "high_risk_special_numbers_enabled":"true", "high_risk_tollfraud_numbers_enabled": "false" } ]`' voice.v1.dialing_permissions.dialing_permissions_country.dialing_permissions_hrs_prefixes: type: object properties: prefix: type: string nullable: true description: A prefix is a contiguous number range for a block of E.164 numbers that includes the E.164 assigned country code. For example, a North American Numbering Plan prefix like `+1510720` written like `+1(510) 720` matches all numbers inclusive from `+1(510) 720-0000` to `+1(510) 720-9999`. voice.v1.dialing_permissions.dialing_permissions_settings: type: object properties: dialing_permissions_inheritance: type: boolean nullable: true description: '`true` if the sub-account will inherit voice dialing permissions from the Master Project; otherwise `false`.' url: type: string format: uri nullable: true description: The absolute URL of this resource. voice.v1.ip_record: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the IP Record resource. sid: type: string minLength: 34 maxLength: 34 pattern: ^IL[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify the IP Record resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. ip_address: type: string nullable: true description: An IP address in dotted decimal notation, IPv4 only. x-twilio: pii: handling: standard deleteSla: 30 cidr_prefix_length: type: integer nullable: true description: An integer representing the length of the [CIDR](https://tools.ietf.org/html/rfc4632) prefix to use with this IP address. By default the entire IP address is used, which for IPv4 is value 32. date_created: type: string format: date-time nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The absolute URL of the resource. voice.v1.source_ip_mapping: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^IB[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify the IP Record resource. ip_record_sid: type: string minLength: 34 maxLength: 34 pattern: ^IL[0-9a-fA-F]{32}$ nullable: true description: The Twilio-provided string that uniquely identifies the IP Record resource to map from. sip_domain_sid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ nullable: true description: The SID of the SIP Domain that the IP Record is mapped to. date_created: type: string format: date-time nullable: true description: The date and time in GMT that the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT that the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The absolute URL of the resource. securitySchemes: accountSid_authToken: type: http scheme: basic info: title: Twilio - Voice description: This is the public Twilio REST API. termsOfService: https://www.twilio.com/legal/tos contact: name: Twilio Support url: https://support.twilio.com email: support@twilio.com license: name: Apache 2.0 url: https://www.apache.org/licenses/LICENSE-2.0.html version: 1.55.5 openapi: 3.0.1 paths: /v1/Archives/{Date}/Calls/{Sid}: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: [] pathType: instance mountName: archived_calls delete: description: 'Delete an archived call record from Bulk Export. Note: this does not also delete the record from the Voice API.' tags: - VoiceV1ArchivedCall parameters: - name: Date in: path description: The date of the Call in UTC. schema: type: string format: date required: true - name: Sid in: path description: The Twilio-provided Call SID that uniquely identifies the Call resource to delete schema: type: string minLength: 34 maxLength: 34 pattern: ^CA[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteArchivedCall x-maturity: - Beta /v1/ByocTrunks: servers: - url: https://voice.twilio.com description: BYOC Trunks allow you to bring your own voice carrier to Twilio, enabling your calls to use our Programmable Voice APIs. x-twilio: defaultOutputProperties: - sid - friendly_name - voice_url pathType: list post: description: '' tags: - VoiceV1ByocTrunk responses: '201': content: application/json: schema: $ref: '#/components/schemas/voice.v1.byoc_trunk' description: Created security: - accountSid_authToken: [] operationId: CreateByocTrunk x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateByocTrunkRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. VoiceUrl: type: string format: uri description: The URL we should call when the BYOC Trunk receives a call. VoiceMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_url`. Can be: `GET` or `POST`.' VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while retrieving or executing the TwiML from `voice_url`. VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_fallback_url`. Can be: `GET` or `POST`.' StatusCallbackUrl: type: string format: uri description: The URL that we should call to pass status parameters (such as call ended) to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback_url`. Can be: `GET` or `POST`.' CnamLookupEnabled: type: boolean description: Whether Caller ID Name (CNAM) lookup is enabled for the trunk. If enabled, all inbound calls to the BYOC Trunk from the United States and Canada automatically perform a CNAM Lookup and display Caller ID data on your phone. See [CNAM Lookups](https://www.twilio.com/docs/sip-trunking#CNAM) for more information. ConnectionPolicySid: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ description: The SID of the Connection Policy that Twilio will use when routing traffic to your communications infrastructure. FromDomainSid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ description: The SID of the SIP Domain that should be used in the `From` header of originating calls sent to your SIP infrastructure. If your SIP infrastructure allows users to "call back" an incoming call, configure this with a [SIP Domain](https://www.twilio.com/docs/voice/api/sending-sip) to ensure proper routing. If not configured, the from domain will default to "sip.twilio.com". x-twilio: addContentTypeIfEmptyForm: true get: description: '' tags: - VoiceV1ByocTrunk parameters: - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListByocTrunkResponse properties: byoc_trunks: type: array items: $ref: '#/components/schemas/voice.v1.byoc_trunk' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListByocTrunk x-maturity: - GA /v1/ByocTrunks/{Sid}: servers: - url: https://voice.twilio.com description: BYOC Trunks allow you to bring your own voice carrier to Twilio, enabling your calls to use our Programmable Voice APIs. x-twilio: defaultOutputProperties: - sid - friendly_name - voice_url pathType: instance get: description: '' tags: - VoiceV1ByocTrunk parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the BYOC Trunk resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.byoc_trunk' description: OK security: - accountSid_authToken: [] operationId: FetchByocTrunk x-maturity: - GA post: description: '' tags: - VoiceV1ByocTrunk parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the BYOC Trunk resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.byoc_trunk' description: OK security: - accountSid_authToken: [] operationId: UpdateByocTrunk x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateByocTrunkRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. VoiceUrl: type: string format: uri description: The URL we should call when the BYOC Trunk receives a call. VoiceMethod: type: string format: http-method enum: - GET - POST description: The HTTP method we should use to call `voice_url` VoiceFallbackUrl: type: string format: uri description: The URL that we should call when an error occurs while retrieving or executing the TwiML requested by `voice_url`. VoiceFallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `voice_fallback_url`. Can be: `GET` or `POST`.' StatusCallbackUrl: type: string format: uri description: The URL that we should call to pass status parameters (such as call ended) to your application. StatusCallbackMethod: type: string format: http-method enum: - GET - POST description: 'The HTTP method we should use to call `status_callback_url`. Can be: `GET` or `POST`.' CnamLookupEnabled: type: boolean description: Whether Caller ID Name (CNAM) lookup is enabled for the trunk. If enabled, all inbound calls to the BYOC Trunk from the United States and Canada automatically perform a CNAM Lookup and display Caller ID data on your phone. See [CNAM Lookups](https://www.twilio.com/docs/sip-trunking#CNAM) for more information. ConnectionPolicySid: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ description: The SID of the Connection Policy that Twilio will use when routing traffic to your communications infrastructure. FromDomainSid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ description: The SID of the SIP Domain that should be used in the `From` header of originating calls sent to your SIP infrastructure. If your SIP infrastructure allows users to "call back" an incoming call, configure this with a [SIP Domain](https://www.twilio.com/docs/voice/api/sending-sip) to ensure proper routing. If not configured, the from domain will default to "sip.twilio.com". x-twilio: addContentTypeIfEmptyForm: true delete: description: '' tags: - VoiceV1ByocTrunk parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the BYOC Trunk resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^BY[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteByocTrunk x-maturity: - GA /v1/ConnectionPolicies: servers: - url: https://voice.twilio.com description: Connection Policy for sending traffic to your communications infrastructure. x-twilio: defaultOutputProperties: - sid - friendly_name pathType: list dependentProperties: targets: mapping: connection_policy_sid: sid resource_url: /v1/ConnectionPolicies/{connection_policy_sid}/Targets post: description: '' tags: - VoiceV1ConnectionPolicy responses: '201': content: application/json: schema: $ref: '#/components/schemas/voice.v1.connection_policy' description: Created security: - accountSid_authToken: [] operationId: CreateConnectionPolicy x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateConnectionPolicyRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. x-twilio: addContentTypeIfEmptyForm: true get: description: '' tags: - VoiceV1ConnectionPolicy parameters: - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListConnectionPolicyResponse properties: connection_policies: type: array items: $ref: '#/components/schemas/voice.v1.connection_policy' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListConnectionPolicy x-maturity: - GA /v1/ConnectionPolicies/{Sid}: servers: - url: https://voice.twilio.com description: Connection Policy for sending traffic to your communications infrastructure. x-twilio: defaultOutputProperties: - sid - friendly_name pathType: instance dependentProperties: targets: mapping: connection_policy_sid: sid resource_url: /v1/ConnectionPolicies/{connection_policy_sid}/Targets get: description: '' tags: - VoiceV1ConnectionPolicy parameters: - name: Sid in: path description: The unique string that we created to identify the Connection Policy resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.connection_policy' description: OK security: - accountSid_authToken: [] operationId: FetchConnectionPolicy x-maturity: - GA post: description: '' tags: - VoiceV1ConnectionPolicy parameters: - name: Sid in: path description: The unique string that we created to identify the Connection Policy resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.connection_policy' description: OK security: - accountSid_authToken: [] operationId: UpdateConnectionPolicy x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateConnectionPolicyRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. x-twilio: addContentTypeIfEmptyForm: true delete: description: '' tags: - VoiceV1ConnectionPolicy parameters: - name: Sid in: path description: The unique string that we created to identify the Connection Policy resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteConnectionPolicy x-maturity: - GA /v1/ConnectionPolicies/{ConnectionPolicySid}/Targets: servers: - url: https://voice.twilio.com description: Network element entry points into your communications infrastructure x-twilio: defaultOutputProperties: - sid - friendly_name - target - enabled pathType: list parent: /ConnectionPolicies/{Sid} className: connection_policy_target post: description: '' tags: - VoiceV1ConnectionPolicyTarget parameters: - name: ConnectionPolicySid in: path description: The SID of the Connection Policy that owns the Target. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true responses: '201': content: application/json: schema: $ref: '#/components/schemas/voice.v1.connection_policy.connection_policy_target' description: Created security: - accountSid_authToken: [] operationId: CreateConnectionPolicyTarget x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateConnectionPolicyTargetRequest properties: Target: type: string format: uri description: The SIP address you want Twilio to route your calls to. This must be a `sip:` schema. `sips` is NOT supported. FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. Priority: type: integer description: The relative importance of the target. Can be an integer from 0 to 65535, inclusive, and the default is 10. The lowest number represents the most important target. Weight: type: integer description: The value that determines the relative share of the load the Target should receive compared to other Targets with the same priority. Can be an integer from 1 to 65535, inclusive, and the default is 10. Targets with higher values receive more load than those with lower ones with the same priority. Enabled: type: boolean description: Whether the Target is enabled. The default is `true`. required: - Target get: description: '' tags: - VoiceV1ConnectionPolicyTarget parameters: - name: ConnectionPolicySid in: path description: The SID of the Connection Policy from which to read the Targets. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListConnectionPolicyTargetResponse properties: targets: type: array items: $ref: '#/components/schemas/voice.v1.connection_policy.connection_policy_target' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListConnectionPolicyTarget x-maturity: - GA /v1/ConnectionPolicies/{ConnectionPolicySid}/Targets/{Sid}: servers: - url: https://voice.twilio.com description: Network element entry points into your communications infrastructure x-twilio: defaultOutputProperties: - sid - friendly_name - target - enabled pathType: instance parent: /ConnectionPolicies/{Sid} className: connection_policy_target get: description: '' tags: - VoiceV1ConnectionPolicyTarget parameters: - name: ConnectionPolicySid in: path description: The SID of the Connection Policy that owns the Target. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique string that we created to identify the Target resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^NE[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.connection_policy.connection_policy_target' description: OK security: - accountSid_authToken: [] operationId: FetchConnectionPolicyTarget x-maturity: - GA post: description: '' tags: - VoiceV1ConnectionPolicyTarget parameters: - name: ConnectionPolicySid in: path description: The SID of the Connection Policy that owns the Target. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique string that we created to identify the Target resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^NE[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.connection_policy.connection_policy_target' description: OK security: - accountSid_authToken: [] operationId: UpdateConnectionPolicyTarget x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateConnectionPolicyTargetRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. Target: type: string format: uri description: The SIP address you want Twilio to route your calls to. This must be a `sip:` schema. `sips` is NOT supported. Priority: type: integer description: The relative importance of the target. Can be an integer from 0 to 65535, inclusive. The lowest number represents the most important target. Weight: type: integer description: The value that determines the relative share of the load the Target should receive compared to other Targets with the same priority. Can be an integer from 1 to 65535, inclusive. Targets with higher values receive more load than those with lower ones with the same priority. Enabled: type: boolean description: Whether the Target is enabled. x-twilio: addContentTypeIfEmptyForm: true delete: description: '' tags: - VoiceV1ConnectionPolicyTarget parameters: - name: ConnectionPolicySid in: path description: The SID of the Connection Policy that owns the Target. schema: type: string minLength: 34 maxLength: 34 pattern: ^NY[0-9a-fA-F]{32}$ required: true - name: Sid in: path description: The unique string that we created to identify the Target resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^NE[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteConnectionPolicyTarget x-maturity: - GA /v1/DialingPermissions: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: [] pathType: list className: dialing_permissions /v1/DialingPermissions/Countries/{IsoCode}: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: - iso_code - name - continent pathType: instance dependentProperties: highrisk_special_prefixes: mapping: iso_code: iso_code resource_url: /v1/DialingPermissions/Countries/{iso_code}/HighRiskSpecialPrefixes parent: /DialingPermissions get: description: Retrieve voice dialing country permissions identified by the given ISO country code tags: - VoiceV1Country parameters: - name: IsoCode in: path description: The [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) of the DialingPermissions Country resource to fetch schema: type: string format: iso-country-code required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.dialing_permissions.dialing_permissions_country-instance' description: OK security: - accountSid_authToken: [] operationId: FetchDialingPermissionsCountry x-maturity: - Preview /v1/DialingPermissions/Countries: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: - iso_code - name - continent pathType: list dependentProperties: highrisk_special_prefixes: mapping: iso_code: iso_code resource_url: /v1/DialingPermissions/Countries/{iso_code}/HighRiskSpecialPrefixes parent: /DialingPermissions get: description: Retrieve all voice dialing country permissions for this account tags: - VoiceV1Country parameters: - name: IsoCode in: query description: Filter to retrieve the country permissions by specifying the [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) schema: type: string format: iso-country-code - name: Continent in: query description: Filter to retrieve the country permissions by specifying the continent schema: type: string - name: CountryCode in: query description: Filter the results by specified [country codes](https://www.itu.int/itudoc/itu-t/ob-lists/icc/e164_763.html) schema: type: string - name: LowRiskNumbersEnabled in: query description: 'Filter to retrieve the country permissions with dialing to low-risk numbers enabled. Can be: `true` or `false`.' schema: type: boolean - name: HighRiskSpecialNumbersEnabled in: query description: 'Filter to retrieve the country permissions with dialing to high-risk special service numbers enabled. Can be: `true` or `false`' schema: type: boolean - name: HighRiskTollfraudNumbersEnabled in: query description: 'Filter to retrieve the country permissions with dialing to high-risk [toll fraud](https://www.twilio.com/blog/how-to-protect-your-account-from-toll-fraud-with-voice-dialing-geo-permissions-html) numbers enabled. Can be: `true` or `false`.' schema: type: boolean - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListDialingPermissionsCountryResponse properties: content: type: array items: $ref: '#/components/schemas/voice.v1.dialing_permissions.dialing_permissions_country' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListDialingPermissionsCountry x-maturity: - Preview /v1/DialingPermissions/BulkCountryUpdates: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: - update_request - update_count pathType: list parent: /DialingPermissions post: description: Create a bulk update request to change voice dialing country permissions of one or more countries identified by the corresponding [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) tags: - VoiceV1BulkCountryUpdate responses: '201': content: application/json: schema: $ref: '#/components/schemas/voice.v1.dialing_permissions.dialing_permissions_country_bulk_update' description: Created security: - accountSid_authToken: [] operationId: CreateDialingPermissionsCountryBulkUpdate x-maturity: - Preview requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateDialingPermissionsCountryBulkUpdateRequest properties: UpdateRequest: type: string description: 'URL encoded JSON array of update objects. example : `[ { "iso_code": "GB", "low_risk_numbers_enabled": "true", "high_risk_special_numbers_enabled":"true", "high_risk_tollfraud_numbers_enabled": "false" } ]`' required: - UpdateRequest /v1/DialingPermissions/Countries/{IsoCode}/HighRiskSpecialPrefixes: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: - prefix pathType: list parent: /DialingPermissions/Countries/{IsoCode} mountName: highrisk_special_prefixes get: description: Fetch the high-risk special services prefixes from the country resource corresponding to the [ISO country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) tags: - VoiceV1HighriskSpecialPrefix parameters: - name: IsoCode in: path description: The [ISO 3166-1 country code](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) to identify the country permissions from which high-risk special service number prefixes are fetched schema: type: string format: iso-country-code required: true - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListDialingPermissionsHrsPrefixesResponse properties: content: type: array items: $ref: '#/components/schemas/voice.v1.dialing_permissions.dialing_permissions_country.dialing_permissions_hrs_prefixes' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListDialingPermissionsHrsPrefixes x-maturity: - Preview /v1/Settings: servers: - url: https://voice.twilio.com description: 'TODO: Resource-level docs' x-twilio: defaultOutputProperties: - dialing_permissions_inheritance pathType: instance parent: /DialingPermissions className: settings get: description: Retrieve voice dialing permissions inheritance for the sub-account tags: - VoiceV1Settings responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.dialing_permissions.dialing_permissions_settings' description: OK security: - accountSid_authToken: [] operationId: FetchDialingPermissionsSettings x-maturity: - Preview post: description: Update voice dialing permissions inheritance for the sub-account tags: - VoiceV1Settings responses: '202': content: application/json: schema: $ref: '#/components/schemas/voice.v1.dialing_permissions.dialing_permissions_settings' description: Accepted security: - accountSid_authToken: [] operationId: UpdateDialingPermissionsSettings x-maturity: - Preview requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateDialingPermissionsSettingsRequest properties: DialingPermissionsInheritance: type: boolean description: '`true` for the sub-account to inherit voice dialing permissions from the Master Project; otherwise `false`.' x-twilio: addContentTypeIfEmptyForm: true /v1/IpRecords: servers: - url: https://voice.twilio.com description: IP Records hold information about the IP addresses and ranges ([CIDR](https://tools.ietf.org/html/rfc4632) blocks) that your traffic will be associated with. x-twilio: defaultOutputProperties: - sid - friendly_name - ip_address - cidr_prefix_length pathType: list post: description: '' tags: - VoiceV1IpRecord responses: '201': content: application/json: schema: $ref: '#/components/schemas/voice.v1.ip_record' description: Created security: - accountSid_authToken: [] operationId: CreateIpRecord x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateIpRecordRequest properties: IpAddress: type: string description: An IP address in dotted decimal notation, IPv4 only. FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. CidrPrefixLength: type: integer description: An integer representing the length of the [CIDR](https://tools.ietf.org/html/rfc4632) prefix to use with this IP address. By default the entire IP address is used, which for IPv4 is value 32. required: - IpAddress get: description: '' tags: - VoiceV1IpRecord parameters: - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListIpRecordResponse properties: ip_records: type: array items: $ref: '#/components/schemas/voice.v1.ip_record' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListIpRecord x-maturity: - GA /v1/IpRecords/{Sid}: servers: - url: https://voice.twilio.com description: IP Records hold information about the IP addresses and ranges ([CIDR](https://tools.ietf.org/html/rfc4632) blocks) that your traffic will be associated with. x-twilio: defaultOutputProperties: - sid - friendly_name - ip_address - cidr_prefix_length pathType: instance get: description: '' tags: - VoiceV1IpRecord parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IP Record resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^IL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.ip_record' description: OK security: - accountSid_authToken: [] operationId: FetchIpRecord x-maturity: - GA post: description: '' tags: - VoiceV1IpRecord parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IP Record resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^IL[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.ip_record' description: OK security: - accountSid_authToken: [] operationId: UpdateIpRecord x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateIpRecordRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It is not unique and can be up to 255 characters long. x-twilio: addContentTypeIfEmptyForm: true delete: description: '' tags: - VoiceV1IpRecord parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IP Record resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^IL[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteIpRecord x-maturity: - GA /v1/SourceIpMappings: servers: - url: https://voice.twilio.com description: With Source IP Mappings, Twilio can recognize your SIP requests based on where they are sent from. The Request-URI no longer has to have the FQDN (Fully Qualified Domain Name) of your SIP Domain. x-twilio: defaultOutputProperties: - sid - ip_record_sid - sip_domain_sid pathType: list post: description: '' tags: - VoiceV1SourceIpMapping responses: '201': content: application/json: schema: $ref: '#/components/schemas/voice.v1.source_ip_mapping' description: Created security: - accountSid_authToken: [] operationId: CreateSourceIpMapping x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSourceIpMappingRequest properties: IpRecordSid: type: string minLength: 34 maxLength: 34 pattern: ^IL[0-9a-fA-F]{32}$ description: The Twilio-provided string that uniquely identifies the IP Record resource to map from. SipDomainSid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ description: The SID of the SIP Domain that the IP Record should be mapped to. required: - IpRecordSid - SipDomainSid get: description: '' tags: - VoiceV1SourceIpMapping parameters: - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object title: ListSourceIpMappingResponse properties: source_ip_mappings: type: array items: $ref: '#/components/schemas/voice.v1.source_ip_mapping' meta: type: object properties: first_page_url: type: string format: uri next_page_url: type: string format: uri nullable: true page: type: integer page_size: type: integer previous_page_url: type: string format: uri nullable: true url: type: string format: uri key: type: string description: OK security: - accountSid_authToken: [] operationId: ListSourceIpMapping x-maturity: - GA /v1/SourceIpMappings/{Sid}: servers: - url: https://voice.twilio.com description: With Source IP Mappings, Twilio can recognize your SIP requests based on where they are sent from. The Request-URI no longer has to have the FQDN (Fully Qualified Domain Name) of your SIP Domain. x-twilio: defaultOutputProperties: - sid - ip_record_sid - sip_domain_sid pathType: instance get: description: '' tags: - VoiceV1SourceIpMapping parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IP Record resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^IB[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.source_ip_mapping' description: OK security: - accountSid_authToken: [] operationId: FetchSourceIpMapping x-maturity: - GA post: description: '' tags: - VoiceV1SourceIpMapping parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IP Record resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^IB[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/voice.v1.source_ip_mapping' description: OK security: - accountSid_authToken: [] operationId: UpdateSourceIpMapping x-maturity: - GA requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateSourceIpMappingRequest properties: SipDomainSid: type: string minLength: 34 maxLength: 34 pattern: ^SD[0-9a-fA-F]{32}$ description: The SID of the SIP Domain that the IP Record should be mapped to. required: - SipDomainSid delete: description: '' tags: - VoiceV1SourceIpMapping parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the IP Record resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^IB[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSourceIpMapping x-maturity: - GA servers: - url: https://voice.twilio.com tags: - name: VoiceV1ArchivedCall - name: VoiceV1BulkCountryUpdate - name: VoiceV1ByocTrunk - name: VoiceV1ConnectionPolicy - name: VoiceV1ConnectionPolicyTarget - name: VoiceV1Country - name: VoiceV1HighriskSpecialPrefix - name: VoiceV1IpRecord - name: VoiceV1Settings - name: VoiceV1SourceIpMapping x-maturity: - name: GA description: This product is Generally Available. - name: Beta description: PLEASE NOTE that this is a Beta product that is subject to change. Use it with caution. - name: Preview description: PLEASE NOTE that this is a Preview product that is subject to change. Use it with caution. If you currently do not have developer preview access, please contact https://www.twilio.com/help/contact.