summaryrefslogtreecommitdiff
path: root/api
diff options
context:
space:
mode:
authorMarcello Stanisci <marcello.stanisci@inria.fr>2017-05-31 16:25:32 +0200
committerMarcello Stanisci <marcello.stanisci@inria.fr>2017-05-31 16:25:32 +0200
commitee1bff39423ca0679fd15906056372751e1b03e2 (patch)
tree7441f237577c21508b77ca1b8c3c121b401e610d /api
parent6edadef7840f2104ad40dfa086641bccee8b2c57 (diff)
downloaddocs-ee1bff39423ca0679fd15906056372751e1b03e2.tar.gz
docs-ee1bff39423ca0679fd15906056372751e1b03e2.tar.bz2
docs-ee1bff39423ca0679fd15906056372751e1b03e2.zip
move content away to proper repos, plus killing obsolete stuff
Diffstat (limited to 'api')
-rw-r--r--api/api-bank.rst176
-rw-r--r--api/api-common.rst776
-rw-r--r--api/api-error.rst1204
-rw-r--r--api/api-exchange.rst1753
-rw-r--r--api/api-merchant.rst727
-rw-r--r--api/conf.py285
-rw-r--r--api/exts/__pycache__/tsref.cpython-35.pycbin7457 -> 0 bytes
-rw-r--r--api/exts/tsref.py233
-rw-r--r--api/index.rst60
-rw-r--r--api/wireformats.rst69
10 files changed, 0 insertions, 5283 deletions
diff --git a/api/api-bank.rst b/api/api-bank.rst
deleted file mode 100644
index 6068176b..00000000
--- a/api/api-bank.rst
+++ /dev/null
@@ -1,176 +0,0 @@
-..
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015, 2016 INRIA
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Marcello Stanisci
-
-=========
-Bank API
-=========
-
-The following APIs are served from banks, in order to allow exchanges to
-deposit funds to money recipients. A typical scenario for calling this
-APIs is after a merchant has deposited coins to the exchange, and the exchange
-needs to give real money to the merchant.
-
-------------------
-Administrative API
-------------------
-
-This API allows one user to send money to another user, withing the same "test"
-bank. The user calling it has to authenticate by including his credentials in the
-request.
-
-.. _bank-deposit:
-.. http:post:: /admin/add/incoming
-
-**Request:** The body of this request must have the format of a `BankDepositRequest`_.
-
-**Response:**
-
-:status 200 OK: The request has been correctly handled, so the funds have been transferred to the recipient's account. The body is a
-`BankDepositDetails`_.
-
-:status 400 Bad Request: The bank replies a `BankError`_ object
-
-**Details:**
-
-.. _BankDepositDetails:
-.. code-block:: tsref
-
- interface BankDepositDetails {
-
- // Timestamp related to the transaction being made.
- timestamp: Timestamp;
-
- // Serial id identifying the transaction into the bank's
- // database.
- serial_id: number;
- }
-
-.. _BankDepositRequest:
-.. code-block:: tsref
-
- interface BankDepositRequest {
-
- // Authentication method used
- auth: BankAuth;
-
- // JSON 'amount' object. The amount the caller wants to transfer
- // to the recipient's count
- amount: Amount;
-
- // Exchange base URL, used to perform tracking requests against the
- // wire transfer ID. Note that in the actual bank wire transfer,
- // the schema may have to be encoded differently, i.e.
- // "https://exchange.com/" may become "https exchange.com" due to
- // character set restrictions. It is the responsibility of the
- // wire transfer adapter to properly encode/decode the URL.
- // Payment service providers must ensure that their URL is short
- // enough to fit together with the wire transfer identifier into
- // the wire transfer subject of their respective banking system.
- exchange_url: string;
-
- // The id of this wire transfer, a `TALER_WireTransferIdentifierRawP`.
- // Should be encoded together with a checksum in actual wire transfers.
- // (See `TALER_WireTransferIdentifierP`_ for an encoding with CRC8.).
- wtid: base32;
-
- // The sender's account identificator. NOTE, in the current stage
- // of development this field is _ignored_, as it's always the bank account
- // of the logged user that plays as the "debit account".
- // In future releases, a logged user may specify multiple bank accounts
- // of her/his as the debit account.
- debit_account: number;
-
- // The recipient's account identificator
- credit_account: number;
-
- }
-
-.. _BankAuth:
-.. _tsref-type-BankAuth:
-.. code-block:: tsref
-
- interface BankAuth {
-
- // authentication type. At this stage of development,
- // only value "basic" is accepted in this field.
- // The credentials must be indicated in the following HTTP
- // headers: "X-Taler-Bank-Username" and "X-Taler-Bank-Password".
- type: string;
- }
-
-
-.. _BankError:
-.. code-block:: tsref
-
- interface BankError {
-
- // Human readable explanation of the failure.
- error: string;
-
- }
-
---------
-User API
---------
-
-.. http:get:: /history
-
- Filters and returns the list of transactions of the customer specified in the request.
-
- **Request**
-
- :query auth: authentication method used. At this stage of development, only value `basic` is accepted. Note that username and password need to be given as request's headers. The dedicated headers are: `X-Taler-Bank-Username` and `X-Taler-Bank-Password`.
- :query delta: returns the first `N` records younger (older) than `start` if `+N` (`-N`) is specified.
- :query start: according to `delta`, only those records with row id strictly greater (lesser) than `start` will be returned. This argument is optional; if not given, `delta` youngest records will be returned.
- :query direction: optional argument taking values `debit` or `credit`, according to the caller willing to receive both incoming and outgoing, only outgoing, or only incoming records.
- :query account_number: optional argument indicating the bank account number whose history is to be returned. If not given, then the history of the calling user will be returned.
-
- **Response**
-
- :status 200 OK: JSON object whose field `data` is an array of type `BankTransaction`_.
- :status 204 No content: in case no records exist for the targeted user.
-
-.. _BankTransaction:
-.. code-block:: tsref
-
- interface BankTransaction {
-
- // identification number of the record
- row_id: number;
-
- // Date of the transaction
- date: Timestamp;
-
- // Amount transferred
- amount: Amount;
-
- // "-" if the transfer was outgoing, "+" if it was
- // incoming. This field is only present if the
- // argument `direction` was NOT given.
- sign: string;
-
- // Bank account number of the other party involved in the
- // transaction.
- counterpart: number;
-
- // Wire transfer subject line.
- wt_subject: string;
-
- }
-
-..
- The counterpart currently only points to the same bank as
- the client using the bank. A reasonable improvement is to
- specify a bank URI too, so that Taler can run across multiple
- banks.
diff --git a/api/api-common.rst b/api/api-common.rst
deleted file mode 100644
index 1e7cbf8e..00000000
--- a/api/api-common.rst
+++ /dev/null
@@ -1,776 +0,0 @@
-..
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015, 2016 GNUnet e.V. and INRIA
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Christian Grothoff
- @author Marcello Stanisci
-
-.. _http-common:
-
-=================================
-Common Taler HTTP API Conventions
-=================================
-
-
--------------------------
-HTTP Request and Response
--------------------------
-
-Certain response formats are common for all requests. They are documented here
-instead of with each individual request. Furthermore, we note that clients may
-theoretically fail to receive any response. In this case, the client should
-verify that the Internet connection is working properly, and then proceed to
-handle the error as if an internal error (500) had been returned.
-
-.. http:any:: /*
-
-
- **Request:**
-
- Unless specified otherwise, HTTP requests that carry a message body must
- have the content type `application/json`.
-
- :reqheader Content-Type: application/json
-
- **Response:**
-
- :resheader Content-Type: application/json
- :status 200: The request was successful.
- :status 500 Internal server error:
- This always indicates some serious internal operational error of the exchange,
- such as a program bug, database problems, etc., and must not be used for
- client-side problems. When facing an internal server error, clients should
- retry their request after some delay. We recommended initially trying after
- 1s, twice more at randomized times within 1 minute, then the user should be
- informed and another three retries should be scheduled within the next 24h.
- If the error persists, a report should ultimately be made to the auditor,
- although the auditor API for this is not yet specified. However, as internal
- server errors are always reported to the exchange operator, a good operator
- should naturally be able to address them in a timely fashion, especially
- within 24h. When generating an internal server error, the exchange responds with
- a JSON object containing the following fields:
- :status 400 Bad Request: One of the arguments to the request is missing or malformed.
-
- Unless specified otherwise, all error status codes (4xx and 5xx) have a message
- body with an `ErrorDetail`_ JSON object.
-
- **Details:**
-
- .. _ErrorDetail:
- .. _tsref-type-ErrorDetail:
- .. code-block:: tsref
-
- interface ErrorDetail {
-
- // Numeric `error code <error-codes>`_ unique to the condition.
- code: number;
-
- // Human-readable description of the error, i.e. "missing parameter", "commitment violation", ...
- // The other arguments are specific to the error value reported here.
- error: string;
-
- // Hint about error nature
- hint?: string;
-
- // Name of the parameter that was bogus (if applicable)
- parameter?: string;
-
- // Path to the argument that was bogus (if applicable)
- path?: string;
-
- // Offset of the argument that was bogus (if applicable)
- offset?: string;
-
- // Index of the argument that was bogus (if applicable)
- index?: string;
-
- // Name of the object that was bogus (if applicable)
- object?: string;
-
- // Name of the currency thant was problematic (if applicable)
- currency?: string;
-
- // Expected type (if applicable).
- type_expected?: string;
-
- // Type that was provided instead (if applicable).
- type_actual?: string;
- }
-
-
-.. _encodings-ref:
-
-----------------
-Common encodings
-----------------
-
-This section describes how certain types of values are represented throughout the API.
-
-.. _base32:
-.. _tsref-type-Base32:
-
-Binary Data
-^^^^^^^^^^^
-
-Binary data is generally encoded using Crockford's variant of Base32
-(http://www.crockford.com/wrmg/base32.html), except that "U" is not excluded
-but also decodes to "V" to make OCR easy. We will still simply use the JSON
-type "base32" and the term "Crockford Base32" in the text to refer to the
-resulting encoding.
-
-.. _tsref-type-HashCode:
-
-Hash codes
-^^^^^^^^^^
-Hashcodes are strings representing base32 encoding of the respective hashed
-data. See `base32`_.
-
-Large numbers
-^^^^^^^^^^^^^
-
-Large numbers such as RSA blinding factors and 256 bit keys, are transmitted
-as other binary data in Crockford Base32 encoding.
-
-
-.. _tsref-type-Timestamp:
-
-Timestamps
-^^^^^^^^^^
-
-Timestamps are represented in JSON as a string literal `"\\/Date(x)\\/"`,
-where `x` is the decimal representation of the number of seconds past the
-Unix Epoch (January 1, 1970). The escaped slash (`\\/`) is interpreted in
-JSON simply as a normal slash, but distinguishes the timestamp from a normal
-string literal. We use the type "date" in the documentation below.
-Additionally, the special strings "\\/never\\/" and "\\/forever\\/" are
-recognized to represent the end of time.
-
-
-.. _public\ key:
-
-Keys
-^^^^
-
-.. _`tsref-type-EddsaPublicKey`:
-.. _`tsref-type-EcdhePublicKey`:
-.. _`tsref-type-EcdhePrivateKey`:
-.. _`tsref-type-EddsaPrivateKey`:
-.. _`tsref-type-CoinPublicKey`:
-
-.. code-block:: tsref
-
- // EdDSA and ECDHE public keys always point on Curve25519
- // and represented using the standard 256 bits Ed25519 compact format,
- // converted to Crockford `Base32`_.
- type EddsaPublicKey = string;
- type EddsaPrivateKey = string;
-
-.. _`tsref-type-RsaPublicKey`:
-
-.. code-block:: tsref
-
- // RSA public key converted to Crockford `Base32`_.
- type RsaPublicKey = string;
-
-.. _blinded-coin:
-
-Blinded coin
-^^^^^^^^^^^^
-
-.. _`tsref-type-CoinEnvelope`:
-
-.. code-block:: tsref
-
- // Blinded coin's `public EdDSA key <eddsa-coin-pub>`_, `base32`_ encoded
- type CoinEnvelope = string;
-
-.. _signature:
-
-Signatures
-^^^^^^^^^^
-
-.. _`tsref-type-EddsaSignature`:
-
-.. code-block:: tsref
-
- // EdDSA signatures are transmitted as 64-bytes `base32`_
- // binary-encoded objects with just the R and S values (base32_ binary-only)
- type EddsaSignature = string;
-
-
-.. _`tsref-type-RsaSignature`:
-
-.. code-block:: tsref
-
- // `base32`_ encoded RSA signature
- type RsaSignature = string;
-
-.. _`tsref-type-BlindedRsaSignature`:
-
-.. code-block:: tsref
-
- // `base32`_ encoded RSA blinded signature
- type BlindedRsaSignature = string;
-
-.. _amount:
-
-Amounts
-^^^^^^^
-
-Amounts of currency are expressed as a JSON object with the following fields:
-
-.. _`tsref-type-Amount`:
-
-.. code-block:: tsref
-
- interface Amount {
- // name of the currency using either a three-character ISO 4217 currency
- // code, or a regional currency identifier starting with a "*" followed by
- // at most 10 characters. ISO 4217 exponents in the name are not supported,
- // although the "fraction" is corresponds to an ISO 4217 exponent of 6.
- currency: string;
-
- // unsigned 32 bit value in the currency, note that "1" here would
- // correspond to 1 EUR or 1 USD, depending on `currency`, not 1 cent.
- value: number;
-
- // unsigned 32 bit fractional value to be added to `value` representing
- // an additional currency fraction, in units of one millionth (1e-6)
- // of the base currency value. For example, a fraction
- // of 500,000 would correspond to 50 cents.
- fraction: number;
- }
-
-
---------------
-Binary Formats
---------------
-
- .. note::
-
- Due to the way of handling `big` numbers by some platforms (such as
- `JavaScript`, for example), wherever the following specification mentions
- a 64-bit value, the actual implementations are strongly advised to rely on
- arithmetic up to 53 bits.
-
- .. note::
-
- Taler uses `libgnunetutil` for interfacing itself with the operating system,
- doing crypto work, and other "low level" actions, therefore it is strongly
- connected with the `GNUnet project <https://gnunet.org>`_.
-
-This section specifies the binary representation of messages used in Taler's
-protocols. The message formats are given in a C-style pseudocode notation.
-Padding is always specified explicitly, and numeric values are in network byte
-order (big endian).
-
-Amounts
-^^^^^^^
-
-Amounts of currency are always expressed in terms of a base value, a fractional
-value and the denomination of the currency:
-
-.. sourcecode:: c
-
- struct TALER_Amount {
- uint64_t value;
- uint32_t fraction;
- uint8_t currency_code[12]; // i.e. "EUR" or "USD"
- };
- struct TALER_AmountNBO {
- uint64_t value; // in network byte order
- uint32_t fraction; // in network byte order
- uint8_t currency_code[12];
- };
-
-
-Time
-^^^^
-
-In signed messages, time is represented using 64-bit big-endian values,
-denoting microseconds since the UNIX Epoch. `UINT64_MAX` represents "never".
-
-.. sourcecode:: c
-
- struct GNUNET_TIME_Absolute {
- uint64_t timestamp_us;
- };
- struct GNUNET_TIME_AbsoluteNBO {
- uint64_t abs_value_us__; // in network byte order
- };
-
-Cryptographic primitives
-^^^^^^^^^^^^^^^^^^^^^^^^
-
-All elliptic curve operations are on Curve25519. Public and private keys are
-thus 32 bytes, and signatures 64 bytes. For hashing, including HKDFs, Taler
-uses 512-bit hash codes (64 bytes).
-
-.. sourcecode:: c
-
- struct GNUNET_HashCode {
- uint8_t hash[64]; // usually SHA-512
- };
-
-.. _reserve-pub:
-.. sourcecode:: c
-
- struct TALER_ReservePublicKeyP {
- uint8_t eddsa_pub[32];
- };
-
-.. _reserve-priv:
-.. sourcecode:: c
-
- struct TALER_ReservePrivateKeyP {
- uint8_t eddsa_priv[32];
- };
-
- struct TALER_ReserveSignatureP {
- uint8_t eddsa_signature[64];
- };
-
-.. _merchant-pub:
-.. sourcecode:: c
-
- struct TALER_MerchantPublicKeyP {
- uint8_t eddsa_pub[32];
- };
-
- struct TALER_MerchantPrivateKeyP {
- uint8_t eddsa_priv[32];
- };
-
- struct TALER_TransferPublicKeyP {
- uint8_t ecdhe_pub[32];
- };
-
- struct TALER_TransferPrivateKeyP {
- uint8_t ecdhe_priv[32];
- };
-
-.. _sign-key-pub:
-.. sourcecode:: c
-
- struct TALER_ExchangePublicKeyP {
- uint8_t eddsa_pub[32];
- };
-
-.. _sign-key-priv:
-.. sourcecode:: c
-
- struct TALER_ExchangePrivateKeyP {
- uint8_t eddsa_priv[32];
- };
-
-.. _eddsa-sig:
-.. sourcecode:: c
-
- struct TALER_ExchangeSignatureP {
- uint8_t eddsa_signature[64];
- };
-
- struct TALER_MasterPublicKeyP {
- uint8_t eddsa_pub[32];
- };
-
- struct TALER_MasterPrivateKeyP {
- uint8_t eddsa_priv[32];
- };
-
- struct TALER_MasterSignatureP {
- uint8_t eddsa_signature[64];
- };
-
-.. _eddsa-coin-pub:
-.. sourcecode:: c
-
- union TALER_CoinSpendPublicKeyP {
- uint8_t eddsa_pub[32];
- uint8_t ecdhe_pub[32];
- };
-
-.. _coin-priv:
-.. sourcecode:: c
-
- union TALER_CoinSpendPrivateKeyP {
- uint8_t eddsa_priv[32];
- uint8_t ecdhe_priv[32];
- };
-
- struct TALER_CoinSpendSignatureP {
- uint8_t eddsa_signature[64];
- };
-
- struct TALER_TransferSecretP {
- uint8_t key[sizeof (struct GNUNET_HashCode)];
- };
- uint8_t key[sizeof (struct GNUNET_HashCode)];
- };
-
- struct TALER_EncryptedLinkSecretP {
- uint8_t enc[sizeof (struct TALER_LinkSecretP)];
- };
-
-.. _Signatures:
-
-Signatures
-^^^^^^^^^^
-Any piece of signed data, complies to the abstract data structure given below.
-
-.. sourcecode:: c
-
- struct Data {
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- type1_t payload1;
- type2_t payload2;
- ...
- };
-
- /*From gnunet_crypto_lib.h*/
- struct GNUNET_CRYPTO_EccSignaturePurpose {
- /**
- * This field is used to express the context in
- * which the signature is made, ensuring that a
- * signature cannot be lifted from one part of the protocol
- * to another. See `src/include/taler_signatures.h` within the
- * exchange's codebase (git://taler.net/exchange)
- */
- uint32_t purpose;
- /**
- * This field equals the number of bytes being signed,
- * namely 'sizeof (struct Data)'
- */
- uint32_t size;
- };
-
-
-The following list contains all the data structure that can be signed in
-Taler. Their definition is typically found in `src/include/taler_signatures.h`,
-within the
-`exchange's codebase <https://docs.taler.net/global-licensing.html#exchange-repo>`_.
-
-.. _TALER_WithdrawRequestPS:
-.. sourcecode:: c
-
- struct TALER_WithdrawRequestPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_WALLET_RESERVE_WITHDRAW
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct TALER_ReservePublicKeyP reserve_pub;
- struct TALER_AmountNBO amount_with_fee;
- struct TALER_AmountNBO withdraw_fee;
- struct GNUNET_HashCode h_denomination_pub;
- struct GNUNET_HashCode h_coin_envelope;
- };
-
-.. _TALER_DepositRequestPS:
-.. sourcecode:: c
-
- struct TALER_DepositRequestPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_WALLET_COIN_DEPOSIT
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_proposal_data;
- struct GNUNET_HashCode h_wire;
- struct GNUNET_TIME_AbsoluteNBO timestamp;
- struct GNUNET_TIME_AbsoluteNBO refund_deadline;
- uint64_t transaction_id;
- struct TALER_AmountNBO amount_with_fee;
- struct TALER_AmountNBO deposit_fee;
- struct TALER_MerchantPublicKeyP merchant;
- union TALER_CoinSpendPublicKeyP coin_pub;
- };
-
-.. _TALER_DepositConfirmationPS:
-.. sourcecode:: c
-
- struct TALER_DepositConfirmationPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_WALLET_CONFIRM_DEPOSIT
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_proposal_data;
- struct GNUNET_HashCode h_wire;
- uint64_t transaction_id;
- struct GNUNET_TIME_AbsoluteNBO timestamp;
- struct GNUNET_TIME_AbsoluteNBO refund_deadline;
- struct TALER_AmountNBO amount_without_fee;
- union TALER_CoinSpendPublicKeyP coin_pub;
- struct TALER_MerchantPublicKeyP merchant;
- };
-
-.. _TALER_RefreshMeltCoinAffirmationPS:
-.. sourcecode:: c
-
- struct TALER_RefreshMeltCoinAffirmationPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_WALLET_COIN_MELT
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode session_hash;
- struct TALER_AmountNBO amount_with_fee;
- struct TALER_AmountNBO melt_fee;
- union TALER_CoinSpendPublicKeyP coin_pub;
- };
-
-.. _TALER_RefreshMeltConfirmationPS:
-.. sourcecode:: c
-
- struct TALER_RefreshMeltConfirmationPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_EXCHANGE_CONFIRM_MELT
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode session_hash;
- uint16_t noreveal_index;
- };
-
-.. _TALER_ExchangeSigningKeyValidityPS:
-.. sourcecode:: c
-
- struct TALER_ExchangeSigningKeyValidityPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MASTER_SIGNING_KEY_VALIDITY
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct TALER_MasterPublicKeyP master_public_key;
- struct GNUNET_TIME_AbsoluteNBO start;
- struct GNUNET_TIME_AbsoluteNBO expire;
- struct GNUNET_TIME_AbsoluteNBO end;
- struct TALER_ExchangePublicKeyP signkey_pub;
- };
-
- struct TALER_ExchangeKeySetPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_EXCHANGE_KEY_SET
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_TIME_AbsoluteNBO list_issue_date;
- struct GNUNET_HashCode hc;
- };
-
-.. _TALER_DenominationKeyValidityPS:
-.. sourcecode:: c
-
- struct TALER_DenominationKeyValidityPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MASTER_DENOMINATION_KEY_VALIDITY
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct TALER_MasterPublicKeyP master;
- struct GNUNET_TIME_AbsoluteNBO start;
- struct GNUNET_TIME_AbsoluteNBO expire_withdraw;
- struct GNUNET_TIME_AbsoluteNBO expire_spend;
- struct GNUNET_TIME_AbsoluteNBO expire_legal;
- struct TALER_AmountNBO value;
- struct TALER_AmountNBO fee_withdraw;
- struct TALER_AmountNBO fee_deposit;
- struct TALER_AmountNBO fee_refresh;
- struct GNUNET_HashCode denom_hash;
- };
-
-.. _TALER_MasterWireDetailsPS:
-.. sourcecode:: c
-
- struct TALER_MasterWireDetailsPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MASTER_SEPA_DETAILS || TALER_SIGNATURE_MASTER_TEST_DETAILS
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_sepa_details;
- };
-
-
-.. _TALER_MasterWireFeePS:
-.. sourcecode:: c
-
- struct TALER_MasterWireFeePS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MASTER_WIRE_FEES
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_wire_method;
- struct GNUNET_TIME_AbsoluteNBO start_date;
- struct GNUNET_TIME_AbsoluteNBO end_date;
- struct TALER_AmountNBO wire_fee;
- struct TALER_AmountNBO closing_fee;
- };
-
-.. _TALER_DepositTrackPS:
-.. sourcecode:: c
-
- struct TALER_DepositTrackPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MASTER_SEPA_DETAILS || TALER_SIGNATURE_MASTER_TEST_DETAILS
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_proposal_data;
- struct GNUNET_HashCode h_wire;
- uint64_t transaction_id;
- struct TALER_MerchantPublicKeyP merchant;
- struct TALER_CoinSpendPublicKeyP coin_pub;
- };
-
-.. _TALER_WireDepositDetailP:
-.. sourcecode:: c
-
- struct TALER_WireDepositDetailP {
- struct GNUNET_HashCode h_proposal_data;
- struct GNUNET_TIME_AbsoluteNBO execution_time;
- uint64_t transaction_id;
- struct TALER_CoinSpendPublicKeyP coin_pub;
- struct TALER_AmountNBO deposit_value;
- struct TALER_AmountNBO deposit_fee;
- };
-
-
-.. _TALER_WireDepositDataPS:
-.. sourcecode:: c
-
- struct TALER_WireDepositDataPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE_DEPOSIT
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct TALER_AmountNBO total;
- struct TALER_AmountNBO wire_fee;
- struct TALER_MerchantPublicKeyP merchant_pub;
- struct GNUNET_HashCode h_wire;
- struct GNUNET_HashCode h_details;
- };
-
-.. _TALER_ExchangeKeyValidityPS:
-.. sourcecode:: c
-
- struct TALER_ExchangeKeyValidityPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_AUDITOR_EXCHANGE_KEYS
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode auditor_url_hash;
- struct TALER_MasterPublicKeyP master;
- struct GNUNET_TIME_AbsoluteNBO start;
- struct GNUNET_TIME_AbsoluteNBO expire_withdraw;
- struct GNUNET_TIME_AbsoluteNBO expire_spend;
- struct GNUNET_TIME_AbsoluteNBO expire_legal;
- struct TALER_AmountNBO value;
- struct TALER_AmountNBO fee_withdraw;
- struct TALER_AmountNBO fee_deposit;
- struct TALER_AmountNBO fee_refresh;
- struct GNUNET_HashCode denom_hash;
- };
-
-.. _TALER_PaymentResponsePS:
-.. sourcecode:: c
-
- struct PaymentResponsePS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MERCHANT_PAYMENT_OK
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_proposal_data;
- };
-
-.. _TALER_ContractPS:
-.. sourcecode:: c
-
- struct TALER_ContractPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MERCHANT_CONTRACT
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- uint64_t transaction_id;
- struct TALER_AmountNBO total_amount;
- struct TALER_AmountNBO max_fee;
- struct GNUNET_HashCode h_proposal_data;
- struct TALER_MerchantPublicKeyP merchant_pub;
- };
-
-.. _TALER_ConfirmWirePS:
-.. sourcecode:: c
-
- struct TALER_ConfirmWirePS {
- /**
- * purpose.purpose = TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_wire;
- struct GNUNET_HashCode h_proposal_data;
- struct TALER_WireTransferIdentifierRawP wtid;
- struct TALER_CoinSpendPublicKeyP coin_pub;
- uint64_t transaction_id;
- struct GNUNET_TIME_AbsoluteNBO execution_time;
- struct TALER_AmountNBO coin_contribution;
- };
-
-.. _TALER_RefundRequestPS:
-.. sourcecode:: c
-
- struct TALER_RefundRequestPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_MERCHANT_REFUND
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_HashCode h_proposal_data;
- uint64_t transaction_id;
- struct TALER_CoinSpendPublicKeyP coin_pub;
- struct TALER_MerchantPublicKeyP merchant;
- uint64_t rtransaction_id;
- struct TALER_AmountNBO refund_amount;
- struct TALER_AmountNBO refund_fee;
- };
-
-
-.. _TALER_PaybackRequestPS:
-.. sourcecode:: c
-
- struct TALER_PaybackRequestPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_WALLET_COIN_PAYBACK
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct TALER_CoinSpendPublicKeyP coin_pub;
- struct GNUNET_HashCode h_denom_pub;
- struct TALER_DenominationBlindingKeyP coin_blind;
- };
-
-
-.. _TALER_PaybackConfirmationPS:
-.. sourcecode:: c
-
- struct TALER_PaybackConfirmationPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_EXCHANGE_CONFIRM_PAYBACK
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_TIME_AbsoluteNBO timestamp;
- struct TALER_AmountNBO payback_amount;
- struct TALER_CoinSpendPublicKeyP coin_pub;
- struct TALER_ReservePublicKeyP reserve_pub;
- };
-
-
-.. _TALER_ReserveCloseConfirmationPS:
-.. sourcecode:: c
-
- struct TALER_ReserveCloseConfirmationPS {
- /**
- * purpose.purpose = TALER_SIGNATURE_EXCHANGE_RESERVE_CLOSED
- */
- struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
- struct GNUNET_TIME_AbsoluteNBO timestamp;
- struct TALER_AmountNBO closing_amount;
- struct TALER_ReservePublicKeyP reserve_pub;
- struct GNUNET_HashCode h_wire;
- };
diff --git a/api/api-error.rst b/api/api-error.rst
deleted file mode 100644
index 147d5439..00000000
--- a/api/api-error.rst
+++ /dev/null
@@ -1,1204 +0,0 @@
-..
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015, 2016 GNUnet e.V. and INRIA
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Marcello Stanisci
-
-..
- The reason to have a dedicate page for error codes was due to a buggy
- behaviour in pages cross-linking: was not possible from other pages to
- reference the '_error-codes' label (see just below) if we kept in api-common.rst
- (which is the best place to place this error codes list).
-
------------
-Error Codes
------------
-
-The following list shows error codes defined in
-``<EXCHANGE-REPO>/src/include/taler_error_codes.h``
-
-.. _error-codes:
-.. code-block:: c
-
- /**
- * Enumeration with all possible Taler error codes.
- */
- enum TALER_ErrorCode {
-
- /**
- * Special code to indicate no error (or no "code" present).
- */
- TALER_EC_NONE = 0,
-
- /**
- * Special code to indicate that a non-integer error code was
- * returned in the JSON response.
- */
- TALER_EC_INVALID = 1,
-
- /**
- * The response we got from the server was not even in JSON format.
- */
- TALER_EC_INVALID_RESPONSE = 2,
-
- /**
- * Generic implementation error: this function was not yet implemented.
- */
- TALER_EC_NOT_IMPLEMENTED = 3,
-
- /* ********** generic error codes ************* */
-
- /**
- * The exchange failed to even just initialize its connection to the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DB_SETUP_FAILED = 1001,
-
- /**
- * The exchange encountered an error event to just start
- * the database transaction.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DB_START_FAILED = 1002,
-
- /**
- * The exchange encountered an error event to commit
- * the database transaction (hard, unrecoverable error).
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DB_COMMIT_FAILED_HARD = 1003,
-
- /**
- * The exchange encountered an error event to commit
- * the database transaction, even after repeatedly
- * retrying it there was always a conflicting transaction.
- * (This indicates a repeated serialization error; should
- * only happen if some client maliciously tries to create
- * conflicting concurrent transactions.)
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DB_COMMIT_FAILED_ON_RETRY = 1004,
-
- /**
- * The exchange had insufficient memory to parse the request. This
- * response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_PARSER_OUT_OF_MEMORY = 1005,
-
- /**
- * The JSON in the client's request to the exchange was malformed.
- * (Generic parse error).
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_JSON_INVALID = 1006,
-
- /**
- * The JSON in the client's request to the exchange was malformed.
- * Details about the location of the parse error are provided.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_JSON_INVALID_WITH_DETAILS = 1007,
-
- /**
- * A required parameter in the request to the exchange was missing.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PARAMETER_MISSING = 1008,
-
- /**
- * A parameter in the request to the exchange was malformed.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PARAMETER_MALFORMED = 1009,
-
- /* ********** request-specific error codes ************* */
-
- /**
- * The given reserve does not have sufficient funds to admit the
- * requested withdraw operation at this time. The response includes
- * the current "balance" of the reserve as well as the transaction
- * "history" that lead to this balance. This response is provided
- * with HTTP status code MHD_HTTP_FORBIDDEN.
- */
- TALER_EC_WITHDRAW_INSUFFICIENT_FUNDS = 1100,
-
- /**
- * The exchange has no information about the "reserve_pub" that
- * was given.
- * This response is provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_WITHDRAW_RESERVE_UNKNOWN = 1101,
-
- /**
- * The amount to withdraw together with the fee exceeds the
- * numeric range for Taler amounts. This is not a client
- * failure, as the coin value and fees come from the exchange's
- * configuration.
- * This response is provided with HTTP status code MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_AMOUNT_FEE_OVERFLOW = 1102,
-
- /**
- * All of the deposited amounts into this reserve total up to a
- * value that is too big for the numeric range for Taler amounts.
- * This is not a client failure, as the transaction history comes
- * from the exchange's configuration. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_AMOUNT_DEPOSITS_OVERFLOW = 1103,
-
- /**
- * For one of the historic withdrawals from this reserve, the
- * exchange could not find the denomination key.
- * This is not a client failure, as the transaction history comes
- * from the exchange's configuration. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_HISTORIC_DENOMINATION_KEY_NOT_FOUND = 1104,
-
- /**
- * All of the withdrawals from reserve total up to a
- * value that is too big for the numeric range for Taler amounts.
- * This is not a client failure, as the transaction history comes
- * from the exchange's configuration. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_AMOUNT_WITHDRAWALS_OVERFLOW = 1105,
-
- /**
- * The exchange somehow knows about this reserve, but there seem to
- * have been no wire transfers made. This is not a client failure,
- * as this is a database consistency issue of the exchange. This
- * response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_RESERVE_WITHOUT_WIRE_TRANSFER = 1106,
-
- /**
- * The exchange failed to create the signature using the
- * denomination key. This response is provided with HTTP status
- * code MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_SIGNATURE_FAILED = 1107,
-
- /**
- * The exchange failed to store the withdraw operation in its
- * database. This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_DB_STORE_ERROR = 1108,
-
- /**
- * The exchange failed to check against historic withdraw data from
- * database (as part of ensuring the idempotency of the operation).
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_WITHDRAW_DB_FETCH_ERROR = 1109,
-
- /**
- * The exchange is not aware of the denomination key
- * the wallet requested for the withdrawal.
- * This response is provided
- * with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_WITHDRAW_DENOMINATION_KEY_NOT_FOUND = 1110,
-
- /**
- * The signature of the reserve is not valid. This response is
- * provided with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_WITHDRAW_RESERVE_SIGNATURE_INVALID = 1111,
-
- /**
- * The exchange failed to obtain the transaction history of the
- * given reserve from the database while generating an insufficient
- * funds errors.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_WITHDRAW_HISTORY_DB_ERROR_INSUFFICIENT_FUNDS = 1112,
-
- /**
- * When computing the reserve history, we ended up with a negative
- * overall balance, which should be impossible.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_WITHDRAW_RESERVE_HISTORY_IMPOSSIBLE = 1113,
-
- /**
- * The exchange failed to obtain the transaction history of the
- * given reserve from the database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_RESERVE_STATUS_DB_ERROR = 1150,
-
-
- /**
- * The respective coin did not have sufficient residual value
- * for the /deposit operation (i.e. due to double spending).
- * The "history" in the respose provides the transaction history
- * of the coin proving this fact. This response is provided
- * with HTTP status code MHD_HTTP_FORBIDDEN.
- */
- TALER_EC_DEPOSIT_INSUFFICIENT_FUNDS = 1200,
-
- /**
- * The exchange failed to obtain the transaction history of the
- * given coin from the database (this does not happen merely because
- * the coin is seen by the exchange for the first time).
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DEPOSIT_HISTORY_DB_ERROR = 1201,
-
- /**
- * The exchange failed to store the /depost information in the
- * database. This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DEPOSIT_STORE_DB_ERROR = 1202,
-
- /**
- * The exchange database is unaware of the denomination key that
- * signed the coin (however, the exchange process is; this is not
- * supposed to happen; it can happen if someone decides to purge the
- * DB behind the back of the exchange process). Hence the deposit
- * is being refused. This response is provided with HTTP status
- * code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DEPOSIT_DB_DENOMINATION_KEY_UNKNOWN = 1203,
-
- /**
- * The exchange database is unaware of the denomination key that
- * signed the coin (however, the exchange process is; this is not
- * supposed to happen; it can happen if someone decides to purge the
- * DB behind the back of the exchange process). Hence the deposit
- * is being refused. This response is provided with HTTP status
- * code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_DEPOSIT_DENOMINATION_KEY_UNKNOWN = 1204,
-
- /**
- * The signature of the coin is not valid. This response is
- * provided with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_COIN_SIGNATURE_INVALID = 1205,
-
- /**
- * The signature of the denomination key over the coin is not valid.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_DENOMINATION_SIGNATURE_INVALID = 1206,
-
- /**
- * The stated value of the coin after the deposit fee is subtracted
- * would be negative.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_NEGATIVE_VALUE_AFTER_FEE = 1207,
-
- /**
- * The stated refund deadline is after the wire deadline.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_REFUND_DEADLINE_AFTER_WIRE_DEADLINE = 1208,
-
- /**
- * The exchange does not recognize the validity of or support the
- * given wire format type.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_TYPE = 1209,
-
- /**
- * The exchange failed to canonicalize and hash the given wire format.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_JSON = 1210,
-
- /**
- * The hash of the given wire address does not match the hash
- * specified in the contract.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_CONTRACT_HASH_CONFLICT = 1211,
-
- /**
- * The exchange failed to obtain the transaction history of the
- * given coin from the database while generating an insufficient
- * funds errors.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_DEPOSIT_HISTORY_DB_ERROR_INSUFFICIENT_FUNDS = 1212,
-
- /**
- * The exchange detected that the given account number
- * is invalid for the selected wire format type.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_ACCOUNT_NUMBER = 1213,
-
- /**
- * The signature over the given wire details is invalid.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_SIGNATURE = 1214,
-
- /**
- * The bank specified in the wire transfer format is not supported
- * by this exchange.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_BANK = 1215,
-
- /**
- * No wire format type was specified in the JSON wire format
- * details.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_TYPE_MISSING = 1216,
-
- /**
- * The given wire format type is not supported by this
- * exchange.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_DEPOSIT_INVALID_WIRE_FORMAT_TYPE_UNSUPPORTED = 1217,
-
-
- /**
- * The respective coin did not have sufficient residual value
- * for the /refresh/melt operation. The "history" in this
- * response provdes the "residual_value" of the coin, which may
- * be less than its "original_value". This response is provided
- * with HTTP status code MHD_HTTP_FORBIDDEN.
- */
- TALER_EC_REFRESH_MELT_INSUFFICIENT_FUNDS = 1300,
-
- /**
- * The exchange is unaware of the denomination key that was
- * used to sign the melted coin. This response is provided
- * with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_REFRESH_MELT_DENOMINATION_KEY_NOT_FOUND = 1301,
-
- /**
- * The exchange had an internal error reconstructing the
- * transaction history of the coin that was being melted.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFRESH_MELT_COIN_HISTORY_COMPUTATION_FAILED = 1302,
-
- /**
- * The exchange failed to check against historic melt data from
- * database (as part of ensuring the idempotency of the operation).
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_MELT_DB_FETCH_ERROR = 1303,
-
- /**
- * The exchange failed to store session data in the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_MELT_DB_STORE_SESSION_ERROR = 1304,
-
- /**
- * The exchange failed to store refresh order data in the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_MELT_DB_STORE_ORDER_ERROR = 1305,
-
- /**
- * The exchange failed to store commit data in the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_MELT_DB_STORE_COMMIT_ERROR = 1306,
-
- /**
- * The exchange failed to store transfer keys in the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_MELT_DB_STORE_TRANSFER_ERROR = 1307,
-
- /**
- * The exchange is unaware of the denomination key that was
- * requested for one of the fresh coins. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_FRESH_DENOMINATION_KEY_NOT_FOUND = 1308,
-
- /**
- * The exchange encountered a numeric overflow totaling up
- * the cost for the refresh operation. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFRESH_MELT_COST_CALCULATION_OVERFLOW = 1309,
-
- /**
- * During the transaction phase, the exchange could suddenly
- * no longer find the denomination key that was
- * used to sign the melted coin. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFRESH_MELT_DB_DENOMINATION_KEY_NOT_FOUND = 1310,
-
- /**
- * The exchange encountered melt fees exceeding the melted
- * coin's contribution. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_FEES_EXCEED_CONTRIBUTION = 1311,
-
- /**
- * The exchange's cost calculation does not add up to the
- * melt fees specified in the request. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_FEES_MISSMATCH = 1312,
-
- /**
- * The denomination key signature on the melted coin is invalid.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_DENOMINATION_SIGNATURE_INVALID = 1313,
-
- /**
- * The exchange's cost calculation shows that the melt amount
- * is below the costs of the transaction. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_AMOUNT_INSUFFICIENT = 1314,
-
- /**
- * The signature made with the coin to be melted is invalid.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_COIN_SIGNATURE_INVALID = 1315,
-
- /**
- * The size of the cut-and-choose dimension of the
- * blinded coins request does not match #TALER_CNC_KAPPA.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_CNC_COIN_ARRAY_SIZE_INVALID = 1316,
-
- /**
- * The size of the cut-and-choose dimension of the
- * transfer keys request does not match #TALER_CNC_KAPPA.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_MELT_CNC_TRANSFER_ARRAY_SIZE_INVALID = 1317,
-
- /**
- * The exchange failed to obtain the transaction history of the
- * given coin from the database while generating an insufficient
- * funds errors.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFRESH_MELT_HISTORY_DB_ERROR_INSUFFICIENT_FUNDS = 1318,
-
- /**
- * The provided transfer keys do not match up with the
- * original commitment. Information about the original
- * commitment is included in the response. This response is
- * provided with HTTP status code MHD_HTTP_CONFLICT.
- */
- TALER_EC_REFRESH_REVEAL_COMMITMENT_VIOLATION = 1350,
-
- /**
- * Failed to blind the envelope to reconstruct the blinded
- * coins for revealation checks.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_REVEAL_BLINDING_ERROR = 1351,
-
- /**
- * Failed to produce the blinded signatures over the coins
- * to be returned.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_REVEAL_SIGNING_ERROR = 1352,
-
- /**
- * The exchange is unaware of the refresh sessino specified in
- * the request.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_REVEAL_SESSION_UNKNOWN = 1353,
-
- /**
- * The exchange failed to retrieve valid session data from the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_REVEAL_DB_FETCH_SESSION_ERROR = 1354,
-
- /**
- * The exchange failed to retrieve order data from the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_REVEAL_DB_FETCH_ORDER_ERROR = 1355,
-
- /**
- * The exchange failed to retrieve transfer keys from the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_REVEAL_DB_FETCH_TRANSFER_ERROR = 1356,
-
- /**
- * The exchange failed to retrieve commitment data from the
- * database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_ERROR.
- */
- TALER_EC_REFRESH_REVEAL_DB_FETCH_COMMIT_ERROR = 1357,
-
- /**
- * The size of the cut-and-choose dimension of the
- * private transfer keys request does not match #TALER_CNC_KAPPA - 1.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFRESH_REVEAL_CNC_TRANSFER_ARRAY_SIZE_INVALID = 1358,
-
-
- /**
- * The coin specified in the link request is unknown to the exchange.
- * This response is provided with HTTP status code
- * MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_REFRESH_LINK_COIN_UNKNOWN = 1400,
-
-
- /**
- * The exchange knows literally nothing about the coin we were asked
- * to refund. But without a transaction history, we cannot issue a
- * refund. This is kind-of OK, the owner should just refresh it
- * directly without executing the refund. This response is provided
- * with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_REFUND_COIN_NOT_FOUND = 1500,
-
- /**
- * We could not process the refund request as the coin's transaction
- * history does not permit the requested refund at this time. The
- * "history" in the response proves this. This response is provided
- * with HTTP status code MHD_HTTP_CONFLICT.
- */
- TALER_EC_REFUND_CONFLICT = 1501,
-
- /**
- * The exchange knows about the coin we were asked to refund, but
- * not about the specific /deposit operation. Hence, we cannot
- * issue a refund (as we do not know if this merchant public key is
- * authorized to do a refund). This response is provided with HTTP
- * status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_REFUND_DEPOSIT_NOT_FOUND = 1503,
-
- /**
- * The currency specified for the refund is different from
- * the currency of the coin. This response is provided with HTTP
- * status code MHD_HTTP_PRECONDITION_FAILED.
- */
- TALER_EC_REFUND_CURRENCY_MISSMATCH = 1504,
-
- /**
- * When we tried to check if we already paid out the coin, the
- * exchange's database suddenly disagreed with data it previously
- * provided (internal inconsistency).
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFUND_DB_INCONSISTENT = 1505,
-
- /**
- * The exchange can no longer refund the customer/coin as the
- * money was already transferred (paid out) to the merchant.
- * (It should be past the refund deadline.)
- * This response is provided with HTTP status code
- * MHD_HTTP_GONE.
- */
- TALER_EC_REFUND_MERCHANT_ALREADY_PAID = 1506,
-
- /**
- * The amount the exchange was asked to refund exceeds
- * (with fees) the total amount of the deposit (including fees).
- * This response is provided with HTTP status code
- * MHD_HTTP_PRECONDITION_FAILED.
- */
- TALER_EC_REFUND_INSUFFICIENT_FUNDS = 1507,
-
- /**
- * The exchange failed to recover information about the
- * denomination key of the refunded coin (even though it
- * recognizes the key). Hence it could not check the fee
- * strucutre.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFUND_DENOMINATION_KEY_NOT_FOUND = 1508,
-
- /**
- * The refund fee specified for the request is lower than
- * the refund fee charged by the exchange for the given
- * denomination key of the refunded coin.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFUND_FEE_TOO_LOW = 1509,
-
- /**
- * The exchange failed to store the refund information to
- * its database.
- * This response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_REFUND_STORE_DB_ERROR = 1510,
-
- /**
- * The refund fee is specified in a different currency
- * than the refund amount.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFUND_FEE_CURRENCY_MISSMATCH = 1511,
-
- /**
- * The refunded amount is smaller than the refund fee,
- * which would result in a negative refund.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFUND_FEE_ABOVE_AMOUNT = 1512,
-
- /**
- * The signature of the merchant is invalid.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_REFUND_MERCHANT_SIGNATURE_INVALID = 1513,
-
-
- /**
- * The wire format specified in the "sender_account_details"
- * is not understood or not supported by this exchange.
- * Returned with an HTTP status code of MHD_HTTP_NOT_FOUND.
- * (As we did not find an interpretation of the wire format.)
- */
- TALER_EC_ADMIN_ADD_INCOMING_WIREFORMAT_UNSUPPORTED = 1600,
-
- /**
- * The currency specified in the "amount" parameter is not
- * supported by this exhange. Returned with an HTTP status
- * code of MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_ADMIN_ADD_INCOMING_CURRENCY_UNSUPPORTED = 1601,
-
- /**
- * The exchange failed to store information about the incoming
- * transfer in its database. This response is provided with HTTP
- * status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_ADMIN_ADD_INCOMING_DB_STORE = 1602,
-
- /**
- * The exchange encountered an error (that is not about not finding
- * the wire transfer) trying to lookup a wire transfer identifier
- * in the database. This response is provided with HTTP
- * status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_DB_FETCH_FAILED = 1700,
-
- /**
- * The exchange found internally inconsistent data when resolving a
- * wire transfer identifier in the database. This response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_DB_INCONSISTENT = 1701,
-
- /**
- * The exchange did not find information about the specified
- * wire transfer identifier in the database. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_TRACK_TRANSFER_WTID_NOT_FOUND = 1702,
-
-
- /**
- * The exchange found internally inconsistent fee data when
- * resolving a transaction in the database. This
- * response is provided with HTTP status code
- * MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSACTION_DB_FEE_INCONSISTENT = 1800,
-
- /**
- * The exchange encountered an error (that is not about not finding
- * the transaction) trying to lookup a transaction
- * in the database. This response is provided with HTTP
- * status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSACTION_DB_FETCH_FAILED = 1801,
-
- /**
- * The exchange did not find information about the specified
- * transaction in the database. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_TRACK_TRANSACTION_NOT_FOUND = 1802,
-
- /**
- * The exchange failed to identify the wire transfer of the
- * transaction (or information about the plan that it was supposed
- * to still happen in the future). This response is provided with
- * HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSACTION_WTID_RESOLUTION_ERROR = 1803,
-
- /**
- * The signature of the merchant is invalid.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_TRACK_TRANSACTION_MERCHANT_SIGNATURE_INVALID = 1804,
-
-
- /* *********** Merchant backend error codes ********* */
-
- /**
- * The backend could not find the merchant instance specified
- * in the request. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_CONTRACT_INSTANCE_UNKNOWN = 2000,
-
- /**
- * The exchange failed to provide a meaningful response
- * to a /deposit request. This response is provided
- * with HTTP status code MHD_HTTP_SERVICE_UNAVAILABLE.
- */
- TALER_EC_PAY_EXCHANGE_FAILED = 2101,
-
- /**
- * The merchant failed to commit the exchanges' response to
- * a /deposit request to its database. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_PAY_DB_STORE_PAY_ERROR = 2102,
-
- /**
- * The specified exchange is not supported/trusted by
- * this merchant. This response is provided
- * with HTTP status code MHD_HTTP_PRECONDITION_FAILED.
- */
- TALER_EC_PAY_EXCHANGE_REJECTED = 2103,
-
- /**
- * The denomination key used for payment is not listed among the
- * denomination keys of the exchange. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_DENOMINATION_KEY_NOT_FOUND = 2104,
-
- /**
- * The denomination key used for payment is not audited by an
- * auditor approved by the merchant. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_DENOMINATION_KEY_AUDITOR_FAILURE = 2105,
-
- /**
- * There was an integer overflow totaling up the amounts or
- * deposit fees in the payment. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_AMOUNT_OVERFLOW = 2106,
-
- /**
- * The deposit fees exceed the total value of the payment.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_FEES_EXCEED_PAYMENT = 2107,
-
- /**
- * After considering deposit fees, the payment is insufficient
- * to satisfy the required amount for the contract.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_PAYMENT_INSUFFICIENT_DUE_TO_FEES = 2108,
-
- /**
- * While the merchant is happy to cover all applicable deposit fees,
- * the payment is insufficient to satisfy the required amount for
- * the contract. This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_PAYMENT_INSUFFICIENT = 2109,
-
- /**
- * The signature over the contract of one of the coins
- * was invalid. This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_COIN_SIGNATURE_INVALID = 2110,
-
- /**
- * We failed to contact the exchange for the /pay request.
- * This response is provided
- * with HTTP status code MHD_HTTP_SERVICE_UNAVAILABLE.
- */
- TALER_EC_PAY_EXCHANGE_TIMEOUT = 2111,
-
- /**
- * The backend could not find the merchant instance specified
- * in the request. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_PAY_INSTANCE_UNKNOWN = 2112,
-
- /**
- * The signature over the contract of the merchant
- * was invalid. This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_MERCHANT_SIGNATURE_INVALID = 2113,
-
- /**
- * The refund deadline was after the transfer deadline.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_REFUND_DEADLINE_PAST_WIRE_TRANSFER_DEADLINE = 2114,
-
- /**
- * The request fails to provide coins for the payment.
- * This response is provided with HTTP status code
- * MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_COINS_ARRAY_EMPTY = 2115,
-
- /**
- * The merchant failed to fetch the merchant's previous state with
- * respect to a /pay request from its database. This response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_PAY_DB_FETCH_PAY_ERROR = 2116,
-
- /**
- * The merchant failed to fetch the merchant's previous state with
- * respect to transactions from its database. This response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_PAY_DB_FETCH_TRANSACTION_ERROR = 2117,
-
- /**
- * The transaction ID was used for a conflicing transaction before.
- * This response is
- * provided with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_DB_TRANSACTION_ID_CONFLICT = 2118,
-
- /**
- * The merchant failed to store the merchant's state with
- * respect to the transaction in its database. This response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_PAY_DB_STORE_TRANSACTION_ERROR = 2119,
-
- /**
- * The exchange failed to provide a valid response to
- * the merchant's /keys request.
- * This response is provided
- * with HTTP status code MHD_HTTP_SERVICE_UNAVAILABLE.
- */
- TALER_EC_PAY_EXCHANGE_KEYS_FAILURE = 2120,
-
- /**
- * The payment is too late, the offer has expired.
- * This response is
- * provided with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_PAY_OFFER_EXPIRED = 2121,
-
-
- /**
- * Integer overflow with sepcified timestamp argument detected.
- * This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_HISTORY_TIMESTAMP_OVERFLOW = 2200,
-
- /**
- * Failed to retrieve history from merchant database.
- * This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_HISTORY_DB_FETCH_ERROR = 2201,
-
- /**
- * We failed to contact the exchange for the /track/transaction
- * request. This response is provided with HTTP status code
- * MHD_HTTP_SERVICE_UNAVAILABLE.
- */
- TALER_EC_TRACK_TRANSACTION_EXCHANGE_TIMEOUT = 2300,
-
- /**
- * The backend could not find the merchant instance specified
- * in the request. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_TRACK_TRANSACTION_INSTANCE_UNKNOWN = 2301,
-
- /**
- * The backend could not find the transaction specified
- * in the request. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_TRACK_TRANSACTION_TRANSACTION_UNKNOWN = 2302,
-
- /**
- * The backend had a database access error trying to
- * retrieve transaction data from its database.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSACTION_DB_FETCH_TRANSACTION_ERROR = 2303,
-
- /**
- * The backend had a database access error trying to
- * retrieve payment data from its database.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSACTION_DB_FETCH_PAYMENT_ERROR = 2304,
-
- /**
- * The backend found no applicable deposits in the database.
- * This is odd, as we know about the transaction, but not
- * about deposits we made for the transaction. The response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_TRACK_TRANSACTION_DB_NO_DEPOSITS_ERROR = 2305,
-
- /**
- * We failed to obtain a wire transfer identifier for one
- * of the coins in the transaction. The response is
- * provided with HTTP status code MHD_HTTP_FAILED_DEPENDENCY if
- * the exchange had a hard error, or MHD_HTTP_ACCEPTED if the
- * exchange signaled that the transfer was in progress.
- */
- TALER_EC_TRACK_TRANSACTION_COIN_TRACE_ERROR = 2306,
-
- /**
- * We failed to obtain the full wire transfer identifier for the
- * transfer one of the coins was aggregated into.
- * The response is
- * provided with HTTP status code MHD_HTTP_FAILED_DEPENDENCY.
- */
- TALER_EC_TRACK_TRANSACTION_WIRE_TRANSFER_TRACE_ERROR = 2307,
-
- /**
- * We got conflicting reports from the exhange with
- * respect to which transfers are included in which
- * aggregate.
- * The response is
- * provided with HTTP status code MHD_HTTP_FAILED_DEPENDENCY.
- */
- TALER_EC_TRACK_TRANSACTION_CONFLICTING_REPORTS = 2308,
-
-
- /**
- * We failed to contact the exchange for the /track/transfer
- * request. This response is provided with HTTP status code
- * MHD_HTTP_SERVICE_UNAVAILABLE.
- */
- TALER_EC_TRACK_TRANSFER_EXCHANGE_TIMEOUT = 2400,
-
- /**
- * The backend could not find the merchant instance specified
- * in the request. This response is
- * provided with HTTP status code MHD_HTTP_NOT_FOUND.
- */
- TALER_EC_TRACK_TRANSFER_INSTANCE_UNKNOWN = 2401,
-
- /**
- * We failed to persist coin wire transfer information in
- * our merchant database.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_DB_STORE_COIN_ERROR = 2402,
-
- /**
- * We internally failed to execute the /track/transfer request.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_REQUEST_ERROR = 2403,
-
- /**
- * We failed to persist wire transfer information in
- * our merchant database.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_DB_STORE_TRANSFER_ERROR = 2404,
-
- /**
- * The exchange returned an error from /track/transfer.
- * The response is
- * provided with HTTP status code MHD_HTTP_FAILED_DEPENDENCY.
- */
- TALER_EC_TRACK_TRANSFER_EXCHANGE_ERROR = 2405,
-
- /**
- * We failed to fetch deposit information from
- * our merchant database.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_DB_FETCH_DEPOSIT_ERROR = 2406,
-
- /**
- * We encountered an internal logic error.
- * The response is
- * provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_DB_INTERNAL_LOGIC_ERROR = 2407,
-
- /**
- * The exchange gave conflicting information about a coin which has
- * been wire transferred.
- * The response is provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TRACK_TRANSFER_CONFLICTING_REPORTS = 2408,
-
- /**
- * The hash provided in the request of /map/in does not match
- * the contract sent alongside in the same request.
- */
- TALER_EC_MAP_IN_UNMATCHED_HASH = 2500,
-
- /**
- * The backend encountered an error while trying to store the
- * pair <contract, h_proposal_data> into the database.
- * The response is provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_MAP_IN_STORE_DB_ERROR = 2501,
-
- /**
- * The backend encountered an error while trying to retrieve the
- * contract from database. Likely to be an internal error.
- */
- TALER_EC_MAP_OUT_GET_FROM_DB_ERROR = 2502,
-
-
- /**
- * The backend encountered an error while trying to retrieve the
- * contract from database. Likely to be an internal error.
- */
- TALER_EC_MAP_OUT_CONTRACT_UNKNOWN = 2503,
-
- /* ********** /test API error codes ************* */
-
- /**
- * The exchange failed to compute ECDH. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TEST_ECDH_ERROR = 4000,
-
- /**
- * The EdDSA test signature is invalid. This response is provided
- * with HTTP status code MHD_HTTP_BAD_REQUEST.
- */
- TALER_EC_TEST_EDDSA_INVALID = 4001,
-
- /**
- * The exchange failed to compute the EdDSA test signature. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TEST_EDDSA_ERROR = 4002,
-
- /**
- * The exchange failed to generate an RSA key. This response is provided
- * with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TEST_RSA_GEN_ERROR = 4003,
-
- /**
- * The exchange failed to compute the public RSA key. This response
- * is provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TEST_RSA_PUB_ERROR = 4004,
-
- /**
- * The exchange failed to compute the RSA signature. This response
- * is provided with HTTP status code MHD_HTTP_INTERNAL_SERVER_ERROR.
- */
- TALER_EC_TEST_RSA_SIGN_ERROR = 4005,
-
-
- /**
- * End of error code range.
- */
- TALER_EC_END = 9999
- };
diff --git a/api/api-exchange.rst b/api/api-exchange.rst
deleted file mode 100644
index caf9ee0d..00000000
--- a/api/api-exchange.rst
+++ /dev/null
@@ -1,1753 +0,0 @@
-..
- This file is part of GNU TALER.
- Copyright (C) 2014-2017 GNUnet e.V. and INRIA
-
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
-
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
-
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Christian Grothoff
-
-=============================
-The Exchange RESTful JSON API
-=============================
-
-The API specified here follows the :ref:`general conventions <http-common>`
-for all details not specified in the individual requests.
-The `glossary <https://docs.taler.net/glossary.html#glossary>`
-defines all specific terms used in this section.
-
-.. _keys:
-
------------------------
-Obtaining Exchange Keys
------------------------
-
-This API is used by wallets and merchants to obtain global information about
-the exchange, such as online signing keys, available denominations and the fee
-structure. This is typically the first call any exchange client makes, as it
-returns information required to process all of the other interactions with the
-exchange. The returned information is secured by (1) signature(s) from the exchange,
-especially the long-term offline signing key of the exchange, which clients should
-cache; (2) signature(s) from auditors, and the auditor keys should be
-hard-coded into the wallet as they are the trust anchors for Taler; (3)
-possibly by using HTTPS.
-
-
-.. http:get:: /keys
-
- Get a list of all denomination keys offered by the bank,
- as well as the bank's current online signing key.
-
- **Response:**
-
- :status 200 OK:
- The exchange responds with a `ExchangeKeysResponse`_ object. This request should
- virtually always be successful.
-
- **Details:**
-
- .. _ExchangeKeysResponse:
- .. code-block:: tsref
-
- interface ExchangeKeysResponse {
- // EdDSA master public key of the exchange, used to sign entries in `denoms` and `signkeys`
- master_public_key: EddsaPublicKey;
-
- // Denominations offered by this exchange.
- denoms: Denom[];
-
- // Denominations for which the exchange currently offers/requests payback.
- payback: Payback[];
-
- // The date when the denomination keys were last updated.
- list_issue_date: Timestamp;
-
- // Auditors of the exchange.
- auditors: Auditor[];
-
- // The exchange's signing keys.
- signkeys: SignKey[];
-
- // compact EdDSA `signature`_ (binary-only) over the SHA-512 hash of the
- // concatenation of all SHA-512 hashes of the RSA denomination public keys
- // in `denoms` in the same order as they were in `denoms`. Note that for
- // hashing, the binary format of the RSA public keys is used, and not their
- // `base32 encoding <base32>`_. Wallets cannot do much with this signature by itself;
- // it is only useful when multiple clients need to establish that the exchange
- // is sabotaging end-user anonymity by giving disjoint denomination keys to
- // different users. If a exchange were to do this, this signature allows the
- // clients to demonstrate to the public that the exchange is dishonest.
- eddsa_sig: EddsaSignature;
-
- // Public EdDSA key of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. It is given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- eddsa_pub: EddsaPublicKey;
- }
-
- .. _tsref-type-Denom:
- .. code-block:: tsref
-
- interface Denom {
- // How much are coins of this denomination worth?
- value: Amount;
-
- // When does the denomination key become valid?
- stamp_start: Timestamp;
-
- // When is it no longer possible to deposit coins
- // of this denomination?
- stamp_expire_withdraw: Timestamp;
-
- // Timestamp indicating by when legal disputes relating to these coins must
- // be settled, as the exchange will afterwards destroy its evidence relating to
- // transactions involving this coin.
- stamp_expire_legal: Timestamp;
-
- // Public (RSA) key for the denomination.
- denom_pub: RsaPublicKey;
-
- // Fee charged by the exchange for withdrawing a coin of this denomination
- fee_withdraw: Amount;
-
- // Fee charged by the exchange for depositing a coin of this denomination
- fee_deposit: Amount;
-
- // Fee charged by the exchange for refreshing a coin of this denomination
- fee_refresh: Amount;
-
- // Fee charged by the exchange for refunding a coin of this denomination
- fee_refund: Amount;
-
- // Signature of `TALER_DenominationKeyValidityPS`_
- master_sig: EddsaSignature;
- }
-
- Fees for any of the operations can be zero, but the fields must still be
- present. The currency of the `fee_deposit`, `fee_refresh` and `fee_refund` must match the
- currency of the `value`. Theoretically, the `fee_withdraw` could be in a
- different currency, but this is not currently supported by the
- implementation.
-
- .. _tsref-type-Payback:
- .. code-block:: tsref
-
- interface Payback {
- // hash of the public key of the denomination that is being revoked under
- // emergency protocol (see /payback).
- h_denom_pub: HashCode;
-
- // We do not include any signature here, as the primary use-case for
- // this emergency involves the exchange having lost its signing keys,
- // so such a signature here would be pretty worthless. However, the
- // exchange will not honor /payback requests unless they are for
- // denomination keys listed here.
- }
-
- A signing key in the `signkeys` list is a JSON object with the following fields:
-
- .. _tsref-type-SignKey:
- .. code-block:: tsref
-
- interface SignKey {
- // The actual exchange's EdDSA signing public key.
- key: EddsaPublicKey;
-
- // Initial validity date for the signing key.
- stamp_start: Timestamp;
-
- // Date when the exchange will stop using the signing key, allowed to overlap
- // slightly with the next signing key's validity to allow for clock skew.
- stamp_expire: Timestamp;
-
- // Date when all signatures made by the signing key expire and should
- // henceforth no longer be considered valid in legal disputes.
- stamp_end: Timestamp;
-
- // Signature over `key` and `stamp_expire` by the exchange master key.
- // Must have purpose TALER_SIGNATURE_MASTER_SIGNING_KEY_VALIDITY.
- master_sig: EddsaSignature;
- }
-
- An entry in the `auditors` list is a JSON object with the following fields:
-
- .. _tsref-type-Auditor:
- .. code-block:: tsref
-
- interface Auditor {
- // The auditor's EdDSA signing public key.
- auditor_pub: EddsaPublicKey;
-
- // The auditor's URL.
- auditor_url: string;
-
- // An array of denomination keys the auditor affirms with its signature.
- // Note that the message only includes the hash of the public key, while the
- // signature is actually over the expanded information including expiration
- // times and fees. The exact format is described below.
- denomination_keys: DenominationKey[];
- }
-
- .. _tsref-type-DenominationKey:
- .. code-block:: tsref
-
- interface DenominationKey {
- // hash of the public RSA key used to sign coins of the respective
- // denomination. Note that the auditor's signature covers more than just
- // the hash, but this other information is already provided in `denoms` and
- // thus not repeated here.
- denom_pub_h: HashCode;
-
- // Signature of `TALER_ExchangeKeyValidityPS`_
- auditor_sig: EddsaSignature;
- }
-
- The same auditor may appear multiple times in the array for different subsets
- of denomination keys, and the same denomination key hash may be listed
- multiple times for the same or different auditors. The wallet or merchant
- just should check that the denomination keys they use are in the set for at
- least one of the auditors that they accept.
-
- .. note::
-
- Both the individual denominations *and* the denomination list is signed,
- allowing customers to prove that they received an inconsistent list.
-
-.. _wire-req:
-
------------------------------------
-Obtaining wire-transfer information
------------------------------------
-
-.. http:get:: /wire
-
- Returns a list of payment methods supported by the exchange. The idea is that wallets may use this information to instruct users on how to perform wire transfers to top up their wallets.
-
- **Response:**
-
- :status 200: The exchange responds with a `WireResponse`_ object. This request should virtually always be successful.
-
- **Details:**
-
- .. _WireResponse:
- .. _tsref-type-WireResponse:
- .. code-block:: tsref
-
- interface WireResponse {
- // The key is a supported method (i.e. "sepa" or "test").
- // The value is a method-specific JSON object with account details
- // (i.e. IBAN number, owner name, bank address, etc.).
- // The value objects may also contain signatures (if applicable).
- //
- // A single /wire response can contain an arbitrary number of these
- // string-object pairs. However, the keys must be unique.
- string: Object;
- }
-
- Possible encodings for the objects are right now the following:
-
- .. _WireTestResponse:
- .. _tsref-type-WireTestResponse:
- .. code-block:: tsref
-
- interface WireTestResponse {
- // Mandatory indicator that this is a TEST wire response.
- type: "test";
-
- // Account number at the bank
- account_number: number;
-
- // URI of the bank
- bank_uri: string;
-
- // Name of the account's owner
- name: string;
-
- // Salt used to sign, `base32`_ encoded
- salt: string;
-
- // Wire transfer fee structure. Specifies aggregate wire transfer fees.
- fees: AggregateTransferFee[];
-
- // Signature of `TALER_MasterWireDetailsPS`_ with purpose TALER_SIGNATURE_MASTER_TEST_DETAILS
- // Note that the `h_sepa_details` field of `TALER_MasterWireDetailsPS`_ is computed
- // by concatenating all of the above fields (in the same order they appear) and then
- // by hashing the obtained concatenation.
- sig: EddsaSignature;
- }
-
- .. _WireSepaResponse:
- .. _tsref-type-WireSepaResponse:
- .. code-block:: tsref
-
- interface WireSepaResponse {
- // Mandatory indicator that this is a SEPA wire response.
- type: "sepa";
-
- // Legal name of the owner of the account
- receiver_name: string;
-
- // Wire transfer fee structure. Specifies aggregate wire transfer fees.
- fees: AggregateTransferFee[];
-
- // IBAN account number.
- iban: string;
-
- // BIC of the bank.
- bic: string;
-
- // Signature of `TALER_MasterWireDetailsPS`_ with purpose TALER_SIGNATURE_MASTER_SEPA_DETAILS
- // Note that the `h_sepa_details` field of `TALER_MasterWireDetailsPS`_ is computed
- // by concatenating all of the above fields (in the same order they appear) and then
- // by hashing the obtained concatenation.
- sig: EddsaSignature;
- }
-
- Aggregate wire transfer fees representing the fees the exchange
- charges per wire transfer to a merchant must be specified as an
- array in all wire transfer response objects under `fees`. The
- respective array contains objects with the following members:
-
- .. _AggregateTransferFee:
- .. _tsref-type-AggregateTransferFee:
- .. code-block:: tsref
-
- interface AggregateTransferFee {
- // Per transfer wire transfer fee.
- wire_fee: Amount;
-
- // Per transfer closing fee.
- closing_fee: Amount;
-
- // What date (inclusive) does this fee go into effect?
- // The different fees must cover the full time period in which
- // any of the denomination keys are valid without overlap.
- start_date: Timestamp;
-
- // What date (exclusive) does this fee stop going into effect?
- // The different fees must cover the full time period in which
- // any of the denomination keys are valid without overlap.
- end_date: Timestamp;
-
- // Signature of `TALER_MasterWireFeePS`_ with purpose TALER_SIGNATURE_MASTER_WIRE_FEES
- sig: EddsaSignature;
- }
-
-----------
-Withdrawal
-----------
-
-This API is used by the wallet to obtain digital coins.
-
-When transfering money to the exchange such as via SEPA transfers, the exchange creates
-a *reserve*, which keeps the money from the customer. The customer must
-specify an EdDSA reserve public key as part of the transfer, and can then
-withdraw digital coins using the corresponding private key. All incoming and
-outgoing transactions are recorded under the corresponding public key by the
-exchange.
-
- .. note::
-
- Eventually the exchange will need to advertise a policy for how long it will keep transaction histories for inactive or even fully drained reserves. We will therefore need some additional handler similar to `/keys` to advertise those terms of service.
-
-
-.. http:get:: /reserve/status
-
- Request information about a reserve.
-
- .. note::
- The client currently does not have to demonstrate knowledge of the private
- key of the reserve to make this request, which makes the reserve's public
- key privileged information known only to the client, their bank, and the
- exchange. In future, we might wish to revisit this decision to improve
- security, such as by having the client EdDSA-sign an ECDHE key to be used
- to derive a symmetric key to encrypt the response. This would be useful if
- for example HTTPS were not used for communication with the exchange.
-
- **Request:**
-
- :query reserve_pub: EdDSA reserve public key identifying the reserve.
-
- **Response:**
-
- :status 200 OK:
- The exchange responds with a `ReserveStatus`_ object; the reserve was known to the exchange,
- :status 404 Not Found: The reserve key does not belong to a reserve known to the exchange.
-
- **Details:**
-
- .. _ReserveStatus:
- .. code-block:: tsref
-
- interface ReserveStatus {
- // Balance left in the reserve.
- balance: Amount;
-
- // Transaction history for this reserve
- history: TransactionHistoryItem[];
- }
-
- Objects in the transaction history have the following format:
-
- .. _tsref-type-TransactionHistoryItem:
- .. code-block:: tsref
-
- interface TransactionHistoryItem {
- // Either "WITHDRAW", "DEPOSIT", "PAYBACK", or "CLOSING"
- type: string;
-
- // The amount that was withdrawn or deposited (incl. fee)
- // or paid back, or the closing amount.
- amount: Amount;
-
- // Hash of the denomination public key of the coin, if
- // type is "WITHDRAW".
- h_denom_pub?: base32;
-
- // Hash of the blinded coin to be signed, if
- // type is "WITHDRAW".
- h_coin_envelope?: base32;
-
- // Signature of `TALER_WithdrawRequestPS`_ created with the `reserves's private key <reserve-priv>`_. Only present if type is "WITHDRAW".
- reserve_sig?: EddsaSignature;
-
- // The fee that was charged for "WITHDRAW".
- withdraw_fee?: Amount;
-
- // The fee that was charged for "CLOSING".
- closing_fee?: Amount;
-
- // Sender account details, only present if type is "DEPOSIT".
- sender_account_details?: any;
-
- // Transfer details uniquely identifying the transfer, only present if type is "DEPOSIT".
- wire_reference?: any;
-
- // Wire transfer subject, only present if type is "CLOSING".
- wtid?: any;
-
- // Hash of the wire account into which the funds were
- // returned to, present if type is "CLOSING".
- h_wire?: base32;
-
- // If `type` is "PAYBACK", this is a signature over a `struct TALER_PaybackConfirmationPS` with purpose TALER_SIGNATURE_EXCHANGE_CONFIRM_PAYBACK.
- // If `type` is "CLOSING", this is a signature over a `struct TALER_ReserveCloseConfirmationPS` with purpose TALER_SIGNATURE_EXCHANGE_RESERVE_CLOSED.
- // Not present for other values of `type`.
- exchange_sig?: EddsaSignature;
-
- // Public key used to create `exchange_sig`, only present if `exchange_sig` is present.
- exchange_pub?: EddsaPublicKey;
-
- // Public key of the coin that was paid back; only present if type is "PAYBACK".
- coin_pub?: CoinPublicKey;
-
- // Timestamp when the exchange received the /payback. Only present if `type` is "PAYBACK".
- timestamp?: Timestamp;
- }
-
-
-.. http:post:: /reserve/withdraw
-
- Withdraw a coin of the specified denomination. Note that the client should
- commit all of the request details, including the private key of the coin and
- the blinding factor, to disk *before* issuing this request, so that it can
- recover the information if necessary in case of transient failures, like
- power outage, network outage, etc.
-
- **Request:** The request body must be a `WithdrawRequest`_ object.
-
- **Response:**
-
- :status 200 OK:
- The request was succesful, and the response is a `WithdrawResponse`. Note that repeating exactly the same request
- will again yield the same response, so if the network goes down during the
- transaction or before the client can commit the coin signature to disk, the
- coin is not lost.
- :status 401 Unauthorized: The signature is invalid.
- :status 404 Not Found:
- The denomination key or the reserve are not known to the exchange. If the
- denomination key is unknown, this suggests a bug in the wallet as the
- wallet should have used current denomination keys from `/keys`. If the
- reserve is unknown, the wallet should not report a hard error yet, but
- instead simply wait for up to a day, as the wire transaction might simply
- not yet have completed and might be known to the exchange in the near future.
- In this case, the wallet should repeat the exact same request later again
- using exactly the same blinded coin.
- :status 403 Forbidden:
- The balance of the reserve is not sufficient to withdraw a coin of the indicated denomination.
- The response is `WithdrawError`_ object.
-
-
- **Details:**
-
- .. _WithdrawRequest:
- .. code-block:: tsref
-
- interface WithdrawRequest {
- // Denomination public key (RSA), specifying the type of coin the client
- // would like the exchange to create.
- denom_pub: RsaPublicKey;
-
- // coin's blinded public key, should be (blindly) signed by the exchange's
- // denomination private key
- coin_ev: CoinEnvelope;
-
- // `public (EdDSA) key <reserve-pub>`_ of the reserve from which the coin should be
- // withdrawn. The total amount deducted will be the coin's value plus the
- // withdrawal fee as specified with the denomination information.
- reserve_pub: EddsaPublicKey;
-
- // Signature of `TALER_WithdrawRequestPS`_ created with the `reserves's private key <reserve-priv>`_
- reserve_sig: EddsaSignature;
- }
-
-
- .. _WithdrawResponse:
- .. code-block:: tsref
-
- interface WithdrawResponse {
- // The blinded RSA signature over the `coin_ev`, affirms the coin's
- // validity after unblinding.
- ev_sig: BlindedRsaSignature;
- }
-
- .. _WithdrawError:
- .. code-block:: tsref
-
- interface WithdrawError {
- // Constant "Insufficient funds"
- error: string;
-
- // Amount left in the reserve
- balance: Amount;
-
- // History of the reserve's activity, in the same format as returned by /reserve/status.
- history: TransactionHistoryItem[]
- }
-
-.. _deposit-par:
-
--------
-Deposit
--------
-
-Deposit operations are requested by a merchant during a transaction. For the
-deposit operation, the merchant has to obtain the deposit permission for a coin
-from their customer who owns the coin. When depositing a coin, the merchant is
-credited an amount specified in the deposit permission, possibly a fraction of
-the total coin's value, minus the deposit fee as specified by the coin's
-denomination.
-
-
-.. _deposit:
-
-.. http:POST:: /deposit
-
- Deposit the given coin and ask the exchange to transfer the given :ref:`amount`
- to the merchants bank account. This API is used by the merchant to redeem
- the digital coins. The request should contain a JSON object with the
- following fields:
-
- **Request:** The request body must be a `DepositRequest`_ object.
-
- **Response:**
-
- :status 200 Ok:
- The operation succeeded, the exchange confirms that no double-spending took place. The response will include a `DepositSuccess`_ object.
- :status 401 Unauthorized:
- One of the signatures is invalid.
- :status 403 Forbidden:
- The deposit operation has failed because the coin has insufficient
- residual value; the request should not be repeated again with this coin.
- In this case, the response is a `DepositDoubleSpendError`_.
- :status 404 Not Found:
- Either the denomination key is not recognized (expired or invalid) or
- the wire type is not recognized.
-
- **Details:**
-
- .. _DepositRequest:
- .. code-block:: tsref
-
- interface DepositRequest {
- // Amount to be deposited, can be a fraction of the
- // coin's total value.
- f: Amount;
-
- // The merchant's account details. This must be a JSON object whose format
- // must correspond to one of the supported wire transfer formats of the exchange.
- // See `wireformats`_.
- wire: Object;
-
- // SHA-512 hash of the merchant's payment details from `wire`. Although
- // strictly speaking redundant, this helps detect inconsistencies.
- // TODO: change to 'h_wire'.
- H_wire: HashCode;
-
- // SHA-512 hash of the contact of the merchant with the customer. Further
- // details are never disclosed to the exchange.
- h_proposal_data: HashCode;
-
- // `coin's public key <eddsa-coin-pub>`_, both ECDHE and EdDSA.
- coin_pub: CoinPublicKey;
-
- // denomination RSA key with which the coin is signed
- // TODO: consider changing to h_denom_pub to reduce bandwidth?
- // (Exchange clearly knows the full denom_pub).
- denom_pub: RsaPublicKey;
-
- // exchange's unblinded RSA signature of the coin
- ub_sig: RsaSignature;
-
- // timestamp when the contract was finalized, must match approximately the
- // current time of the exchange
- timestamp: Timestamp;
-
- // indicative time by which the exchange undertakes to transfer the funds to
- // the merchant, in case of successful payment.
- pay_deadline: Timestamp;
-
- // 64-bit transaction id for the transaction between merchant and customer
- transaction_id: number;
-
- // EdDSA `public key of the merchant <merchant-pub>`_, so that the client can identify the
- // merchant for refund requests.
- merchant_pub: EddsaPublicKey;
-
- // date until which the merchant can issue a refund to the customer via the
- // exchange, possibly zero if refunds are not allowed.
- refund_deadline: Timestamp;
-
- // Signature of `TALER_DepositRequestPS`_, made by the customer with the `coin's private key <coin-priv>`_
- coin_sig: EddsaSignature;
- }
-
- The deposit operation succeeds if the coin is valid for making a deposit and
- has enough residual value that has not already been deposited or melted.
-
-
- .. _`tsref-type-DepositSuccess`:
- .. _DepositSuccess:
- .. code-block:: tsref
-
- interface DepositSuccess {
- // The string constant "DEPOSIT_OK"
- status: string;
-
- // the EdDSA signature of `TALER_DepositConfirmationPS`_ using a current
- // `signing key of the exchange <sign-key-priv>`_ affirming the successful
- // deposit and that the exchange will transfer the funds after the refund
- // deadline, or as soon as possible if the refund deadline is zero.
- sig: EddsaSignature;
-
- // `public EdDSA key of the exchange <sign-key-pub>`_ that was used to
- // generate the signature.
- // Should match one of the exchange's signing keys from /keys. It is given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- pub: EddsaPublicKey;
- }
-
- .. _DepositDoubleSpendError:
- .. code-block:: tsref
-
- interface DepositDoubleSpendError {
- // The string constant "insufficient funds"
- error: string;
-
- // Transaction history for the coin that is
- // being double-spended
- history: CoinSpendHistoryItem[];
- }
-
- .. _`tsref-type-CoinSpendHistoryItem`:
- .. _CoinSpendHistoryItem:
- .. code-block:: tsref
-
- interface CoinSpendHistoryItem {
- // Either "DEPOSIT", "MELT", "REFUND" or "PAYBACK"
- type: string;
-
- // The total amount of the coin's value absorbed (or restored in the case of a refund) by this transaction.
- // Note that for deposit and melt this means the amount given includes
- // the transaction fee, while for refunds the amount given excludes
- // the transaction fee. The current coin value can thus be computed by
- // subtracting deposit and melt amounts and adding refund amounts from
- // the coin's denomination value.
- amount: Amount;
-
- // Deposit fee in case of type "DEPOSIT".
- deposit_fee: Amount;
-
- // public key of the merchant, for "DEPOSIT" operations.
- merchant_pub?: EddsaPublicKey;
-
- // date when the operation was made.
- // Only for "DEPOSIT" operations.
- timestamp?: Timestamp;
-
- // date until which the merchant can issue a refund to the customer via the
- // exchange, possibly zero if refunds are not allowed. Only for "DEPOSIT" operations.
- refund_deadline?: Timestamp;
-
- // Signature by the coin, only present if `type` is "DEPOSIT" or "MELT".
- coin_sig?: EddsaSignature;
-
- // Deposit fee in case of type "MELT".
- melt_fee: Amount;
-
- // Session hash for the melt operation.
- session_hash: HashCode;
-
- // Hash of the bank account from where we received the funds.
- h_wire: HashCode;
-
- // Deposit fee in case of type "REFUND".
- refund_fee: Amount;
-
- // Hash over the proposal data of the contract that
- // is being paid (if type is "DEPOSIT") or refunded (if
- // `type` is "REFUND"); otherwise absent.
- h_proposal_data?: HashCode;
-
- // Refund transaction ID. Only present if `type` is
- // "REFUND"
- rtransaction_id?: integer;
-
- // `EdDSA Signature <eddsa-sig>`_ authorizing the REFUND. Made with
- // the `public key of the merchant <merchant-pub>`_.
- // Only present if `type` is "REFUND"
- merchant_sig?: EddsaSignature;
-
- // public key of the reserve that will receive the funds, for "PAYBACK" operations.
- reserve_pub?: EddsaPublicKey;
-
- // Signature by the exchange, only present if `type` is "PAYBACK".
- exchange_sig?: EddsaSignature;
-
- // public key used to sign `exchange_sig`, only present if `exchange_sig` present.
- exchange_pub?: EddsaPublicKey;
- }
-
-----------
-Refreshing
-----------
-
-Refreshing creates `n` new coins from `m` old coins, where the sum of
-denominations of the new coins must be smaller than the sum of the old coins'
-denominations plus melting (refresh) and withdrawal fees charged by the exchange.
-The refreshing API can be used by wallets to melt partially spent coins, making
-transactions with the freshly exchangeed coins unlinkabe to previous transactions
-by anyone except the wallet itself.
-
-However, the new coins are linkable from the private keys of all old coins
-using the /refresh/link request. While /refresh/link must be implemented by
-the exchange to achieve taxability, wallets do not really ever need that part of
-the API during normal operation.
-
-.. _refresh:
-.. http:post:: /refresh/melt
-
- "Melts" coins. Invalidates the coins and prepares for exchangeing of fresh
- coins. Taler uses a global parameter `kappa` for the cut-and-choose
- component of the protocol, for which this request is the commitment. Thus,
- various arguments are given `kappa`-times in this step. At present `kappa`
- is always 3.
-
-
- :status 401 Unauthorized:
- One of the signatures is invalid.
- :status 200 OK:
- The request was succesful. The response body is `MeltResponse`_ in this case.
- :status 403 Forbidden:
- The operation is not allowed as at least one of the coins has insufficient funds. The response
- is `MeltForbiddenResponse`_ in this case.
- :status 404:
- the exchange does not recognize the denomination key as belonging to the exchange,
- or it has expired
-
- **Details:**
-
-
- .. code-block:: tsref
-
- interface MeltRequest {
- // Array of `n` new denominations to order.
- new_denoms: RsaPublicKey[];
-
- // Information about coin being melted.
- melt_coin: MeltCoin;
-
- // The outer dimension of the 2d array has `kappa` entries
- // for the cut-and-choose protocol.
- // The inner array contains `n` entries with blinded coins,
- // matching the respective entries in `new_denoms`.
- coin_evs: CoinEnvelope[][];
-
- // `kappa` transfer public keys (ephemeral ECDHE keys)
- transfer_pubs: EddsaPublicKey[];
-
- }
-
- For details about the HKDF used to derive the new coin private keys and
- the blinding factors from ECDHE between the transfer public keys and
- the private key of the melted coin, please refer to the
- implementation in `libtalerutil`. The `melt_coin` field is a list of JSON
- objects with the following fields:
-
-
- .. _tsref-type-MeltCoin:
- .. code-block:: tsref
-
- interface MeltCoin {
- // `Coin public key <eddsa-coin-pub>`_, uniquely identifies the coin
- coin_pub: string;
-
- // The denomination public key allows the exchange to determine total coin value.
- denom_pub: RsaPublicKey;
-
- // Signature over the `coin public key <eddsa-coin-pub>`_ by the denomination.
- denom_sig: RsaSignature;
-
- // Signature by the `coin <coin-priv>`_ over the session public key.
- confirm_sig: EddsaSignature;
-
- // Amount of the value of the coin that should be melted as part of
- // this refresh operation, including melting fee.
- value_with_fee: Amount;
- }
-
- Errors such as failing to do proper arithmetic when it comes to calculating
- the total of the coin values and fees are simply reported as bad requests.
- This includes issues such as melting the same coin twice in the same session,
- which is simply not allowed. However, theoretically it is possible to melt a
- coin twice, as long as the `value_with_fee` of the two melting operations is
- not larger than the total remaining value of the coin before the melting
- operations. Nevertheless, this is not really useful.
-
-
- .. _tsref-type-MeltResponse:
- .. _MeltResponse:
- .. code-block:: tsref
-
- interface MeltResponse {
- // Which of the `kappa` indices does the client not have to reveal.
- noreveal_index: number;
-
- // Signature of `TALER_RefreshMeltConfirmationPS`_ whereby the exchange
- // affirms the successful melt and confirming the `noreveal_index`
- exchange_sig: EddsaSignature;
-
- // `public EdDSA key <sign-key-pub>`_ of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. Again given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- exchange_pub: EddsaPublicKey;
- }
-
-
- .. _tsref-type-MeltForbiddenResponse:
- .. _MeltForbiddenResponse:
- .. code-block:: tsref
-
- interface MeltForbiddenResponse {
- // Always "insufficient funds"
- error: string;
-
- // public key of a melted coin that had insufficient funds
- coin_pub: EddsaPublicKey;
-
- // original total value of the coin
- original_value: Amount;
-
- // remaining value of the coin
- residual_value: Amount;
-
- // amount of the coin's value that was to be melted
- requested_value: Amount;
-
- // The transaction list of the respective coin that failed to have sufficient funds left.
- // Note that only the transaction history for one bogus coin is given,
- // even if multiple coins would have failed the check.
- history: CoinSpendHistoryItem[];
- }
-
-
-.. http:post:: /refresh/reveal
-
- Reveal previously commited values to the exchange, except for the values
- corresponding to the `noreveal_index` returned by the /exchange/melt step.
- Request body contains a JSON object with the following fields:
-
-
- :status 200 OK:
- The transfer private keys matched the commitment and the original request was well-formed.
- The response body is a `RevealResponse`_
- :status 409 Conflict:
- There is a problem between the original commitment and the revealed private
- keys. The returned information is proof of the missmatch, and therefore
- rather verbose, as it includes most of the original /refresh/melt request,
- but of course expected to be primarily used for diagnostics.
- The response body is a `RevealConflictResponse`_.
-
-
-
- .. code-block:: tsref
-
- interface RevealRequest {
- // Hash over most of the arguments to the /exchange/melt step. Used to
- // identify the corresponding melt operation. For details on which elements
- // must be hashed in which order, please consult the source code of the exchange
- // reference implementation.
- session_hash: HashCode;
-
- // Array of `kappa - 1` ECDHE transfer private keys.
- // The exchange will use those to decrypt the transfer secrets,
- // and then decrypt the private keys and blinding factors
- // of the coins to be generated and check all this against the commitments.
- transfer_privs: EddsaPrivateKey[];
- }
-
-
- .. _RevealResponse:
- .. code-block:: tsref
-
- interface RevealResponse {
- // List of the exchange's blinded RSA signatures on the new coins. Each
- // element in the array is another JSON object which contains the signature
- // in the "ev_sig" field.
- ev_sigs: BlindedRsaSignature[];
- }
-
-
- .. _RevealConflictResponse:
- .. code-block:: tsref
-
- interface RevealConflictResponse {
- // Constant "commitment violation"
- error: string;
-
- // Signature of the coin over the melting operation.
- coin_sig: EddsaSignature;
-
- // Coin that we failed to successfully melt.
- coin_pub: EddsaPublicKey;
-
- // Amount of the value of the coin to be melted in the refresh session.
- melt_amount_with_fee: Amount;
-
- // Fee that was due for the melting for the coin.
- melt_fee: Amount;
-
- // Denomination keys to be used for the coins to be withdrawn.
- newcoin_infos: RsaPublicKey[];
-
- // Array of blinded coins to be withdrawn. Same length as
- // `newcoin_infos`.
- commit_infos: CoinEnvelope[];
-
- // Transfer public key at index `gamma`.
- gamma_tp: EddsaPublicKey;
-
- // Specific `gamma` value chosen by the exchange.
- gamma: number;
-
- }
-
-
- .. _tsref-type-LinkInfo:
- .. code-block:: tsref
-
- interface LinkInfo {
- // the transfer ECDHE public key
- transfer_pub: EddsaPublicKey;
-
- }
-
- .. _tsref-type-CommitInfo:
- .. code-block:: tsref
-
- interface CommitInfo {
- coin_ev: BlindedRsaSignature;
-
- }
-
-
-.. http:get:: /refresh/link
-
- Link the old public key of a melted coin to the coin(s) that were exchangeed during the refresh operation.
-
- **Request:**
-
- :query coin_pub: melted coin's public key
-
- **Response:**
-
- :status 200 OK:
- All commitments were revealed successfully. The exchange returns an array,
- typically consisting of only one element, in which each each element contains
- information about a melting session that the coin was used in.
- :status 404 Not Found:
- The exchange has no linkage data for the given public key, as the coin has not
- yet been involved in a refresh operation.
-
- **Details:**
-
- .. _tsref-type-LinkResponse:
- .. code-block:: tsref
-
- interface LinkResponse {
- // transfer ECDHE public key corresponding to the `coin_pub`, used to
- // decrypt the `secret_enc` in combination with the private key of
- // `coin_pub`.
- transfer_pub: EcdhePublicKey;
-
- // ECDHE-encrypted link secret that, once decrypted, can be used to
- // decrypt/unblind the `new_coins`.
- secret_enc: Base32;
-
- // array with (encrypted/blinded) information for each of the coins
- // exchangeed in the refresh operation.
- new_coins: NewCoinInfo[];
- }
-
- .. _tsref-type-NewCoinInfo:
- .. code-block:: tsref
-
- interface NewCoinInfo {
- // RSA public key of the exchangeed coin.
- denom_pub: RsaPublicKey;
-
- // Exchange's blinded signature over the exchangeed coin.
- ev_sig: BlindedRsaSignature;
- }
-
-
--------------------
-Emergency Cash-Back
--------------------
-
-This API is only used if the exchange is either about to go out of
-business or has had its private signing keys compromised (so in
-either case, the protocol is only used in **abnormal**
-situations). In the above cases, the exchange signals to the
-wallets that the emergency cash back protocol has been activated
-by putting the affected denomination keys into the cash-back
-part of the /keys response. If and only if this has happened,
-coins that were signed with those denomination keys can be cashed
-in using this API.
-
- .. note::
-
- This is a proposed API, we are implementing it as bug #3887.
-
-.. http:post:: /payback
-
- Demand that a coin be refunded via wire transfer to the original owner.
-
- **Request:** The request body must be a `PaybackRequest`_ object.
-
- **Response:**
- :status 200 OK:
- The request was succesful, and the response is a `PaybackConfirmation`.
- Note that repeating exactly the same request
- will again yield the same response, so if the network goes down during the
- transaction or before the client can commit the coin signature to disk, the
- coin is not lost.
- :status 401 Unauthorized: The coin's signature is invalid.
- :status 403 Forbidden: The coin was already used for payment.
- The response is a `DepositDoubleSpendError`_.
- :status 404 Not Found:
- The denomination key is not in the set of denomination
- keys where emergency pay back is enabled, or the blinded
- coin is not known to have been withdrawn.
-
- **Details:**
-
- .. _PaybackRequest:
- .. code-block:: tsref
-
- interface PaybackRequest {
- // Denomination public key (RSA), specifying the type of coin the client
- // would like the exchange to pay back.
- denom_pub: RsaPublicKey;
-
- // Signature over the `coin public key <eddsa-coin-pub>`_ by the denomination.
- denom_sig: RsaSignature;
-
- // coin's public key
- coin_pub: CoinPublicKey;
-
- // coin's blinding factor
- coin_blind_key_secret: RsaBlindingKeySecret;
-
- // Signature of `TALER_PaybackRequestPS`_ created with the `coin's private key <coin-priv>`_
- coin_sig: EddsaSignature;
- }
-
-
- .. _PaybackConfirmation:
- .. code-block:: tsref
-
- interface PaybackConfirmation {
- // public key of the reserve that will receive the payback.
- reserve_pub: EddsaPublicKey;
-
- // How much will the exchange pay back (needed by wallet in
- // case coin was partially spent and wallet got restored from backup)
- amount: Amount;
-
- // Time by which the exchange received the /payback request.
- timestamp: Timestamp;
-
- // the EdDSA signature of `TALER_PaybackConfirmationPS`_ using a current
- // `signing key of the exchange <sign-key-priv>`_ affirming the successful
- // payback request, and that the exchange promises to transfer the funds
- // by the date specified (this allows the exchange delaying the transfer
- // a bit to aggregate additional payback requests into a larger one).
- exchange_sig: EddsaSignature;
-
- // Public EdDSA key of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. It is given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- exchange_pub: EddsaPublicKey;
- }
-
-
------------------------
-Tracking wire transfers
------------------------
-
-This API is used by merchants that need to find out which wire
-transfers (from the exchange to the merchant) correspond to which deposit
-operations. Typically, a merchant will receive a wire transfer with a
-**wire transfer identifier** and want to know the set of deposit
-operations that correspond to this wire transfer. This is the
-preferred query that merchants should make for each wire transfer they
-receive. If a merchant needs to investigate a specific deposit
-operation (i.e. because it seems that it was not paid), then the
-merchant can also request the wire transfer identifier for a deposit
-operation.
-
-Sufficient information is returned to verify that the coin signatures
-are correct. This also allows governments to use this API when doing
-a tax audit on merchants.
-
-Naturally, the returned information may be sensitive for the merchant.
-We do not require the merchant to sign the request, as the same requests
-may also be performed by the government auditing a merchant.
-However, wire transfer identifiers should have sufficient entropy to
-ensure that obtaining a successful reply by brute-force is not practical.
-Nevertheless, the merchant should protect the wire transfer identifiers
-from his bank statements against unauthorized access, least his income
-situation is revealed to an adversary. (This is not a major issue, as
-an adversary that has access to the line-items of bank statements can
-typically also view the balance.)
-
-
-.. http:get:: /track/transfer
-
- Provides deposits associated with a given wire transfer.
-
- **Request:**
-
- :query wtid: raw wire transfer identifier identifying the wire transfer (a base32-encoded value)
-
- **Response:**
-
- :status 200 OK:
- The wire transfer is known to the exchange, details about it follow in the body.
- The body of the response is a `TrackTransferResponse`_.
- :status 404 Not Found:
- The wire transfer identifier is unknown to the exchange.
-
- .. _TrackTransferResponse:
- .. _tsref-type-TrackTransferResponse:
- .. code-block:: tsref
-
- interface TrackTransferResponse {
- // Total amount transferred
- total: Amount;
-
- // Applicable wire fee that was charged
- wire_fee: Amount;
-
- // public key of the merchant (identical for all deposits)
- merchant_pub: EddsaPublicKey;
-
- // hash of the wire details (identical for all deposits)
- H_wire: HashCode;
-
- // Time of the execution of the wire transfer by the exchange
- execution_time: Timestamp;
-
- // details about the deposits
- deposits: TrackTransferDetail[];
-
- // signature from the exchange made with purpose
- // `TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE_DEPOSIT`
- exchange_sig: EddsaSignature;
-
- // public EdDSA key of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. Again given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- exchange_pub: EddsaSignature;
- }
-
- .. _tsref-type-TrackTransferDetail:
- .. code-block:: tsref
-
- interface TrackTransferDetail {
- // SHA-512 hash of the contact of the merchant with the customer.
- h_proposal_data: HashCode;
-
- // 64-bit transaction id for the transaction between merchant and
- // customer
- transaction_id: number;
-
- // coin's public key, both ECDHE and EdDSA.
- coin_pub: CoinPublicKey;
-
- // The total amount the original deposit was worth.
- deposit_value: Amount;
-
- // applicable fees for the deposit
- deposit_fee: Amount;
-
- }
-
-.. http:post:: /track/transaction
-
- Provide the wire transfer identifier associated with an (existing) deposit operation.
-
- **Request:** The request body must be a `TrackTransactionRequest`_ JSON object.
-
- **Response:**
-
- :status 200 OK:
- The deposit has been executed by the exchange and we have a wire transfer identifier.
- The response body is a `TrackTransactionResponse`_ object.
- :status 202 Accepted:
- The deposit request has been accepted for processing, but was not yet
- executed. Hence the exchange does not yet have a wire transfer identifier. The
- merchant should come back later and ask again.
- The response body is a `TrackTransactionAcceptedResponse`_.
- :status 401 Unauthorized: The signature is invalid.
- :status 404 Not Found: The deposit operation is unknown to the exchange
-
- **Details:**
-
- .. _tsref-type-TrackTransactionRequest:
- .. _TrackTransactionRequest:
- .. code-block:: tsref
-
- interface TrackTransactionRequest {
- // SHA-512 hash of the merchant's payment details.
- H_wire: HashCode;
-
- // SHA-512 hash of the contact of the merchant with the customer.
- h_proposal_data: HashCode;
-
- // coin's public key, both ECDHE and EdDSA.
- coin_pub: CoinPublicKey;
-
- // 64-bit transaction id for the transaction between merchant and customer
- transaction_id: number;
-
- // the EdDSA public key of the merchant, so that the client can identify
- // the merchant for refund requests.
- merchant_pub: EddsaPublicKey;
-
- // the EdDSA signature of the merchant made with purpose
- // `TALER_SIGNATURE_MERCHANT_TRACK_TRANSACTION` , affirming that it is really the
- // merchant who requires obtaining the wire transfer identifier.
- merchant_sig: EddsaSignature;
- }
-
-
- .. _tsref-type-TrackTransactionResponse:
- .. _TrackTransactionResponse:
- .. code-block:: tsref
-
- interface TrackTransactionResponse {
- // raw wire transfer identifier of the deposit.
- wtid: Base32;
-
- // when was the wire transfer given to the bank.
- execution_time: Timestamp;
-
- // The contribution of this coin to the total (without fees)
- coin_contribution: Amount;
-
- // Total amount transferred
- total_amount: Amount;
-
- // binary-only Signature_ for purpose `TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE`
- // whereby the exchange affirms the successful wire transfer.
- exchange_sig: EddsaSignature;
-
- // public EdDSA key of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. Again given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- exchange_pub: EddsaPublicKey;
- }
-
- .. _tsref-type-TrackTransactionAcceptedResponse:
- .. _TrackTransactionAcceptedResponse:
- .. code-block:: tsref
-
- interface TrackTransactionAcceptedResponse {
- // time by which the exchange currently thinks the deposit will be executed.
- execution_time: Timestamp;
- }
-
-
--------
-Refunds
--------
-
- .. note::
-
- Refunds are currently not implemented (#3641), this documentation is thus a bit preliminary and may still change.
-
-.. _refund:
-.. http:POST:: /refund
-
- Undo deposit of the given coin, restoring its value.
-
- **Request:** The request body must be a `RefundRequest`_ object.
-
- **Response:**
-
- :status 200 Ok:
- The operation succeeded, the exchange confirms that the coin can now be refreshed. The response will include a `RefundSuccess`_ object.
- :status 401 Unauthorized:
- Merchant signature is invalid.
- :status 404 Not found:
- The refund operation failed as we could not find a matching deposit operation (coin, contract, transaction ID and merchant public key must all match).
- :status 410 Gone:
- It is too late for a refund by the exchange, the money was already sent to the merchant.
-
- **Details:**
-
- .. _RefundRequest:
- .. code-block:: tsref
-
- interface RefundRequest {
-
- // Amount to be refunded, can be a fraction of the
- // coin's total deposit value (including deposit fee);
- // must be larger than the refund fee.
- refund_amount: Amount;
-
- // Refund fee associated with the given coin.
- // must be smaller than the refund amount.
- refund_fee: Amount;
-
- // SHA-512 hash of the contact of the merchant with the customer.
- h_proposal_data: HashCode;
-
- // coin's public key, both ECDHE and EdDSA.
- coin_pub: CoinPublicKey;
-
- // 64-bit transaction id of the original transaction between merchant and customer
- transaction_id: number;
-
- // 64-bit transaction id of the refund transaction between merchant and customer
- rtransaction_id: number;
-
- // EdDSA public key of the merchant.
- merchant_pub: EddsaPublicKey;
-
- // EdDSA signature of the merchant affirming the refund.
- merchant_sig: EddsaPublicKey;
-
- }
-
- .. _RefundSuccess:
- .. code-block:: tsref
-
- interface RefundSuccess {
- // The string constant "REFUND_OK"
- status: string;
-
- // the EdDSA :ref:`signature` (binary-only) with purpose
- // `TALER_SIGNATURE_EXCHANGE_CONFIRM_REFUND` using a current signing key of the
- // exchange affirming the successful refund
- sig: EddsaSignature;
-
- // public EdDSA key of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. It is given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- pub: EddsaPublicKey;
- }
-
-------------------------------
-Administrative API: Key update
-------------------------------
-
- .. note::
-
- This is not yet implemented (no bug number yet, as we are not sure we will
- implement this; for now, adding new files to the directory and sending a
- signal to the exchange process seems to work fine).
-
-New denomination and signing keys can be uploaded to the exchange via the
-HTTP interface. It is, of course, only possible to upload keys signed
-by the exchange's master key. Furthermore, this API should probably only
-be used via loopback, as we want to protect the private keys from
-interception.
-
-.. http:POST:: /admin/add/denomination_key
-
- Upload a new denomination key.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // Public part of the denomination key
- denom_info: any:
-
- // Private RSA key
- denom_priv: RsaPrivateKey;
- }
-
-
-.. http:POST:: /admin/add/sign_key
-
- Upload a new signing key.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // Public part of the signing key
- sign_info: any;
-
- // Private EdDSA key
- sign_priv: EddsaPrivateKey;
- }
-
-.. _add-incoming:
-
--------------------------------------
-Administrative API: Bank transactions
--------------------------------------
-
-.. http:POST:: /admin/add/incoming
-
- Notify exchange of an incoming transaction to fill a reserve.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // Reserve public key
- reserve_pub: EddsaPublicKey;
-
- // Amount transferred to the reserve
- amount: Amount;
-
- // When was the transaction executed
- execution_date: Timestamp;
-
- // Sender's wire account details, so that the exchange knows from whom the
- // money comes from (and can possibly refund it). The details
- // given here must be in a wire format supported by the exchange.
- sender_account_details: any;
-
- // The wire details given here should include an unique identifier
- // for each transaction. The exchange will check that the details
- // given are unique, and if the wire details are identical to previous
- // wire details will treat the request as a duplicate and not actually
- // do any update. This is true even if the amount or execution date
- // differs.
- //
- // Note that the exchange does not interpret these details in any
- // way, other than for "being unique". They are stored for diagnostics
- // and auditing.
- transfer_details: any;
- }
-
- **Response:**
-
- :status 200:
- The operation succeeded. The body is an `AddIncomingResponse`_ object.
- :status 403:
- the client is not permitted to add incoming transactions. The request may
- be disallowed by the configuration in general or restricted to certain IP
- addresses (i.e. loopback-only).
-
-
- .. _AddIncomingResponse:
- .. code-block:: tsref
-
- interface AddIncomingResponse {
- // The string constant `NEW` or `DUP` to indicate whether the transaction
- // was truly added to the DB or whether it already existed in the DB
- status: string;
- }
-
-.. http:POST:: /admin/add/outgoing
-
- Notify exchange about the completion of an outgoing transaction satisfying a
- /deposit request. In the future, this will allow merchants to obtain details
- about the /deposit requests they send to the exchange.
-
- .. note::
-
- This is not yet implemented (no bug number yet either).
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- coin_pub: CoinPublicKey;
-
- // Amount transferred to the merchant
- amount: Amount;
-
- // Transaction identifier in the wire details
- transaction: number;
-
- // `Wire transaction details <wireformats>`_, as originally specified by the merchant
- wire: Object;
- }
-
- **Response**
-
- :status 200: The request was successful.
- :status 403: the client is not permitted to add outgoing transactions
-
- If the request was successful, the response has the following format:
-
- .. code-block:: tsref
-
- {
- // The string constant `NEW` or `DUP` to indicate whether the transaction
- // was truly added to the DB or whether it already existed in the DB
- status: string;
- }
-
-------------
-The Test API
-------------
-
-The test API is not there to test the exchange, but to allow
-clients of the exchange (merchant and wallet implementations)
-to test if their implemenation of the cryptography is
-binary-compatible with the implementation of the exchange.
-
-.. http:POST:: /test/base32
-
- Test hashing and Crockford :ref:`base32` encoding.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // some base32-encoded value
- input: Base32;
- }
-
- **Response:**
-
- .. code-block:: tsref
-
- {
- // the base32_-encoded hash of the input value
- output: Base32;
- }
-
-.. http:POST:: /test/encrypt
-
- Test symmetric encryption.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // Some `base32`_-encoded value
- input: Base32;
-
- // some `base32`_-encoded hash that is used to derive the symmetric key and
- // initialization vector for the encryption using the HKDF with "skey" and
- // "iv" as the salt.
- key_hash: Base32;
- }
-
- **Response:**
-
-
- .. code-block:: tsref
-
- {
- // the encrypted value
- output: Base32;
- }
-
-.. http:POST:: /test/hkdf
-
- Test Hash Key Deriviation Function.
-
- **Request:**
-
-
- .. code-block:: tsref
-
- {
- // Some `base32`_-encoded value
- input: Base32;
- }
-
- **Response:**
-
-
- .. code-block:: tsref
-
- {
- // the HKDF of the input using "salty" as salt
- output: Base32;
- }
-
-.. http:POST:: /test/ecdhe
-
- Test ECDHE.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- ecdhe_pub: EcdhePublicKey;
- ecdhe_priv: EcdhePrivateKey;
- }
-
- **Response:**
-
- .. code-block:: tsref
-
- {
- // ECDH result from the two keys
- ecdhe_hash: HashCode;
- }
-
-
-.. http:POST:: /test/eddsa
-
- Test EdDSA.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- eddsa_pub: EddsaPublicKey;
-
- // EdDSA signature using purpose TALER_SIGNATURE_CLIENT_TEST_EDDSA. Note:
- // the signed payload must be empty, we sign just the purpose here.
- eddsa_sig: EddsaSignature;
- }
-
- **Response:**
-
- :status 200: the signature was valid
- :status 401 Unauthorized: the signature was invalid
-
- The exchange responds with another valid signature, which gives the
- client the opportunity to test its signature verification implementation.
-
- .. code-block:: tsref
-
- {
- // Another EdDSA public key
- eddsa_pub: EddsaPublicKey;
-
- // EdDSA signature using purpose TALER_SIGNATURE_EXCHANGE_TEST_EDDSA
- eddsa_sig: EddsaSignature;
- }
-
-
-.. http:GET:: /test/rsa/get
-
- Obtain the RSA public key used for signing in /test/rsa/sign.
-
- **Response:**
-
- .. code-block:: tsref
-
- {
- // The RSA public key the client should use when blinding a value for the /test/rsa/sign API.
- rsa_pub: RsaPublicKey;
- }
-
-.. http:POST:: /test/rsa/sign
-
- Test RSA blind signatures.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // Blinded value to sign.
- blind_ev: BlindedRsaSignature;
- }
-
- **Response:**
-
-
- .. code-block:: tsref
-
- {
- // Blind RSA signature over the `blind_ev` using the private key
- // corresponding to the RSA public key returned by /test/rsa/get.
- rsa_blind_sig: BlindedRsaSignature;
- }
-
-.. http:POST:: /test/transfer
-
- Test Transfer decryption.
-
- **Request:**
-
- .. code-block:: tsref
-
- {
- // Private transfer key
- trans_priv: string;
-
- // `Coin public key <eddsa-coin-pub>`_
- coin_pub: EddsaPublicKey;
- }
-
- **Response:**
-
- :status 200: the operation succeeded
-
- .. code-block:: tsref
-
- {
- // Decrypted transfer secret
- secret: string;
- }
diff --git a/api/api-merchant.rst b/api/api-merchant.rst
deleted file mode 100644
index ede33700..00000000
--- a/api/api-merchant.rst
+++ /dev/null
@@ -1,727 +0,0 @@
-..
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015, 2016 INRIA
-
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
-
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
-
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Marcello Stanisci
- @author Florian Dold
- @author Christian Grothoff
-
-.. _merchant-api:
-
-============
-Merchant API
-============
-
-Before reading the API reference documentation, see the
-`merchant architecture <https://docs.taler.net/dev-merchant.html#merchant-arch>`_
-and the `payment protocol <https://docs.taler.net/integration-merchant.html#payprot>`_
-
----------------------
-The Frontend HTTP API
----------------------
-
-
- The merchant frontend API described here describes the minimal set of HTTP requests that a web shop
- needs to understand in order to support Taler payments. The names `proposal_url`, `pay_url` and `fulfillment_url`
- are placeholders for the actual URLs that the merchant frontend uses.
-
- Please refer to the `glossary <https://docs.taler.net/glossary.html>`_ for terms
- like `order`, `proposal`, `contract`, and others.
-
-
-.. http:get:: proposal_url
-
- Requesting this URL generates a proposal. Note that the wallet will get properly triggered by the merchant in order
- to issue this GET request. The merchant will also instruct the wallet whether or
- not to provide the optional `nonce` parameter. `Payment protocol <https://docs.taler.net/integration-merchant.html#payprot>`_ explains how the wallet is triggered to
- fetch the proposal.
-
- **Request:**
-
- :query nonce: Any string value. This value will be
- included in the proposal, so that when the wallet receives the proposal it can
- easily check whether it was the genuine receiver of the proposal it got.
- This value is needed to avoid proposals' replications.
-
- **Response**
-
- :status 200 OK: The request was successful. The body contains a :ref:`proposal <proposal>`.
- :status 400 Bad Request: Request not understood.
- :status 500 Internal Server Error:
- In most cases, some error occurred while the backend was generating the
- proposal. For example, it failed to store it into its database.
-
-.. _pay:
-.. http:post:: pay_url
-
-
- Send the deposit permission to the merchant. The client should POST a `DepositPermission`_
- object. If the payment was processed successfully by the merchant, this URL will set session
- state that allows the fulfillment URL to show the final product.
-
- .. _DepositPermission:
- .. code-block:: tsref
-
- interface DepositPermission {
- // a free-form identifier identifying the order that is being payed for
- order_id: string;
-
- // Public key of the merchant. Used to identify the merchant instance.
- merchant_pub: EddsaSignature;
-
- // the chosen exchange's base URL
- exchange: string;
-
- // the coins used to sign the proposal
- coins: DepositedCoin[];
- }
-
- .. _`tsref-type-DepositedCoin`:
-
- .. code-block:: tsref
-
- interface DepositedCoin {
- // the amount this coin is paying for
- amount: Amount;
-
- // coin's public key
- coin_pub: RsaPublicKey;
-
- // denomination key
- denom_pub: RsaPublicKey;
-
- // exchange's signature over this `coin's public key <eddsa-coin-pub>`_
- ub_sig: RsaSignature;
-
- // Signature of `TALER_DepositRequestPS`_
- coin_sig: EddsaSignature;
- }
-
- **Success Response:**
-
- :status 301 Redirection: the merchant should redirect the client to his fullfillment page, where the good outcome of the purchase must be shown to the user.
-
- **Failure Responses:**
-
- The error codes and data sent to the wallet are a mere copy of those gotten from the exchange when attempting to pay. The section about :ref:`deposit <deposit>` explains them in detail.
-
-
-.. http:post:: fulfillment_url
-
- URL that shows the product after it has been purchased. Going to the a fulfillment URL
- before the payment was completed must trigger the payment process.
-
- For products that are intended to be purchased only once (such as online news
- articles), the fulfillment URL should map one-to-one to an article, so that
- when the user visits the page after they cleared their cookies, the purchase
- can be replayed.
-
- For purchases that can be repeated, the fulfillment URL should map one-to-one to
- a proposal, e.g. by including the order id.
-
- Following these rules allows sharing of links and bookmarking to work correctly,
- and produces nicely looking semantic URLs.
-
- .. note::
- By "replaying" a payment, we mean that the user reuses the same coins he
- used the first time he/she bought those items, thus not spending new coins
- (and therefore not spending additional money).
-
-
-------------------------------
-The Merchant Backend HTTP API
-------------------------------
-
-The following API are made available by the merchant's `backend` to the merchant's `frontend`.
-
-.. http:post:: /proposal
-
- Generate a new proposal, based on the `order` given in the request. This request is idempotent.
-
- **Request:**
-
-.. _proposal:
-
- The backend expects an `order` as input. The order is a `ProposalData`_
- object **without** the fields:
-
- * `exchanges`
- * `auditors`
- * `H_wire`
- * `merchant_pub`
- * `timestamp`
-
- The following fields from `ProposalData`_ are optional and will be filled
- in by the backend if not present:
-
- * `merchant.instance` (default instance will be used)
- * `order_id` (random alphanumeric identifier will be used)
- * `refund_deadline` (instance's default will be used)
- * `pay_deadline` (instance's default will be used)
-
- **Response**
-
- :status 200 OK:
- The backend has successfully created the proposal. It responds with a :ref:`proposal <proposal>`. On success, the `frontend` should pass this response verbatim to the wallet.
-
- :status 403 Forbidden:
- The frontend used the same order ID with different content in the order.
-
-.. http:post:: /pay
-
- Asks the `backend` to execute the transaction with the exchange and deposit the coins.
-
- **Request:**
-
- The `frontend` passes the :ref:`deposit permission <DepositPermission>`
- received from the wallet, and optionally adds a field named `wire_transfer_deadline`,
- indicating a deadline by which he would expect to receive the bank transfer
- for this deal. Note that the `wire_transfer_deadline` must be after the `refund_deadline`.
- The backend calculates the `wire_transfer_deadline` by adding the `wire_transfer_delay`
- value found in the configuration to the current time.
-
- **Response:**
-
- :status 200 OK:
- The exchange accepted all of the coins. The body is a `PaymentResponse`_.
- The `frontend` should now fullfill the contract.
- :status 412 Precondition Failed:
- The given exchange is not acceptable for this merchant, as it is not in the
- list of accepted exchanges and not audited by an approved auditor.
- :status 403 Forbidden:
- The exchange rejected the payment because a coin was already spent before.
- The response will include the `coin_pub` for which the payment failed,
- in addition to the response from the exchange to the `/deposit` request.
-
- The `backend` will return verbatim the error codes received from the exchange's
- :ref:`deposit <deposit>` API. If the wallet made a mistake, like by
- double-spending for example, the `frontend` should pass the reply verbatim to
- the browser/wallet. This should be the expected case, as the `frontend`
- cannot really make mistakes; the only reasonable exception is if the
- `backend` is unavailable, in which case the customer might appreciate some
- reassurance that the merchant is working on getting his systems back online.
-
- .. _PaymentResponse:
- .. code-block:: tsref
-
- interface PaymentResponse {
- // Signature on `TALER_PaymentResponsePS`_ with the public
- // key of the instance in the proposal.
- sig: EddsaSignature;
-
- // Proposal data hash being signed over
- h_proposal_data: HashCode;
-
- // Proposal, send for convenience so the frontend
- // can do order processing without a second lookup on
- // a successful payment
- proposal: Proposal;
- }
-
-.. http:get:: /track/transfer
-
- Provides deposits associated with a given wire transfer.
-
- **Request:**
-
- :query wtid: raw wire transfer identifier identifying the wire transfer (a base32-encoded value)
- :query exchange: base URI of the exchange that made the wire transfer
- :query instance: (optional) identificative token of the merchant `instance <https://docs.taler.net/operate-merchant.html#instances-lab>`_ which is being tracked.
-
- **Response:**
-
- :status 200 OK:
- The wire transfer is known to the exchange, details about it follow in the body.
- The body of the response is a `MerchantTrackTransferResponse`_. Note that
- the similarity to the response given by the exchange for a /track/transfer
- is completely intended.
-
- :status 404 Not Found:
- The wire transfer identifier is unknown to the exchange.
-
- :status 424 Failed Dependency: The exchange provided conflicting information about the transfer. Namely,
- there is at least one deposit among the deposits aggregated by `wtid` that accounts for a coin whose
- details don't match the details stored in merchant's database about the same keyed coin.
- The response body contains the `TrackTransferConflictDetails`_.
-
- .. _MerchantTrackTransferResponse:
- .. _tsref-type-TrackTransferResponse:
- .. code-block:: tsref
-
- interface TrackTransferResponse {
- // Total amount transferred
- total: Amount;
-
- // Applicable wire fee that was charged
- wire_fee: Amount;
-
- // public key of the merchant (identical for all deposits)
- merchant_pub: EddsaPublicKey;
-
- // hash of the wire details (identical for all deposits)
- H_wire: HashCode;
-
- // Time of the execution of the wire transfer by the exchange
- execution_time: Timestamp;
-
- // details about the deposits
- deposits_sums: TrackTransferDetail[];
-
- // signature from the exchange made with purpose
- // `TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE_DEPOSIT`
- exchange_sig: EddsaSignature;
-
- // public EdDSA key of the exchange that was used to generate the signature.
- // Should match one of the exchange's signing keys from /keys. Again given
- // explicitly as the client might otherwise be confused by clock skew as to
- // which signing key was used.
- exchange_pub: EddsaSignature;
- }
-
- .. _tsref-type-TrackTransferDetail:
- .. code-block:: tsref
-
- interface TrackTransferDetail {
- // Business activity associated with the wire tranfered amount
- // `deposit_value`.
- order_id: string;
-
- // The total amount the exchange paid back for `order_id`.
- deposit_value: Amount;
-
- // applicable fees for the deposit
- deposit_fee: Amount;
- }
-
-
- **Details:**
-
- .. _tsref-type-TrackTransferConflictDetails:
- .. _TrackTransferConflictDetails:
- .. code-block:: tsref
-
- interface TrackTransferConflictDetails {
- // Numerical `error code <error-codes>`_
- code: number;
-
- // Text describing the issue for humans.
- hint: String;
-
- // A /deposit response matching `coin_pub` showing that the
- // exchange accepted `coin_pub` for `amount_with_fee`.
- exchange_deposit_proof: DepositSuccess;
-
- // Offset in the `exchange_transfer_proof` where the
- // exchange's response fails to match the `exchange_deposit_proof`.
- conflict_offset: number;
-
- // The response from the exchange which tells us when the
- // coin was returned to us, except that it does not match
- // the expected value of the coin.
- exchange_transfer_proof: TrackTransferResponse;
-
- // Public key of the coin for which we have conflicting information.
- coin_pub: EddsaPublicKey;
-
- // Merchant transaction in which `coin_pub` was involved for which
- // we have conflicting information.
- transaction_id: number;
-
- // Expected value of the coin.
- amount_with_fee: Amount;
-
- // Expected deposit fee of the coin.
- deposit_fee: Amount;
-
- }
-
-
-.. http:get:: /track/order
-
- Provide the wire transfer identifier associated with an (existing) deposit operation.
-
- **Request:**
-
- :query id: ID of the transaction we want to trace (an integer)
- :query instance: identificative token for the merchant instance which is to be tracked (optional). See `<https://docs.taler.net/operate-merchant.html#instances-lab>`_. This information is needed because the request has to be signed by the merchant, thus we need to pick the instance's private key.
-
- **Response:**
-
- :status 200 OK:
- The deposit has been executed by the exchange and we have a wire transfer identifier.
- The response body is a JSON array of `TransactionWireTransfer`_ objects.
-
-
- :status 202 Accepted:
- The deposit request has been accepted for processing, but was not yet
- executed. Hence the exchange does not yet have a wire transfer identifier.
- The merchant should come back later and ask again.
- The response body is a :ref:`TrackTransactionAcceptedResponse <TrackTransactionAcceptedResponse>`. Note that
- the similarity to the response given by the exchange for a /track/order
- is completely intended.
-
- :status 404 Not Found: The transaction is unknown to the backend.
-
- :status 424 Failed Dependency:
- The exchange previously claimed that a deposit was not included in a wire transfer, and now claims that it is. This means that the exchange is dishonest. The response contains the cryptographic proof that the exchange is misbehaving in the form of a `TransactionConflictProof`_.
-
- **Details:**
-
- .. _tsref-type-TransactionWireTransfer:
- .. _TransactionWireTransfer:
- .. code-block:: tsref
-
- interface TransactionWireTransfer {
-
- // Responsible exchange
- exchange_uri: string;
-
- // 32-byte wire transfer identifier
- wtid: Base32;
-
- // execution time of the wire transfer
- execution_time: Timestamp;
-
- // Total amount that has been wire transfered
- // to the merchant
- amount: Amount;
- }
-
- .. _tsref-type-CoinWireTransfer:
- .. _CoinWireTransfer:
- .. code-block:: tsref
-
- interface CoinWireTransfer {
- // public key of the coin that was deposited
- coin_pub: EddsaPublicKey;
-
- // Amount the coin was worth (including deposit fee)
- amount_with_fee: Amount;
-
- // Deposit fee retained by the exchange for the coin
- deposit_fee: Amount;
- }
-
- .. _TransactionConflictProof:
- .. _tsref-type-TransactionConflictProof:
- .. code-block:: tsref
-
- interface TransactionConflictProof {
- // Numerical `error code <error-codes>`_
- code: number;
-
- // Human-readable error description
- hint: string;
-
- // A claim by the exchange about the transactions associated
- // with a given wire transfer; it does not list the
- // transaction that `transaction_tracking_claim` says is part
- // of the aggregate. This is
- // a `/track/transfer` response from the exchange.
- wtid_tracking_claim: TrackTransferResponse;
-
- // The current claim by the exchange that the given
- // transaction is included in the above WTID.
- // (A response from `/track/order`).
- transaction_tracking_claim: TrackTransactionResponse;
-
- // Public key of the coin for which we got conflicting information.
- coin_pub: CoinPublicKey;
-
- }
-
-
-.. http:get:: /contract/lookup
-
- Retrieve a proposal, given its order ID.
-
- **Request**
-
- :query order_id: transaction ID of the proposal to retrieve.
-
- **Response**
-
- :status 200 OK:
- The body contains the `proposal`_ pointed to by `order_id`.
-
- :status 404 Not Found:
- No proposal corresponds to `order_id`.
-
-.. http:get:: /history
-
- Returns transactions up to some point in the past
-
- **Request**
-
- :query date: only transactions *older* than this parameter will be returned. It's a timestamp, given in seconds.
- Being optional, it defaults to the current time if not given.
- :query start: only transactions having `row_id` less than `start` will be returned. Being optional, it defaults to the
- highest `row_id` contained in the DB (namely, the youngest entry).
- :query delta: at most `delta` entries will be returned. Being optional, it defaults to 20.
- :query instance: on behalf of which merchant instance the query should be accomplished.
-
- A typical usage is to firstly call this API without `start` and `date` parameter, then fetch the oldest
- `row_id` from the results, and then keep calling the API by using the oldest row ID as `start` parameter.
- This way we simply "scroll" results from the youngest to the oldest, `delta` entries at time.
-
- **Response**
-
- :status 200 OK: The response is a JSON `array` of `TransactionHistory`_. The array is sorted such that entry `i` is younger than entry `i+1`.
-
- .. _tsref-type-TransactionHistory:
- .. _TransactionHistory:
- .. code-block:: tsref
-
- interface TransactionHistory {
- // The serial number this entry has in the merchant's DB.
- row_id: number;
-
- // order ID of the transaction related to this entry.
- order_id: string;
-
- // Transaction's timestamp
- timestamp: Timestamp;
-
- // Total amount associated to this transaction.
- amount: Amount;
- }
-
-.. _proposal:
-
-------------
-The proposal
-------------
-
-The `proposal` is obtained by filling some missing information
-in the `order`, and then by signing it. See below.
-
- .. _tsref-type-Proposal:
- .. code-block:: tsref
-
- interface Proposal {
- // The proposal data, effectively the frontend's order with some data filled in
- // by the merchant backend.
- data: ProposalData;
-
- // Contract's hash, provided as a convenience. All components that do
- // not fully trust the merchant must verify this field.
- H_proposal: HashCode;
-
- // Signature over the hashcode of `proposal` made by the merchant.
- merchant_sig: EddsaSignature;
- }
-
-.. note::
- When the proposal is signed by the merchant or the wallet, the
- signature is made over the hash of the JSON text, as the proposal may
- be confidential between merchant and customer and should not be
- exposed to the exchange. The hashcode is generated by hashing the
- encoding of the proposal's JSON obtained by using the flags
- ``JSON_COMPACT | JSON_PRESERVE_ORDER``, as described in the `libjansson
- documentation
- <https://jansson.readthedocs.org/en/2.7/apiref.html?highlight=json_dumps#c.json_dumps>`_.
-
-The `proposal data` must have the following structure:
-
- .. _tsref-type-ProposalData:
- .. code-block:: tsref
-
- interface ProposalData {
- // Human-readable description of the whole purchase
- // NOTE: still not implemented
- summary: string;
-
- // Unique, free-form identifier for the proposal.
- // Must be unique within a merchant instance.
- // For merchants that do not store proposals in their DB
- // before the customer paid for them, the order_id can be used
- // by the frontend to restore a proposal from the information
- // encoded in it (such as a short product identifier and timestamp).
- order_id: string;
-
- // Total price for the transaction.
- // The exchange will subtract deposit fees from that amount
- // before transfering it to the merchant.
- amount: Amount;
-
- // The URL where the wallet has to send coins.
- pay_url: string;
-
- // The URI for this purchase. Every time is is visited, the merchant
- // will send back to the customer the same proposal. Clearly, this URL
- // can be bookmarked and shared by users.
- fulfillment_url: string;
-
- // Maximum total deposit fee accepted by the merchant for this contract
- max_fee: Amount;
-
- // Maximum wire fee accepted by the merchant (customer share to be
- // divided by the 'wire_fee_amortization' factor, and further reduced
- // if deposit fees are below 'max_fee'). Default if missing is zero.
- max_wire_fee: Amount;
-
- // Over how many customer transactions does the merchant expect to
- // amortize wire fees on average? If the exchange's wire fee is
- // above 'max_wire_fee', the difference is divided by this number
- // to compute the expected customer's contribution to the wire fee.
- // The customer's contribution may further be reduced by the difference
- // between the 'max_fee' and the sum of the actual deposit fees.
- // Optional, default value if missing is 1. 0 and negative values are
- // invalid and also interpreted as 1.
- wire_fee_amortization: Integer;
-
- // List of products that are part of the purchase (see `below <Product>`_)
- products: Product[];
-
- // Time when this contract was generated
- timestamp: Timestamp;
-
- // After this deadline has passed, no refunds will be accepted.
- refund_deadline: Timestamp;
-
- // After this deadline, the merchant won't accept payments for the contact
- pay_deadline: Timestamp;
-
- // Merchant's public key used to sign this proposal; this information
- // is typically added by the backend Note that this can be an ephemeral key.
- merchant_pub: EddsaPublicKey;
-
- // More info about the merchant, see below
- merchant: Merchant;
-
- // The hash of the merchant instance's wire details.
- H_wire: HashCode;
-
- // Wire transfer method identifier for the wire method associated with H_wire.
- // The wallet may only select exchanges via a matching auditor if the
- // exchange also supports this wire method.
- // The wire transfer fees must be added based on this wire transfer method.
- wire_method: string;
-
- // Any exchanges audited by these auditors are accepted by the merchant.
- auditors: Auditor[];
-
- // Exchanges that the merchant accepts even if it does not accept any auditors that audit them.
- exchanges: Exchange[];
-
- // Map from labels to locations
- locations: { [label: string]: [location: Location], ... };
-
- // Nonce generated by the wallet and echoed by the merchant
- // in this field when the proposal is generated.
- nonce: string;
-
- // Extra data that is only interpreted by the merchant frontend.
- // Useful when the merchant needs to store extra information on a
- // contract without storing it separately in their database.
- extra?: any;
- }
-
- The wallet must select a exchange that either the mechant accepts directly by
- listing it in the exchanges arry, or for which the merchant accepts an auditor
- that audits that exchange by listing it in the auditors array.
-
- The `product` object describes the product being purchased from the merchant. It has the following structure:
-
- .. _Product:
- .. _tsref-type-Product:
- .. code-block:: tsref
-
- interface Product {
- // Human-readable product description.
- description: string;
-
- // The quantity of the product to deliver to the customer (optional, if applicable)
- quantity?: number;
-
- // The price of the product; this is the total price for the amount specified by `quantity`
- price: Amount;
-
- // merchant's 53-bit internal identification number for the product (optional)
- product_id?: number;
-
- // a list of objects indicating a `taxname` and its amount. Again, italics denotes the object field's name.
- taxes?: any[];
-
- // time indicating when this product should be delivered
- delivery_date: Timestamp;
-
- // where to deliver this product. This may be an URI for online delivery
- // (i.e. `http://example.com/download` or `mailto:customer@example.com`),
- // or a location label defined inside the proposition's `locations`.
- // The presence of a colon (`:`) indicates the use of an URL.
- delivery_location: string;
- }
-
- .. _tsref-type-Merchant:
- .. code-block:: ts
-
- interface Merchant {
- // label for a location with the business address of the merchant
- address: string;
-
- // the merchant's legal name of business
- name: string;
-
- // label for a location that denotes the jurisdiction for disputes.
- // Some of the typical fields for a location (such as a street address) may be absent.
- jurisdiction: string;
-
- // Which instance is working this proposal.
- // See `Merchant Instances <https://docs.taler.net/operate-merchant.html#instances-lab>`_.
- // This field is optional, as the "default" instance is not forced to provide any
- // `instance` identificator.
- instance: string;
- }
-
-
- .. _tsref-type-Location:
- .. _Location:
- .. code-block:: ts
-
- interface Location {
- country?: string;
- city?: string;
- state?: string;
- region?: string;
- province?: string;
- zip_code?: string;
- street?: string;
- street_number?: string;
- }
-
- .. _tsref-type-Auditor:
- .. code-block:: tsref
-
- interface Auditor {
- // official name
- name: string;
-
- // Auditor's public key
- auditor_pub: EddsaPublicKey;
-
- // Base URL of the auditor
- url: string;
- }
-
- .. _tsref-type-Exchange:
- .. code-block:: tsref
-
- interface Exchange {
- // the exchange's base URL
- url: string;
-
- // master public key of the exchange
- master_pub: EddsaPublicKey;
- }
diff --git a/api/conf.py b/api/conf.py
deleted file mode 100644
index 39c6ab24..00000000
--- a/api/conf.py
+++ /dev/null
@@ -1,285 +0,0 @@
-"""
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015, 2016 GNUnet e.V. and INRIA
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU Lesser General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Florian Dold
- @author Benedikt Muller
- @author Sree Harsha Totakura
- @author Marcello Stanisci
-"""
-# -*- coding: utf-8 -*-
-#
-# neuro documentation build configuration file, created by
-# sphinx-quickstart on Sat May 31 13:11:06 2014.
-#
-# This file is execfile()d with the current directory set to its
-# containing dir.
-#
-# Note that not all possible configuration values are present in this
-# autogenerated file.
-#
-# All configuration values have a default; values that are commented out
-# serve to show the default.
-
-import sys
-import os
-
-# If extensions (or modules to document with autodoc) are in another directory,
-# add these directories to sys.path here. If the directory is relative to the
-# documentation root, use os.path.abspath to make it absolute, like shown here.
-#sys.path.insert(0, os.path.abspath('.'))
-
-# -- General configuration ------------------------------------------------
-
-# If your documentation needs a minimal Sphinx version, state it here.
-needs_sphinx = '1.3'
-
-sys.path.append(os.path.abspath('exts'))
-
-# Add any Sphinx extension module names here, as strings. They can be
-# extensions coming with Sphinx (named 'sphinx.ext.*') or your custom
-# ones.
-extensions = [
- 'tsref',
- 'sphinx.ext.todo',
- 'sphinx.ext.imgmath',
- 'sphinxcontrib.httpdomain'
-]
-
-# Add any paths that contain templates here, relative to this directory.
-templates_path = ['_templates']
-
-# The suffix of source filenames.
-source_suffix = '.rst'
-
-# The encoding of source files.
-#source_encoding = 'utf-8-sig'
-
-# The master toctree document.
-master_doc = 'index'
-
-# General information about the project.
-project = u'Taler'
-copyright = u'2014, 2015, 2016 Florian Dold, Benedikt Muller, Sree Harsha Totakura, Christian Grothoff, Marcello Stanisci (GPLv3+ or GFDL 1.3+)'
-
-# The version info for the project you're documenting, acts as replacement for
-# |version| and |release|, also used in various other places throughout the
-# built documents.
-#
-# The short X.Y version.
-version = '0.2'
-# The full version, including alpha/beta/rc tags.
-release = '0.2.0'
-
-# The language for content autogenerated by Sphinx. Refer to documentation
-# for a list of supported languages.
-# language = None
-
-# There are two options for replacing |today|: either, you set today to some
-# non-false value, then it is used:
-#today = ''
-# Else, today_fmt is used as the format for a strftime call.
-#today_fmt = '%B %d, %Y'
-
-# List of patterns, relative to source directory, that match files and
-# directories to ignore when looking for source files.
-exclude_patterns = ['_build']
-
-# The reST default role (used for this markup: `text`) to use for all
-# documents.
-#default_role = None
-
-# If true, '()' will be appended to :func: etc. cross-reference text.
-#add_function_parentheses = True
-
-# If true, the current module name will be prepended to all description
-# unit titles (such as .. function::).
-#add_module_names = True
-
-# If true, sectionauthor and moduleauthor directives will be shown in the
-# output. They are ignored by default.
-#show_authors = False
-
-# The name of the Pygments (syntax highlighting) style to use.
-pygments_style = 'sphinx'
-
-# A list of ignored prefixes for module index sorting.
-#modindex_common_prefix = []
-
-# If true, keep warnings as "system message" paragraphs in the built documents.
-#keep_warnings = False
-
-
-# -- Options for HTML output ----------------------------------------------
-
-# The theme to use for HTML and HTML Help pages. See the documentation for
-# a list of builtin themes.
-html_theme = 'default'
-
-# Theme options are theme-specific and customize the look and feel of a theme
-# further. For a list of options available for each theme, see the
-# documentation.
-#html_theme_options = {}
-
-# Add any paths that contain custom themes here, relative to this directory.
-#html_theme_path = []
-
-# The name for this set of Sphinx documents. If None, it defaults to
-# "<project> v<release> documentation".
-#html_title = None
-
-# A shorter title for the navigation bar. Default is the same as html_title.
-#html_short_title = None
-
-# The name of an image file (relative to this directory) to place at the top
-# of the sidebar.
-#html_logo = None
-
-# The name of an image file (within the static path) to use as favicon of the
-# docs. This file should be a Windows icon file (.ico) being 16x16 or 32x32
-# pixels large.
-#html_favicon = None
-
-# Add any paths that contain custom static files (such as style sheets) here,
-# relative to this directory. They are copied after the builtin static files,
-# so a file named "default.css" will overwrite the builtin "default.css".
-html_static_path = ['_static']
-
-# Add any extra paths that contain custom files (such as robots.txt or
-# .htaccess) here, relative to this directory. These files are copied
-# directly to the root of the documentation.
-#html_extra_path = []
-
-# If not '', a 'Last updated on:' timestamp is inserted at every page bottom,
-# using the given strftime format.
-#html_last_updated_fmt = '%b %d, %Y'
-
-# If true, SmartyPants will be used to convert quotes and dashes to
-# typographically correct entities.
-#html_use_smartypants = True
-
-# Custom sidebar templates, maps document names to template names.
-#html_sidebars = {}
-
-# Additional templates that should be rendered to pages, maps page names to
-# template names.
-#html_additional_pages = {}
-
-# If false, no module index is generated.
-#html_domain_indices = True
-
-# If false, no index is generated.
-#html_use_index = True
-
-# If true, the index is split into individual pages for each letter.
-#html_split_index = False
-
-# If true, links to the reST sources are added to the pages.
-#html_show_sourcelink = True
-
-# If true, "Created using Sphinx" is shown in the HTML footer. Default is True.
-html_show_sphinx = False
-
-# If true, "(C) Copyright ..." is shown in the HTML footer. Default is True.
-#html_show_copyright = True
-
-# If true, an OpenSearch description file will be output, and all pages will
-# contain a <link> tag referring to it. The value of this option must be the
-# base URL from which the finished HTML is served.
-#html_use_opensearch = ''
-
-# This is the file name suffix for HTML files (e.g. ".xhtml").
-#html_file_suffix = None
-
-# Output file base name for HTML help builder.
-htmlhelp_basename = 'neurodoc'
-
-
-# -- Options for LaTeX output ---------------------------------------------
-
-latex_elements = {
-# The paper size ('letterpaper' or 'a4paper').
-#'papersize': 'letterpaper',
-
-# The font size ('10pt', '11pt' or '12pt').
-#'pointsize': '10pt',
-
-# Additional stuff for the LaTeX preamble.
-#'preamble': '',
-}
-
-# Grouping the document tree into LaTeX files. List of tuples
-# (source start file, target name, title,
-# author, documentclass [howto, manual, or own class]).
-latex_documents = [
- ('index', 'taler.tex', u'Taler Documentation',
- u'F. Dold, B. Muller, S. H. Totakura, C. Grothoff',
- 'manual'),
-]
-
-# The name of an image file (relative to this directory) to place at the top of
-# the title page.
-#latex_logo = None
-
-# For "manual" documents, if this is true, then toplevel headings are parts,
-# not chapters.
-#latex_use_parts = False
-
-# If true, show page references after internal links.
-#latex_show_pagerefs = False
-
-# If true, show URL addresses after external links.
-#latex_show_urls = False
-
-# Documents to append as an appendix to all manuals.
-#latex_appendices = []
-
-# If false, no module index is generated.
-#latex_domain_indices = True
-
-
-# -- Options for manual page output ---------------------------------------
-
-# One entry per manual page. List of tuples
-# (source start file, name, description, authors, manual section).
-man_pages = [
- ('index', 'taler', u'GNU Taler Documentation',
- [u'F. Dold, B. Muller, S. H. Totakura, C. Grothoff'],
- 1)
-]
-
-# If true, show URL addresses after external links.
-#man_show_urls = False
-
-
-# -- Options for Texinfo output -------------------------------------------
-
-# Grouping the document tree into Texinfo files. List of tuples
-# (source start file, target name, title, author,
-# dir menu entry, description, category)
-texinfo_documents = [
- ('index', 'taler', u'GNU Taler Documentation',
- u'F. Dold, B. Muller, S. H. Totakura, C. Grothoff',
- 'neuro', 'One-Click Cash Payments.',
- 'Miscellaneous'),
-]
-
-# Documents to append as an appendix to all manuals.
-#texinfo_appendices = []
-
-# If false, no module index is generated.
-#texinfo_domain_indices = True
-
-# How to display URL addresses: 'footnote', 'no', or 'inline'.
-#texinfo_show_urls = 'footnote'
-
-# If true, do not generate a @detailmenu in the "Top" node's menu.
-#texinfo_no_detailmenu = False
diff --git a/api/exts/__pycache__/tsref.cpython-35.pyc b/api/exts/__pycache__/tsref.cpython-35.pyc
deleted file mode 100644
index 697cecf3..00000000
--- a/api/exts/__pycache__/tsref.cpython-35.pyc
+++ /dev/null
Binary files differ
diff --git a/api/exts/tsref.py b/api/exts/tsref.py
deleted file mode 100644
index 8187f67f..00000000
--- a/api/exts/tsref.py
+++ /dev/null
@@ -1,233 +0,0 @@
-"""
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015 GNUnet e.V. and INRIA
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU Lesser General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Florian Dold
-"""
-
-"""
-This extension adds a new lexer "tsref" for TypeScript, which
-allows reST-style links inside comments (`LinkName`_),
-and semi-automatically adds links to the definition of types.
-
-For type TYPE, a reference to tsref-type-TYPE is added.
-
-Known bugs and limitations:
- - The way the extension works right now interferes wiht
- Sphinx's caching, the build directory should be cleared
- before every build.
-"""
-
-
-from pygments.util import get_bool_opt
-from pygments.token import Name, Comment, Token, _TokenType
-from pygments.filter import Filter
-from sphinx.highlighting import PygmentsBridge
-from sphinx.builders.html import StandaloneHTMLBuilder
-from sphinx.pygments_styles import SphinxStyle
-from pygments.formatters import HtmlFormatter
-from docutils import nodes
-from docutils.nodes import make_id
-import re
-
-
-_escape_html_table = {
- ord('&'): u'&amp;',
- ord('<'): u'&lt;',
- ord('>'): u'&gt;',
- ord('"'): u'&quot;',
- ord("'"): u'&#39;',
-}
-
-
-class LinkingHtmlFormatter(HtmlFormatter):
- def __init__(self, **kwargs):
- super(LinkingHtmlFormatter, self).__init__(**kwargs)
- self._builder = kwargs['_builder']
-
- def _fmt(self, value, tok):
- cls = self._get_css_class(tok)
- href = tok_getprop(tok, "href")
- caption = tok_getprop(tok, "caption")
- content = caption if caption is not None else value
- if href:
- value = '<a style="color:inherit;text-decoration:underline" href="%s">%s</a>' % (href, content)
- if cls is None or cls == "":
- return value
- return '<span class="%s">%s</span>' % (cls, value)
-
- def _format_lines(self, tokensource):
- """
- Just format the tokens, without any wrapping tags.
- Yield individual lines.
- """
- lsep = self.lineseparator
- escape_table = _escape_html_table
-
- line = ''
- for ttype, value in tokensource:
- link = get_annotation(ttype, "link")
-
- parts = value.translate(escape_table).split('\n')
-
- if len(parts) == 0:
- # empty token, usually should not happen
- pass
- elif len(parts) == 1:
- # no newline before or after token
- line += self._fmt(parts[0], ttype)
- else:
- line += self._fmt(parts[0], ttype)
- yield 1, line + lsep
- for part in parts[1:-1]:
- yield 1, self._fmt(part, ttype) + lsep
- line = self._fmt(parts[-1], ttype)
-
- if line:
- yield 1, line + lsep
-
-
-class MyPygmentsBridge(PygmentsBridge):
- def __init__(self, builder, trim_doctest_flags):
- self.dest = "html"
- self.trim_doctest_flags = trim_doctest_flags
- self.formatter_args = {'style': SphinxStyle, '_builder': builder}
- self.formatter = LinkingHtmlFormatter
-
-
-class MyHtmlBuilder(StandaloneHTMLBuilder):
- name = "html-linked"
- def init_highlighter(self):
- if self.config.pygments_style is not None:
- style = self.config.pygments_style
- elif self.theme:
- style = self.theme.get_confstr('theme', 'pygments_style', 'none')
- else:
- style = 'sphinx'
- self.highlighter = MyPygmentsBridge(self, self.config.trim_doctest_flags)
-
- def write_doc(self, docname, doctree):
- self._current_docname = docname
- super(MyHtmlBuilder, self).write_doc(docname, doctree)
-
-
-def get_annotation(tok, key):
- if not hasattr(tok, "kv"):
- return None
- return tok.kv.get(key)
-
-
-def copy_token(tok):
- new_tok = _TokenType(tok)
- # This part is very fragile against API changes ...
- new_tok.subtypes = set(tok.subtypes)
- new_tok.parent = tok.parent
- return new_tok
-
-
-def tok_setprop(tok, key, value):
- tokid = id(tok)
- e = token_props.get(tokid)
- if e is None:
- e = token_props[tokid] = (tok, {})
- _, kv = e
- kv[key] = value
-
-
-def tok_getprop(tok, key):
- tokid = id(tok)
- e = token_props.get(tokid)
- if e is None:
- return None
- _, kv = e
- return kv.get(key)
-
-
-link_reg = re.compile(r"`([^`<]+)\s*(?:<([^>]+)>)?\s*`_")
-
-# Map from token id to props.
-# Properties can't be added to tokens
-# since they derive from Python's tuple.
-token_props = {}
-
-
-class LinkFilter(Filter):
- def __init__(self, app, **options):
- self.app = app
- Filter.__init__(self, **options)
-
- def filter(self, lexer, stream):
- id_to_doc = self.app.env.domaindata.get("_tsref", {})
- for ttype, value in stream:
- if ttype in Token.Keyword.Type:
- defname = make_id('tsref-type-' + value);
- t = copy_token(ttype)
- if defname in id_to_doc:
- docname = id_to_doc[defname]
- href = self.app.builder.get_target_uri(docname) + "#" + defname
- tok_setprop(t, "href", href)
-
- yield t, value
- elif ttype in Token.Comment:
- last = 0
- for m in re.finditer(link_reg, value):
- pre = value[last:m.start()]
- if pre:
- yield ttype, pre
- t = copy_token(ttype)
- x1, x2 = m.groups()
- if x2 is None:
- caption = x1.strip()
- id = make_id(x1)
- else:
- caption = x1.strip()
- id = make_id(x2)
- if id in id_to_doc:
- docname = id_to_doc[id]
- href = self.app.builder.get_target_uri(docname) + "#" + id
- tok_setprop(t, "href", href)
- tok_setprop(t, "caption", caption)
- else:
- self.app.builder.warn("unresolved link target in comment: " + id)
- yield t, m.group(1)
- last = m.end()
- post = value[last:]
- if post:
- yield ttype, post
- else:
- yield ttype, value
-
-
-
-def remember_targets(app, doctree):
- docname = app.env.docname
- id_to_doc = app.env.domaindata.get("_tsref", None)
- if id_to_doc is None:
- id_to_doc = app.env.domaindata["_tsref"] = {}
- for node in doctree.traverse():
- if not isinstance(node, nodes.Element):
- continue
- ids = node.get("ids")
- if ids:
- for id in ids:
- id_to_doc[id] = docname
-
-
-def setup(app):
- from sphinx.highlighting import lexers
- from pygments.lexers import TypeScriptLexer
- from pygments.token import Name
- from pygments.filters import NameHighlightFilter
- lexer = TypeScriptLexer()
- lexer.add_filter(LinkFilter(app))
- app.add_lexer('tsref', lexer)
- app.add_builder(MyHtmlBuilder)
- app.connect("doctree-read", remember_targets)
diff --git a/api/index.rst b/api/index.rst
deleted file mode 100644
index 9e49818b..00000000
--- a/api/index.rst
+++ /dev/null
@@ -1,60 +0,0 @@
-..
- This file is part of GNU TALER.
- Copyright (C) 2014, 2015, 2016 GNUnet e.V.
-
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 2.1, or (at your option) any later version.
-
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU Lesser General Public License for more details.
-
- You should have received a copy of the GNU Lesser General Public License along with
- TALER; see the file COPYING. If not, see <http://www.gnu.org/licenses/>
-
- @author Florian Dold
- @author Benedikt Muller
- @author Sree Harsha Totakura
-
-GNU Taler Documentation
-=======================
-
-We are building an anonymous, taxable payment system using modern
-cryptography. Customers will use traditional money transfers to send
-money to a digital Exchange and in return receive (anonymized) digital
-cash. Customers can use this digital cash to anonymously pay
-Merchants. Merchants can redeem the digital cash for traditional
-money at the digital Exchange. As Merchants are not anonymous, they can
-be taxed, enabling income or sales taxes to be withheld by the state
-while providing anonymity for Customers.
-
-Cryptography is used to ensure that none of the participants can
-defraud the others without being detected immediately; however, in
-practice a fradulent Exchange might go bankrupt instead of paying the
-Merchants and thus the Exchange will need to be audited regularly like
-any other banking institution.
-
-The system will be based on free software and open protocols.
-
-In this document, we describe the REST-based APIs between the various
-components, internal architecture of key components, and how to get them
-installed.
-
---------------------------------------
-Taler HTTP Core Protocol Specification
---------------------------------------
-
-The *Protocol Specification* defines the HTTP-based, predominantly RESTful
-interfaces between the core components of Taler.
-
-.. toctree::
- :maxdepth: 2
-
- api-common
- api-error
- api-exchange
- api-merchant
- api-bank
-
- wireformats
diff --git a/api/wireformats.rst b/api/wireformats.rst
deleted file mode 100644
index 4e154930..00000000
--- a/api/wireformats.rst
+++ /dev/null
@@ -1,69 +0,0 @@
-.. _wireformats:
-
-Wire Transfer Formats
-=====================
-
-A wire transfer is essential for the exchange to transfer funds into a merchant's
-account upon a successful deposit (see :ref:`deposit request <deposit>`). The
-merchant has to include the necessary information for the exchange to initiate the
-wire transfer.
-
-The information required for wire transfer depends on the type of wire transfer
-used. Since the wire transfers differ for each region, we document here the
-ones currently supported by the exchange.
-
-TEST
-----
-
-The TEST wire format is used for testing and for integration with Taler's
-simple "bank" system which in the future might be useful to setup a bank
-for a local / regional currency or accounting system. Using the TEST
-wire format in combination with the Taler's bank, it is thus possible to
-fully test the Taler system without using "real" currencies. The wire
-format for "TEST" is very simple, in that it only specifies an account
-number in a field "account_number" and the URI of the bank:
-
- * `type`: the string constant `"test"`
- * `bank_uri`: the URI of the bank (starting with `http://` or `https://`)
- * `account_number`: the number of the account at the bank
-
-The account number given must be a positive 53-bit integer.
-Additional fields may be present, but are not required.
-
-Note that a particular exchange is usually only supporting one
-particular bank with the "TEST" wire format, so it is not possible for
-a merchant with an account at a different bank to use "TEST" to
-transfer funds across banks. After all, this is for testing and not
-for real banking.
-
-SEPA
-----
-
-The Single Euro Payments Area (SEPA) [#sepa]_ is a regulation for electronic
-payments. Since its adoption in 2012, all of the banks in the Eurozone and some
-banks in other countries adhere to this standard for sending and receiving
-payments. Note that the currency of the transfer will (currently) always be *EURO*. In
-case the receiving account is in a currency other than EURO, the receiving bank
-may covert the amount into that currency; currency exchange charges may be
-levied by the receiving bank.
-
-For the merchant to receive deposits through SEPA, the deposit request must
-contain a JSON object with the following fields:
-
- .. The following are taken from Page 33, SEPA_SCT.pdf .
-
- * `type`: the string constant `"sepa"`
- * `iban`: the International Bank Account Number (IBAN) of the account of the beneficiary
- * `name`: the name of the beneficiary
- * `bic`: the Bank Identification Code (BIC) code of the beneficiary's bank
- * `salt`: random salt (used to make brute-forcing the hash harder)
-
-The JSON object may optionally contain:
- * `address`: the address of the Beneficiary
-
-The implementation of the SEPA plugin is currently incomplete. Specifically, we need a working implementation of `libebics` which is a sub-project trying to implement the EBICS [#ebics]_ standard.
-
-.. [#sepa] SEPA - Single Euro Payments Area:
- http://www.ecb.europa.eu/paym/sepa/html/index.en.html
-.. [#ebics] EBCIS - European Banking Computer Interface Standard
- http://www.ebics.org/