API Explorer

v1.3 (133 APIs)

Bank
Accounts
Views
Counterparties
Transactions

Consent status request

Read the status of an account information consent resource.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "consentStatus":"received" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getConsentStatus, operation_id: BGv1.3-getConsentStatus Tags: Account Information Service (AIS), Berlin-Group-M,

Create consent

This method create a consent resource, defining access rights to dedicated accounts of
a given PSU-ID. These accounts are addressed explicitly in the method as
parameters as a core function.

Side Effects
When this Consent Request is a request where the "recurringIndicator" equals "true",
and if it exists already a former consent for recurring access on account information
for the addressed PSU, then the former consent automatically expires as soon as the new
consent request is authorised by the PSU.

Optional Extension:
As an option, an ASPSP might optionally accept a specific access right on the access on all psd2 related services for all available accounts.

As another option an ASPSP might optionally also accept a command, where only access rights are inserted without mentioning the addressed account.
The relation to accounts is then handled afterwards between PSU and ASPSP.
This option is not supported for the Embedded SCA Approach.
As a last option, an ASPSP might in addition accept a command with access rights
* to see the list of available payment accounts or
* to see the list of available payment accounts with balances.

Authentication is Mandatory

JSON request body fields:

access: access

combinedServiceIndicator: combinedServiceIndicator

frequencyPerDay: frequencyPerDay

recurringIndicator: recurringIndicator

validUntil: validUntil

accounts:

allPsd2: allPsd2

availableAccounts: availableAccounts

balances: balances

bban: bban

currency: EUR

iban: DE91 1000 0000 0123 4567 89

maskedPan: maskedPan

msisdn: msisdn

pan: pan

transactions:

JSON response body fields:

_links: _links

consentId: consentId

consentStatus: consentStatus

startAuthorisation: startAuthorisation

Typical Successful Response:

								
									
{ "consentId":"1234-wertiq-983", "consentStatus":"received", "_links":{ "startAuthorisation":"/v1.3/consents/1234-wertiq-983/authorisations" } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by createConsent, operation_id: BGv1.3-createConsent Tags: Account Information Service (AIS), Berlin-Group-M,

Delete Consent

The TPP can delete an account information consent object if needed.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "jsonString":"{}" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by deleteConsent, operation_id: BGv1.3-deleteConsent Tags: Account Information Service (AIS), Berlin-Group-M,

Get Consent Authorisation Sub-Resources Request

Return a list of all authorisation subresources IDs which have been created.

This function returns an array of hyperlinks to all generated authorisation sub-resources.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "authorisationIds":"faa3657e-13f0-4feb-a6c3-34bf21a9ae8e" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getConsentAuthorisation, operation_id: BGv1.3-getConsentAuthorisation Tags: Account Information Service (AIS), Berlin-Group-M,

Get Consent Request

Returns the content of an account information consent object.
This is returning the data for the TPP especially in cases,
where the consent was directly managed between ASPSP and PSU e.g. in a re-direct SCA Approach.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "access":{ "accounts":[{ "bban":"BARC12345612345678", "maskedPan":"123456xxxxxx1234", "iban":"FR7612345987650123456789014", "currency":"EUR", "msisdn":"+49 170 1234567", "pan":"5409050000000000" },{ "bban":"BARC12345612345678", "maskedPan":"123456xxxxxx1234", "iban":"FR7612345987650123456789014", "currency":"EUR", "msisdn":"+49 170 1234567", "pan":"5409050000000000" }] }, "recurringIndicator":false, "validUntil":"2020-12-31", "frequencyPerDay":4, "combinedServiceIndicator":false, "lastActionDate":"2019-06-30", "consentStatus":"received" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getConsentInformation, operation_id: BGv1.3-getConsentInformation Tags: Account Information Service (AIS), Berlin-Group-M,

Read Account Details

Reads details about an account, with balances where required.
It is assumed that a consent of the PSU to this access is already given and stored on the ASPSP system.
The addressed details of this account depends then on the stored consent addressed by consentId,
respectively the OAuth2 access token. NOTE: The account-id can represent a multicurrency account.
In this case the currency code is set to "XXX". Give detailed information about the addressed account.
Give detailed information about the addressed account together with balance information

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

JSON response body fields:

Typical Successful Response:

								
									
{ "account":{ "resourceId":"3dc3d5b3-7023-4848-9853-f5400a64e80f", "iban":"FR7612345987650123456789014", "currency":"EUR", "product":"Girokonto", "cashAccountType":"CACC", "name":"Main Account", "_links":{ "balances":{ "href":"/v1/accounts/3dc3d5b3-7023-4848-9853-f5400a64e80f/balances" }, "transactions":{ "href":"/v1/accounts/3dc3d5b3-7023-4848-9853-f5400a64e80f/transactions" } } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by readAccountDetails, operation_id: BGv1.3-readAccountDetails Tags: Account Information Service (AIS), Berlin-Group-M,

Read Account List

Read the identifiers of the available payment account together with
booking balance information, depending on the consent granted.

It is assumed that a consent of the PSU to this access is already given and stored on the ASPSP system.
The addressed list of accounts depends then on the PSU ID and the stored consent addressed by consentId,
respectively the OAuth2 access token.

Returns all identifiers of the accounts, to which an account access has been granted to through
the /consents endpoint by the PSU.
In addition, relevant information about the accounts and hyperlinks to corresponding account
information resources are provided if a related consent has been already granted.

Remark: Note that the /consents endpoint optionally offers to grant an access on all available
payment accounts of a PSU.
In this case, this endpoint will deliver the information about all available payment accounts
of the PSU at this ASPSP.

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
{ "accounts":[{ "resourceId":"3dc3d5b3-7023-4848-9853-f5400a64e80f", "iban":"DE2310010010123456789", "currency":"EUR", "product":"Girokonto", "cashAccountType":"CACC", "name":"Main Account", "_links":{ "balances":{ "href":"/v1/accounts/3dc3d5b3-7023-4848-9853-f5400a64e80f/balances" } } },{ "resourceId":"3dc3d5b3-7023-4848-9853-f5400a64e81g", "iban":"DE2310010010123456788", "currency":"USD", "product":"Fremdwährungskonto", "cashAccountType":"CACC", "name":"US Dollar Account", "_links":{ "balances":{ "href":"/v1/accounts/3dc3d5b3-7023-4848-9853-f5400a64e81g/balances" } } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getAccountList, operation_id: BGv1.3-getAccountList Tags: Account Information Service (AIS), Berlin-Group-M,

Read Balance

Reads account data from a given account addressed by "account-id".

Remark: This account-id can be a tokenised identification due to data protection reason since the path
information might be logged on intermediary servers within the ASPSP sphere.
This account-id then can be retrieved by the "GET Account List" call.

The account-id is constant at least throughout the lifecycle of a given consent.

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

JSON response body fields:

Typical Successful Response:

								
									
{ "account":{ "iban":"DE91 1000 0000 0123 4567 89" }, "balances":[{ "balanceAmount":{ "currency":"EUR", "amount":"50.89" }, "balanceType":"AC", "lastChangeDateTime":"yyyy-MM-dd'T'HH:mm:ss.SSSZ", "lastCommittedTransaction":"String", "referenceDate":"2018-03-08" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getBalances, operation_id: BGv1.3-getBalances Tags: Account Information Service (AIS), Berlin-Group-M,

Read Transaction Details

Reads transaction details from a given transaction addressed by "transactionId" on a given account addressed
by "account-id". This call is only available on transactions as reported in a JSON format.

Remark: Please note that the PATH might be already given in detail by the corresponding entry of the response
of the "Read Transaction List" call within the _links subfield.

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

TRANSACTIONID: TRANSACTIONID

JSON response body fields:

Typical Successful Response:

								
									
{ "description":"Example for transaction details", "value":{ "transactionsDetails":{ "transactionId":"1234567", "creditorName":"John Miles", "creditorAccount":{ "iban":"DE67100100101306118605" }, "mandateId":"Mandate-2018-04-20-1234-Identification of Mandates, e.g. a SEPA Mandate ID.", "transactionAmount":{ "currency":"EUR", "amount":"-256.67" }, "bookingDate":"2017-10-25", "valueDate":"2017-10-26", "remittanceInformationUnstructured":"Example 1", "bankTransactionCode":"PMNT-RCVD-ESDD" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getTransactionDetails, operation_id: BGv1.3-getTransactionDetails Tags: Account Information Service (AIS),

Read card account balances

Reads balance data from a given card account addressed by
"account-id".

Remark: This account-id can be a tokenised identification due
to data protection reason since the path information might be
logged on intermediary servers within the ASPSP sphere.
This account-id then can be retrieved by the
"GET Card Account List" call

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

JSON response body fields:

Typical Successful Response:

								
									
{ "cardAccount":{ "iban":"DE91 1000 0000 0123 4567 89" }, "balances":[{ "balanceAmount":{ "currency":"EUR", "amount":"50.89" }, "balanceType":"AC", "lastChangeDateTime":"yyyy-MM-dd'T'HH:mm:ss.SSSZ", "lastCommittedTransaction":"String", "referenceDate":"2018-03-08" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getCardAccountBalances, operation_id: BGv1.3-getCardAccountBalances Tags: Account Information Service (AIS),

Read the SCA status of the consent authorisation

This method returns the SCA status of a consent initiation's authorisation sub-resource.

Authentication is Mandatory

URL Parameters:

AUTHORISATIONID: AUTHORISATIONID

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"started" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getConsentScaStatus, operation_id: BGv1.3-getConsentScaStatus Tags: Account Information Service (AIS), Berlin-Group-M,

Read transaction list of a card account

Reads account data from a given card account addressed by "account-id".

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

JSON response body fields:

Typical Successful Response:

								
									
{ "cardAccount":{ "maskedPan":"525412******3241" }, "transactions":{ "booked":[{ "cardTransactionId":"201710020036959", "transactionAmount":{ "currency":"EUR", "amount":"256.67" }, "transactionDate":"2017-10-25", "bookingDate":"2017-10-26", "originalAmount":{ "currency":"SEK", "amount":"2499" }, "cardAcceptorAddress":{ "city":"STOCKHOLM", "country":"SE" }, "maskedPan":"525412******3241", "proprietaryBankTransactionCode":"PURCHASE", "invoiced":false, "transactionDetails":"WIFIMARKET.SE" },{ "cardTransactionId":"201710020091863", "transactionAmount":{ "currency":"EUR", "amount":"10.72" }, "transactionDate":"2017-10-25", "bookingDate":"2017-10-26", "originalAmount":{ "currency":"SEK", "amount":"99" }, "cardAcceptorAddress":{ "city":"STOCKHOLM", "country":"SE" }, "maskedPan":"525412******8999", "proprietaryBankTransactionCode":"PURCHASE", "invoiced":false, "transactionDetails":"ICA SUPERMARKET SKOGHA" }], "pending":[], "_links":{ "cardAccount":{ "href":"/v1.3/card-accounts/3d9a81b3-a47d-4130-8765-a9c0ff861b99" } } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getCardAccountTransactionList, operation_id: BGv1.3-getCardAccountTransactionList Tags: Account Information Service (AIS), Berlin-Group-M,

Read transaction list of an account

Read transaction reports or transaction lists of a given account ddressed by "account-id",
depending on the steering parameter "bookingStatus" together with balances.
For a given account, additional parameters are e.g. the attributes "dateFrom" and "dateTo".
The ASPSP might add balance information, if transaction lists without balances are not supported.

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

JSON response body fields:

Typical Successful Response:

								
									
{ "account":{ "iban":"DE2310010010123456788" }, "transactions":{ "booked":[{ "transactionId":"1234567", "creditorName":"John Miles", "creditorAccount":{ "iban":"DE67100100101306118605" }, "transactionAmount":{ "currency":"EUR", "amount":"256.67" }, "bookingDate":"2017-10-25", "valueDate":"2017-10-26", "remittanceInformationUnstructured":"Example 1" },{ "transactionId":"1234568", "debtorName":"Paul Simpson", "debtorAccount":{ "iban":"NL76RABO0359400371" }, "transactionAmount":{ "currency":"EUR", "amount":"343.01" }, "bookingDate":"2017-10-25", "valueDate":"2017-10-26", "remittanceInformationUnstructured":"Example 2" }], "pending":[{ "transactionId":"1234569", "creditorName":"Claude Renault", "creditorAccount":{ "iban":"FR7612345987650123456789014" }, "transactionAmount":{ "currency":"EUR", "amount":"-100.03" }, "valueDate":"2017-10-26", "remittanceInformationUnstructured":"Example 3" }], "_links":{ "account":{ "href":"/v1.3/accounts/3dc3d5b3-7023-4848-9853-f5400a64e80f" } } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getTransactionList, operation_id: BGv1.3-getTransactionList Tags: Account Information Service (AIS), Berlin-Group-M,

Reads a list of card accounts

Reads a list of card accounts with additional information, e.g. balance information.
It is assumed that a consent of the PSU to this access is already given and stored on the ASPSP system.
The addressed list of card accounts depends then on the PSU ID and the stored consent addressed by consentId,
respectively the OAuth2 access token.

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
{ "cardAccounts":[{ "resourceId":"3d9a81b3-a47d-4130-8765-a9c0ff861b99", "maskedPan":"525412******3241", "currency":"EUR", "name":"Main", "product":"Basic Credit", "status":"enabled", "creditLimit":{ "currency":"EUR", "amount":15000 }, "_links":{ "balances":{ "href":"/v1/card-accounts/3d9a81b3-a47d-4130-8765-a9c0ff861b99/balances" } } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getCardAccounts, operation_id: BGv1.3-getCardAccounts Tags: Account Information Service (AIS), Mocked-Data,

Reads details about a card account

Reads details about a card account.
It is assumed that a consent of the PSU to this access is already given and stored on the ASPSP system.
The addressed details of this account depends then on the stored consent addressed by consentId,
respectively the OAuth2 access token.

Authentication is Mandatory

URL Parameters:

ACCOUNT_ID: 8ca8a7e4-6d02-40e3-a129-0b2bf89de9f0

JSON response body fields:

Typical Successful Response:

								
									
{ "cardAccount":{ "resourceId":"3d9a81b3-a47d-4130-8765-a9c0ff861b99", "maskedPan":"525412******3241", "currency":"EUR", "name":"Main", "product":"Basic Credit", "status":"enabled", "creditLimit":{ "currency":"EUR", "amount":"15000" }, "_links":{ "balances":{ "href":"/v1/card-accounts/3d9a81b3-a47d-4130-8765-a9c0ff861b99/balances" }, "transactions":{ "href":"/v1/card-accounts/3d9a81b3-a47d-4130-8765-a9c0ff861b99/transactions" } } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by readCardAccount, operation_id: BGv1.3-readCardAccount Tags: Account Information Service (AIS),

Start the authorisation process for a consent(selectPsuAuthenticationMethod)

Create an authorisation sub-resource and start the authorisation process of a consent.
The message might in addition transmit authentication and authorisation related data.
his method is iterated n times for a n times SCA authorisation in a corporate context,
each creating an own authorisation sub-endpoint for the corresponding PSU authorising the consent.
The ASPSP might make the usage of this access method unnecessary, since the related authorisation
resource will be automatically created by the ASPSP after the submission of the consent data with the
first POST consents call. The start authorisation process is a process which is needed for creating
a new authorisation or cancellation sub-resource.

This applies in the following scenarios: * The ASPSP has indicated with an 'startAuthorisation' hyperlink
in the preceding Payment Initiation Response that an explicit start of the authorisation process is needed by the TPP.
The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded by using
the extended forms.
* 'startAuthorisationWithPsuIdentfication',
* 'startAuthorisationWithPsuAuthentication'
* 'startAuthorisationWithEncryptedPsuAuthentication'
* 'startAuthorisationWithAuthentciationMethodSelection'
* The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
* The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceding Payment Cancellation
Response that an explicit start of the authorisation process is needed by the TPP.

The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded by
using the extended forms as indicated above.
* The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for executing the cancellation.
* The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"received", "psuMessage":"Please use your BankApp for transaction Authorisation.", "authorisationId":"123auth456.", "_links":{ "scaStatus":{ "href":"/v1.3/consents/qwer3456tzui7890/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startConsentAuthorisationSelectPsuAuthenticationMethod, operation_id: BGv1.3-startConsentAuthorisationSelectPsuAuthenticationMethod Tags: Account Information Service (AIS), Berlin-Group-M,

Start the authorisation process for a consent(transactionAuthorisation)

Create an authorisation sub-resource and start the authorisation process of a consent.
The message might in addition transmit authentication and authorisation related data.
his method is iterated n times for a n times SCA authorisation in a corporate context,
each creating an own authorisation sub-endpoint for the corresponding PSU authorising the consent.
The ASPSP might make the usage of this access method unnecessary, since the related authorisation
resource will be automatically created by the ASPSP after the submission of the consent data with the
first POST consents call. The start authorisation process is a process which is needed for creating
a new authorisation or cancellation sub-resource.

This applies in the following scenarios: * The ASPSP has indicated with an 'startAuthorisation' hyperlink
in the preceding Payment Initiation Response that an explicit start of the authorisation process is needed by the TPP.
The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded by using
the extended forms.
* 'startAuthorisationWithPsuIdentfication',
* 'startAuthorisationWithPsuAuthentication'
* 'startAuthorisationWithEncryptedPsuAuthentication'
* 'startAuthorisationWithAuthentciationMethodSelection'
* The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
* The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceding Payment Cancellation
Response that an explicit start of the authorisation process is needed by the TPP.

The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded by
using the extended forms as indicated above.
* The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for executing the cancellation.
* The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"received", "psuMessage":"Please use your BankApp for transaction Authorisation.", "authorisationId":"123auth456.", "_links":{ "scaStatus":{ "href":"/v1.3/consents/qwer3456tzui7890/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startConsentAuthorisationTransactionAuthorisation, operation_id: BGv1.3-startConsentAuthorisationTransactionAuthorisation Tags: Account Information Service (AIS), Berlin-Group-M,

Start the authorisation process for a consent(updatePsuAuthentication)

Create an authorisation sub-resource and start the authorisation process of a consent.
The message might in addition transmit authentication and authorisation related data.
his method is iterated n times for a n times SCA authorisation in a corporate context,
each creating an own authorisation sub-endpoint for the corresponding PSU authorising the consent.
The ASPSP might make the usage of this access method unnecessary, since the related authorisation
resource will be automatically created by the ASPSP after the submission of the consent data with the
first POST consents call. The start authorisation process is a process which is needed for creating
a new authorisation or cancellation sub-resource.

This applies in the following scenarios: * The ASPSP has indicated with an 'startAuthorisation' hyperlink
in the preceding Payment Initiation Response that an explicit start of the authorisation process is needed by the TPP.
The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded by using
the extended forms.
* 'startAuthorisationWithPsuIdentfication',
* 'startAuthorisationWithPsuAuthentication'
* 'startAuthorisationWithEncryptedPsuAuthentication'
* 'startAuthorisationWithAuthentciationMethodSelection'
* The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
* The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceding Payment Cancellation
Response that an explicit start of the authorisation process is needed by the TPP.

The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded by
using the extended forms as indicated above.
* The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for executing the cancellation.
* The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

CONSENTID: CONSENTID

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"received", "psuMessage":"Please use your BankApp for transaction Authorisation.", "authorisationId":"123auth456.", "_links":{ "scaStatus":{ "href":"/v1.3/consents/qwer3456tzui7890/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startConsentAuthorisationUpdatePsuAuthentication, operation_id: BGv1.3-startConsentAuthorisationUpdatePsuAuthentication Tags: Account Information Service (AIS), Berlin-Group-M,

Update PSU Data for consents (authorisationConfirmation)

This method update PSU data on the consents resource if needed. It may authorise a consent within the Embedded
SCA Approach where needed. Independently from the SCA Approach it supports
e.g. the selection of the authentication method and a non-SCA PSU authentication.
This methods updates PSU data on the cancellation authorisation resource if needed.
There are several possible Update PSU Data requests in the context of a consent request if needed,
which depends on the SCA approach: * Redirect SCA Approach: A specific Update PSU Data Request is applicable
for
* the selection of authentication methods, before choosing the actual SCA approach.
* Decoupled SCA Approach: A specific Update PSU Data Request is only applicable for
* adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request,
or if no OAuth2 access token is used, or
* the selection of authentication methods.
* Embedded SCA Approach: The Update PSU Data Request might be used
* to add credentials as a first factor authentication data of the PSU and
* to select the authentication method and
* transaction authorisation.
The SCA Approach might depend on the chosen SCA method. For that reason,
the following possible Update PSU Data request can apply to all SCA approaches:
* Select an SCA method in case of several SCA methods are available for the customer. There are the following request types on this access path:
* Update PSU Identification * Update PSU Authentication
* Select PSU Autorization Method WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATIONID: AUTHORISATIONID

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"finalised", "_links":{ "status":{ "href":"/v1/payments/sepa-credit-transfers/qwer3456tzui7890/status" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updateConsentsPsuDataUpdateAuthorisationConfirmation, operation_id: BGv1.3-updateConsentsPsuDataUpdateAuthorisationConfirmation Tags: Account Information Service (AIS), Berlin-Group-M,

Update PSU Data for consents (selectPsuAuthenticationMethod)

This method update PSU data on the consents resource if needed. It may authorise a consent within the Embedded
SCA Approach where needed. Independently from the SCA Approach it supports
e.g. the selection of the authentication method and a non-SCA PSU authentication.
This methods updates PSU data on the cancellation authorisation resource if needed.
There are several possible Update PSU Data requests in the context of a consent request if needed,
which depends on the SCA approach: * Redirect SCA Approach: A specific Update PSU Data Request is applicable
for
* the selection of authentication methods, before choosing the actual SCA approach.
* Decoupled SCA Approach: A specific Update PSU Data Request is only applicable for
* adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request,
or if no OAuth2 access token is used, or
* the selection of authentication methods.
* Embedded SCA Approach: The Update PSU Data Request might be used
* to add credentials as a first factor authentication data of the PSU and
* to select the authentication method and
* transaction authorisation.
The SCA Approach might depend on the chosen SCA method. For that reason,
the following possible Update PSU Data request can apply to all SCA approaches:
* Select an SCA method in case of several SCA methods are available for the customer. There are the following request types on this access path:
* Update PSU Identification * Update PSU Authentication
* Select PSU Autorization Method WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATIONID: AUTHORISATIONID

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"scaMethodSelected", "chosenScaMethod":{ "authenticationType":"SMS_OTP", "authenticationMethodId":"myAuthenticationID" }, "challengeData":{ "otpMaxLength":6, "otpFormat":"integer" }, "_links":{ "authoriseTransaction":{ "href":"/psd2/v1/payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updateConsentsPsuDataUpdateSelectPsuAuthenticationMethod, operation_id: BGv1.3-updateConsentsPsuDataUpdateSelectPsuAuthenticationMethod Tags: Account Information Service (AIS), Berlin-Group-M,

Update PSU Data for consents (transactionAuthorisation)

This method update PSU data on the consents resource if needed. It may authorise a consent within the Embedded
SCA Approach where needed. Independently from the SCA Approach it supports
e.g. the selection of the authentication method and a non-SCA PSU authentication.
This methods updates PSU data on the cancellation authorisation resource if needed.
There are several possible Update PSU Data requests in the context of a consent request if needed,
which depends on the SCA approach: * Redirect SCA Approach: A specific Update PSU Data Request is applicable
for
* the selection of authentication methods, before choosing the actual SCA approach.
* Decoupled SCA Approach: A specific Update PSU Data Request is only applicable for
* adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request,
or if no OAuth2 access token is used, or
* the selection of authentication methods.
* Embedded SCA Approach: The Update PSU Data Request might be used
* to add credentials as a first factor authentication data of the PSU and
* to select the authentication method and
* transaction authorisation.
The SCA Approach might depend on the chosen SCA method. For that reason,
the following possible Update PSU Data request can apply to all SCA approaches:
* Select an SCA method in case of several SCA methods are available for the customer. There are the following request types on this access path:
* Update PSU Identification * Update PSU Authentication
* Select PSU Autorization Method WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATIONID: AUTHORISATIONID

CONSENTID: CONSENTID

JSON response body fields:

scaStatus: scaStatus

_links: _links

account:

authoriseTransaction: authoriseTransaction

balances: balances

cardAccount: cardAccount

cardTransactions: cardTransactions

confirmation: confirmation

download: download

first: first

href: href

last: last

next: next

previous: previous

psuMessage: psuMessage

psuName: psuName

scaOAuth: scaOAuth

scaRedirect: scaRedirect

scaStatus: scaStatus

selectAuthenticationMethod: selectAuthenticationMethod

self: self

startAuthorisation: startAuthorisation

startAuthorisationWithAuthenticationMethodSelection: startAuthorisationWithAuthenticationMethodSelection

startAuthorisationWithEncryptedPsuAuthentication: startAuthorisationWithEncryptedPsuAuthentication

startAuthorisationWithProprietaryData: startAuthorisationWithProprietaryData

startAuthorisationWithPsuAuthentication: startAuthorisationWithPsuAuthentication

startAuthorisationWithPsuIdentification: startAuthorisationWithPsuIdentification

startAuthorisationWithTransactionAuthorisation: startAuthorisationWithTransactionAuthorisation

status:

tppMessage: tppMessage

transactionDetails: transactionDetails

transactions:

trustedBeneficiaryFlag: trustedBeneficiaryFlag

updateAdditionalEncryptedPsuAuthentication: updateAdditionalEncryptedPsuAuthentication

updateAdditionalPsuAuthentication: updateAdditionalPsuAuthentication

updateEncryptedPsuAuthentication: updateEncryptedPsuAuthentication

updateProprietaryData: updateProprietaryData

updatePsuAuthentication: updatePsuAuthentication

updatePsuIdentification: updatePsuIdentification

Typical Successful Response:

								
									
{ "scaStatus":"received", "_links":{ "scaStatus":{ "href":"/v1.3/consents/1234-wertiq-983/authorisations" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updateConsentsPsuDataTransactionAuthorisation, operation_id: BGv1.3-updateConsentsPsuDataTransactionAuthorisation Tags: Account Information Service (AIS), Berlin-Group-M,

Update PSU Data for consents (updatePsuAuthentication)

This method update PSU data on the consents resource if needed. It may authorise a consent within the Embedded
SCA Approach where needed. Independently from the SCA Approach it supports
e.g. the selection of the authentication method and a non-SCA PSU authentication.
This methods updates PSU data on the cancellation authorisation resource if needed.
There are several possible Update PSU Data requests in the context of a consent request if needed,
which depends on the SCA approach: * Redirect SCA Approach: A specific Update PSU Data Request is applicable
for
* the selection of authentication methods, before choosing the actual SCA approach.
* Decoupled SCA Approach: A specific Update PSU Data Request is only applicable for
* adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request,
or if no OAuth2 access token is used, or
* the selection of authentication methods.
* Embedded SCA Approach: The Update PSU Data Request might be used
* to add credentials as a first factor authentication data of the PSU and
* to select the authentication method and
* transaction authorisation.
The SCA Approach might depend on the chosen SCA method. For that reason,
the following possible Update PSU Data request can apply to all SCA approaches:
* Select an SCA method in case of several SCA methods are available for the customer. There are the following request types on this access path:
* Update PSU Identification * Update PSU Authentication
* Select PSU Autorization Method WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation WARNING: This method need a reduced header, therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATIONID: AUTHORISATIONID

CONSENTID: CONSENTID

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"psuAuthenticated", "_links":{ "authoriseTransaction":{ "href":"/psd2/v1/payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updateConsentsPsuDataUpdatePsuAuthentication, operation_id: BGv1.3-updateConsentsPsuDataUpdatePsuAuthentication Tags: Account Information Service (AIS), Berlin-Group-M,