API Explorer

v1.3 (133 APIs)

Bank
Accounts
Views
Counterparties
Transactions

Get Cancellation Authorisation Sub-Resources Request

Retrieve a list of all created cancellation authorisation sub-resources.

Authentication is Mandatory

URL Parameters:

PAYMENTID: PAYMENTID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getPaymentInitiationCancellationAuthorisationInformation, operation_id: BGv1.3-getPaymentInitiationCancellationAuthorisationInformation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Get Payment Information

Returns the content of a payment object

Authentication is Mandatory

URL Parameters:

PAYMENTID: PAYMENTID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "debtorAccount":{ "iban":"GR12 1234 5123 4511 3981 4475 477" }, "instructedAmount":{ "currency":"EUR", "amount":"1234" }, "creditorAccount":{ "iban":"GR12 1234 5123 4514 4575 3645 077" }, "creditorName":"70charname" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getPaymentInformation, operation_id: BGv1.3-getPaymentInformation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Get Payment Initiation Authorisation Sub-Resources Request

Read a list of all authorisation subresources IDs which have been created.

This function returns an array of hyperlinks to all generated authorisation sub-resources.

Authentication is Mandatory

URL Parameters:

PAYMENTID: PAYMENTID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "jvalueToCaseclass":[{ "scaStatus":"received", "authorisationId":"940948c7-1c86-4d88-977e-e739bf2c1492", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":"/v1.3/payments/sepa-credit-transfers/940948c7-1c86-4d88-977e-e739bf2c1492" } },{ "scaStatus":"received", "authorisationId":"0ae75eee-deba-41d6-8116-1a4d6e05dd83", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":"/v1.3/payments/sepa-credit-transfers/0ae75eee-deba-41d6-8116-1a4d6e05dd83" } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getPaymentInitiationAuthorisation, operation_id: BGv1.3-getPaymentInitiationAuthorisation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Payment Cancellation Request

This method initiates the cancellation of a payment. Depending on the payment-service, the payment-product
and the ASPSP's implementation, this TPP call might be sufficient to cancel a payment. If an authorisation
of the payment cancellation is mandated by the ASPSP, a corresponding hyperlink will be contained in the
response message. Cancels the addressed payment with resource identification paymentId if applicable to the
payment-service, payment-product and received in product related timelines (e.g. before end of business day
for scheduled payments of the last business day before the scheduled execution day). The response to this
DELETE command will tell the TPP whether the * access method was rejected * access method was successful,
or * access method is generally applicable, but further authorisation processes are needed.

Authentication is Mandatory

URL Parameters:

PAYMENTID: PAYMENTID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

_links: _links

href: href

self: self

startAuthorisation: startAuthorisation

status:

transactionStatus: transactionStatus

Typical Successful Response:

								
									
{ "transactionStatus":"ACTC", "_links":{ "self":{ "href":"/v1.3/payments/sepa-credit-transfers/1234-wertiq-983" }, "status":{ "href":"/v1.3/payments/sepa-credit-transfers/1234-wertiq-983/status" }, "startAuthorisation":{ "href":"/v1.3/payments/sepa-credit-transfers/cancellation-authorisations/1234-wertiq-983/status" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by cancelPayment, operation_id: BGv1.3-cancelPayment Tags: Payment Initiation Service (PIS),

Payment initiation request(bulk-payments)

This method is used to initiate a payment at the ASPSP.

## Variants of Payment Initiation Requests

This method to initiate a payment initiation at the ASPSP can be sent with either a JSON body or an pain.001 body depending on the payment product in the path.

There are the following payment products:

  • Payment products with payment information in JSON format:
    • sepa-credit-transfers
    • instant-sepa-credit-transfers
    • target-2-payments
    • cross-border-credit-transfers
    • Payment products with payment information in pain.001 XML format:
    • pain.001-sepa-credit-transfers
    • pain.001-instant-sepa-credit-transfers
    • pain.001-target-2-payments
    • pain.001-cross-border-credit-transfers
    • Furthermore the request body depends on the payment-service

    • payments: A single payment initiation request.
    • bulk-payments: A collection of several payment iniatiation requests.
      In case of a pain.001 message there are more than one payments contained in the *pain.001 message.
      In case of a JSON there are several JSON payment blocks contained in a joining list.
    • periodic-payments:
      Create a standing order initiation resource for recurrent i.e. periodic payments addressable under {paymentId}
      with all data relevant for the corresponding payment product and the execution of the standing order contained in a JSON body.

This is the first step in the API to initiate the related recurring/periodic payment.

## Single and mulitilevel SCA Processes

The Payment Initiation Requests are independent from the need of one ore multilevel
SCA processing, i.e. independent from the number of authorisations needed for the execution of payments.

But the response messages are specific to either one SCA processing or multilevel SCA processing.

For payment initiation with multilevel SCA, this specification requires an explicit start of the authorisation,
i.e. links directly associated with SCA processing like 'scaRedirect' or 'scaOAuth' cannot be contained in the
response message of a Payment Initation Request for a payment, where multiple authorisations are needed.
Also if any data is needed for the next action, like selecting an SCA method is not supported in the response,
since all starts of the multiple authorisations are fully equal.
In these cases, first an authorisation sub-resource has to be generated following the 'startAuthorisation' link.

Additional Instructions:

for PAYMENT_SERVICE use payments

for PAYMENT_PRODUCT use sepa-credit-transfers

Authentication is Mandatory

URL Parameters:

PAYMENT_PRODUCT: PAYMENT_PRODUCT

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "transactionStatus":"RCVD", "paymentId":"1234-wertiq-983", "_links":{ "scaRedirect":{ "href":"https://apisandbox.openbankproject.com/otp?flow=payment&paymentService=payments&paymentProduct=sepa_credit_transfers&paymentId=b0472c21-6cea-4ee0-b036-3e253adb3b0b" }, "self":{ "href":"/v1.3/bulk-payments/sepa-credit-transfers/1234-wertiq-983" }, "status":{ "href":"/v1.3/bulk-payments/1234-wertiq-983/status" }, "scaStatus":{ "href":"/v1.3/bulk-payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by initiateBulkPayments, operation_id: BGv1.3-initiateBulkPayments Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Payment initiation request(payments)

This method is used to initiate a payment at the ASPSP.

## Variants of Payment Initiation Requests

This method to initiate a payment initiation at the ASPSP can be sent with either a JSON body or an pain.001 body depending on the payment product in the path.

There are the following payment products:

  • Payment products with payment information in JSON format:
    • sepa-credit-transfers
    • instant-sepa-credit-transfers
    • target-2-payments
    • cross-border-credit-transfers
    • Payment products with payment information in pain.001 XML format:
    • pain.001-sepa-credit-transfers
    • pain.001-instant-sepa-credit-transfers
    • pain.001-target-2-payments
    • pain.001-cross-border-credit-transfers
    • Furthermore the request body depends on the payment-service

    • payments: A single payment initiation request.
    • bulk-payments: A collection of several payment iniatiation requests.
      In case of a pain.001 message there are more than one payments contained in the *pain.001 message.
      In case of a JSON there are several JSON payment blocks contained in a joining list.
    • periodic-payments:
      Create a standing order initiation resource for recurrent i.e. periodic payments addressable under {paymentId}
      with all data relevant for the corresponding payment product and the execution of the standing order contained in a JSON body.

This is the first step in the API to initiate the related recurring/periodic payment.

## Single and mulitilevel SCA Processes

The Payment Initiation Requests are independent from the need of one ore multilevel
SCA processing, i.e. independent from the number of authorisations needed for the execution of payments.

But the response messages are specific to either one SCA processing or multilevel SCA processing.

For payment initiation with multilevel SCA, this specification requires an explicit start of the authorisation,
i.e. links directly associated with SCA processing like 'scaRedirect' or 'scaOAuth' cannot be contained in the
response message of a Payment Initation Request for a payment, where multiple authorisations are needed.
Also if any data is needed for the next action, like selecting an SCA method is not supported in the response,
since all starts of the multiple authorisations are fully equal.
In these cases, first an authorisation sub-resource has to be generated following the 'startAuthorisation' link.

Additional Instructions:

for PAYMENT_SERVICE use payments

for PAYMENT_PRODUCT use sepa-credit-transfers

Authentication is Mandatory

URL Parameters:

PAYMENT_PRODUCT: PAYMENT_PRODUCT

JSON request body fields:

amount: 10.12

creditorAccount:

creditorName:

currency: EUR

debtorAccount:

iban: DE91 1000 0000 0123 4567 89

instructedAmount: 100

chargeBearer: chargeBearer

creditorAddress: creditorAddress

creditorAgent: creditorAgent

creditorAgentName: creditorAgentName

creditorId: creditorId

creditorNameAndAddress: creditorNameAndAddress

currencyOfTransfer: currencyOfTransfer

debtorId: debtorId

debtorName: debtorName

endToEndIdentification: endToEndIdentification

exchangeRateInformation: exchangeRateInformation

instructionIdentification: instructionIdentification

purposeCode: purposeCode

remittanceInformationStructured: remittanceInformationStructured

remittanceInformationStructuredArray: remittanceInformationStructuredArray

remittanceInformationUnstructured: remittanceInformationUnstructured

remittanceInformationUnstructuredArray: remittanceInformationUnstructuredArray

requestedExecutionDate: requestedExecutionDate

requestedExecutionTime: requestedExecutionTime

serviceLevel: serviceLevel

ultimateCreditor: ultimateCreditor

ultimateDebtor: ultimateDebtor

JSON response body fields:

Typical Successful Response:

								
									
{ "transactionStatus":"RCVD", "paymentId":"1234-wertiq-983", "_links":{ "scaRedirect":{ "href":"https://apisandbox.openbankproject.com/otp?flow=payment&paymentService=payments&paymentProduct=sepa_credit_transfers&paymentId=b0472c21-6cea-4ee0-b036-3e253adb3b0b" }, "self":{ "href":"/v1.3/payments/sepa-credit-transfers/1234-wertiq-983" }, "status":{ "href":"/v1.3/payments/1234-wertiq-983/status" }, "scaStatus":{ "href":"/v1.3/payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by initiatePayments, operation_id: BGv1.3-initiatePayments Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Payment initiation request(periodic-payments)

This method is used to initiate a payment at the ASPSP.

## Variants of Payment Initiation Requests

This method to initiate a payment initiation at the ASPSP can be sent with either a JSON body or an pain.001 body depending on the payment product in the path.

There are the following payment products:

  • Payment products with payment information in JSON format:
    • sepa-credit-transfers
    • instant-sepa-credit-transfers
    • target-2-payments
    • cross-border-credit-transfers
    • Payment products with payment information in pain.001 XML format:
    • pain.001-sepa-credit-transfers
    • pain.001-instant-sepa-credit-transfers
    • pain.001-target-2-payments
    • pain.001-cross-border-credit-transfers
    • Furthermore the request body depends on the payment-service

    • payments: A single payment initiation request.
    • bulk-payments: A collection of several payment iniatiation requests.
      In case of a pain.001 message there are more than one payments contained in the *pain.001 message.
      In case of a JSON there are several JSON payment blocks contained in a joining list.
    • periodic-payments:
      Create a standing order initiation resource for recurrent i.e. periodic payments addressable under {paymentId}
      with all data relevant for the corresponding payment product and the execution of the standing order contained in a JSON body.

This is the first step in the API to initiate the related recurring/periodic payment.

## Single and mulitilevel SCA Processes

The Payment Initiation Requests are independent from the need of one ore multilevel
SCA processing, i.e. independent from the number of authorisations needed for the execution of payments.

But the response messages are specific to either one SCA processing or multilevel SCA processing.

For payment initiation with multilevel SCA, this specification requires an explicit start of the authorisation,
i.e. links directly associated with SCA processing like 'scaRedirect' or 'scaOAuth' cannot be contained in the
response message of a Payment Initation Request for a payment, where multiple authorisations are needed.
Also if any data is needed for the next action, like selecting an SCA method is not supported in the response,
since all starts of the multiple authorisations are fully equal.
In these cases, first an authorisation sub-resource has to be generated following the 'startAuthorisation' link.

Additional Instructions:

for PAYMENT_SERVICE use payments

for PAYMENT_PRODUCT use sepa-credit-transfers

Authentication is Mandatory

URL Parameters:

PAYMENT_PRODUCT: PAYMENT_PRODUCT

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "transactionStatus":"RCVD", "paymentId":"1234-wertiq-983", "_links":{ "scaRedirect":{ "href":"https://apisandbox.openbankproject.com/otp?flow=payment&paymentService=payments&paymentProduct=sepa_credit_transfers&paymentId=b0472c21-6cea-4ee0-b036-3e253adb3b0b" }, "self":{ "href":"/v1.3/periodic-payments/instant-sepa-credit-transfer/1234-wertiq-983" }, "status":{ "href":"/v1.3/periodic-payments/1234-wertiq-983/status" }, "scaStatus":{ "href":"/v1.3/periodic-payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by initiatePeriodicPayments, operation_id: BGv1.3-initiatePeriodicPayments Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Payment initiation status request

Check the transaction status of a payment initiation.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "transactionStatus":"ACCP" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getPaymentInitiationStatus, operation_id: BGv1.3-getPaymentInitiationStatus Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Read the SCA Status of the payment authorisation

This method returns the SCA status of a payment initiation's authorisation sub-resource.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"psuAuthenticated" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getPaymentInitiationScaStatus, operation_id: BGv1.3-getPaymentInitiationScaStatus Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Read the SCA status of the payment cancellation's authorisation

This method returns the SCA status of a payment initiation's authorisation sub-resource.

Authentication is Mandatory

URL Parameters:

CANCELLATIONID: CANCELLATIONID

PAYMENTID: PAYMENTID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"psuAuthenticated" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by getPaymentCancellationScaStatus, operation_id: BGv1.3-getPaymentCancellationScaStatus Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Start the authorisation process for a payment initiation (selectPsuAuthenticationMethod)

NOTE: This endpoint currently only returns example data.

Create an authorisation sub-resource and start the authorisation process.
The message might in addition transmit authentication and authorisation related data.

This method is iterated n times for a n times SCA authorisation in a
corporate context, each creating an own authorisation sub-endpoint for
the corresponding PSU authorising the transaction.

The ASPSP might make the usage of this access method unnecessary in case
of only one SCA process needed, since the related authorisation resource
might be automatically created by the ASPSP after the submission of the
payment data with the first POST payments/{payment-product} call.

The start authorisation process is a process which is needed for creating a new authorisation
or cancellation sub-resource.

This applies in the following scenarios:

  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding Payment
    Initiation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be
    uploaded by using the extended forms.
    • 'startAuthorisationWithPsuIdentfication',
    • 'startAuthorisationWithPsuAuthentication' #TODO
    • 'startAuthorisationWithAuthentciationMethodSelection'
  • The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding
    Payment Cancellation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded
    by using the extended forms as indicated above.
  • The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for
    executing the cancellation.
  • The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "challengeData":{ "scaStatus":"received", "authorisationId":"88695566-6642-46d5-9985-0d824624f507", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":"/v1.3/payments/sepa-credit-transfers/88695566-6642-46d5-9985-0d824624f507" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startPaymentAuthorisationSelectPsuAuthenticationMethod, operation_id: BGv1.3-startPaymentAuthorisationSelectPsuAuthenticationMethod Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Start the authorisation process for a payment initiation (transactionAuthorisation)

Create an authorisation sub-resource and start the authorisation process.
The message might in addition transmit authentication and authorisation related data.

This method is iterated n times for a n times SCA authorisation in a
corporate context, each creating an own authorisation sub-endpoint for
the corresponding PSU authorising the transaction.

The ASPSP might make the usage of this access method unnecessary in case
of only one SCA process needed, since the related authorisation resource
might be automatically created by the ASPSP after the submission of the
payment data with the first POST payments/{payment-product} call.

The start authorisation process is a process which is needed for creating a new authorisation
or cancellation sub-resource.

This applies in the following scenarios:

  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding Payment
    Initiation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be
    uploaded by using the extended forms.
    • 'startAuthorisationWithPsuIdentfication',
    • 'startAuthorisationWithPsuAuthentication' #TODO
    • 'startAuthorisationWithAuthentciationMethodSelection'
  • The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding
    Payment Cancellation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded
    by using the extended forms as indicated above.
  • The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for
    executing the cancellation.
  • The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "challengeData":{ "scaStatus":"received", "authorisationId":"88695566-6642-46d5-9985-0d824624f507", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":"/v1.3/payments/sepa-credit-transfers/88695566-6642-46d5-9985-0d824624f507" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startPaymentAuthorisationTransactionAuthorisation, operation_id: BGv1.3-startPaymentAuthorisationTransactionAuthorisation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Start the authorisation process for a payment initiation (updatePsuAuthentication)

NOTE: This endpoint currently only returns example data.

Create an authorisation sub-resource and start the authorisation process.
The message might in addition transmit authentication and authorisation related data.

This method is iterated n times for a n times SCA authorisation in a
corporate context, each creating an own authorisation sub-endpoint for
the corresponding PSU authorising the transaction.

The ASPSP might make the usage of this access method unnecessary in case
of only one SCA process needed, since the related authorisation resource
might be automatically created by the ASPSP after the submission of the
payment data with the first POST payments/{payment-product} call.

The start authorisation process is a process which is needed for creating a new authorisation
or cancellation sub-resource.

This applies in the following scenarios:

  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding Payment
    Initiation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be
    uploaded by using the extended forms.
    • 'startAuthorisationWithPsuIdentfication',
    • 'startAuthorisationWithPsuAuthentication' #TODO
    • 'startAuthorisationWithAuthentciationMethodSelection'
  • The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding
    Payment Cancellation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded
    by using the extended forms as indicated above.
  • The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for
    executing the cancellation.
  • The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "challengeData":{ "scaStatus":"received", "authorisationId":"88695566-6642-46d5-9985-0d824624f507", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":"/v1.3/payments/sepa-credit-transfers/88695566-6642-46d5-9985-0d824624f507" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startPaymentAuthorisationUpdatePsuAuthentication, operation_id: BGv1.3-startPaymentAuthorisationUpdatePsuAuthentication Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Start the authorisation process for the cancellation of the addressed payment (selectPsuAuthenticationMethod)

NOTE: This endpoint currently only returns example data.

Creates an authorisation sub-resource and start the authorisation process of the cancellation of the addressed payment.
The message might in addition transmit authentication and authorisation related data.

This method is iterated n times for a n times SCA authorisation in a
corporate context, each creating an own authorisation sub-endpoint for
the corresponding PSU authorising the cancellation-authorisation.

The ASPSP might make the usage of this access method unnecessary in case
of only one SCA process needed, since the related authorisation resource
might be automatically created by the ASPSP after the submission of the
payment data with the first POST payments/{payment-product} call.

The start authorisation process is a process which is needed for creating a new authorisation
or cancellation sub-resource.

This applies in the following scenarios:

  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding Payment
    Initiation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be
    uploaded by using the extended forms.
  • 'startAuthorisationWithPsuIdentfication',
  • 'startAuthorisationWithPsuAuthentication' #TODO
  • 'startAuthorisationWithAuthentciationMethodSelection'
  • The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding
    Payment Cancellation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded
    by using the extended forms as indicated above.
  • The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for
    executing the cancellation.
  • The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"received", "authorisationId":"123auth456", "psuMessage":"Please use your BankApp for transaction Authorisation.", "_links":{ "scaStatus":{ "href":"/v1.3/payments/qwer3456tzui7890/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startPaymentInitiationCancellationAuthorisationSelectPsuAuthenticationMethod, operation_id: BGv1.3-startPaymentInitiationCancellationAuthorisationSelectPsuAuthenticationMethod Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Start the authorisation process for the cancellation of the addressed payment (transactionAuthorisation)

Creates an authorisation sub-resource and start the authorisation process of the cancellation of the addressed payment.
The message might in addition transmit authentication and authorisation related data.

This method is iterated n times for a n times SCA authorisation in a
corporate context, each creating an own authorisation sub-endpoint for
the corresponding PSU authorising the cancellation-authorisation.

The ASPSP might make the usage of this access method unnecessary in case
of only one SCA process needed, since the related authorisation resource
might be automatically created by the ASPSP after the submission of the
payment data with the first POST payments/{payment-product} call.

The start authorisation process is a process which is needed for creating a new authorisation
or cancellation sub-resource.

This applies in the following scenarios:

  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding Payment
    Initiation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be
    uploaded by using the extended forms.
  • 'startAuthorisationWithPsuIdentfication',
  • 'startAuthorisationWithPsuAuthentication' #TODO
  • 'startAuthorisationWithAuthentciationMethodSelection'
  • The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding
    Payment Cancellation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded
    by using the extended forms as indicated above.
  • The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for
    executing the cancellation.
  • The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"received", "authorisationId":"123auth456", "psuMessage":"Please use your BankApp for transaction Authorisation.", "_links":{ "scaStatus":{ "href":"/v1.3/payments/qwer3456tzui7890/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startPaymentInitiationCancellationAuthorisationTransactionAuthorisation, operation_id: BGv1.3-startPaymentInitiationCancellationAuthorisationTransactionAuthorisation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Start the authorisation process for the cancellation of the addressed payment (updatePsuAuthentication)

NOTE: This endpoint currently only returns example data.

Creates an authorisation sub-resource and start the authorisation process of the cancellation of the addressed payment.
The message might in addition transmit authentication and authorisation related data.

This method is iterated n times for a n times SCA authorisation in a
corporate context, each creating an own authorisation sub-endpoint for
the corresponding PSU authorising the cancellation-authorisation.

The ASPSP might make the usage of this access method unnecessary in case
of only one SCA process needed, since the related authorisation resource
might be automatically created by the ASPSP after the submission of the
payment data with the first POST payments/{payment-product} call.

The start authorisation process is a process which is needed for creating a new authorisation
or cancellation sub-resource.

This applies in the following scenarios:

  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding Payment
    Initiation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be
    uploaded by using the extended forms.
  • 'startAuthorisationWithPsuIdentfication',
  • 'startAuthorisationWithPsuAuthentication' #TODO
  • 'startAuthorisationWithAuthentciationMethodSelection'
  • The related payment initiation cannot yet be executed since a multilevel SCA is mandated.
  • The ASPSP has indicated with an 'startAuthorisation' hyperlink in the preceeding
    Payment Cancellation Response that an explicit start of the authorisation process is needed by the TPP.
    The 'startAuthorisation' hyperlink can transport more information about data which needs to be uploaded
    by using the extended forms as indicated above.
  • The related payment cancellation request cannot be applied yet since a multilevel SCA is mandate for
    executing the cancellation.
  • The signing basket needs to be authorised yet.

Authentication is Mandatory

URL Parameters:

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"received", "authorisationId":"123auth456", "psuMessage":"Please use your BankApp for transaction Authorisation.", "_links":{ "scaStatus":{ "href":"/v1.3/payments/qwer3456tzui7890/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by startPaymentInitiationCancellationAuthorisationUpdatePsuAuthentication, operation_id: BGv1.3-startPaymentInitiationCancellationAuthorisationUpdatePsuAuthentication Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU Data for payment initiation cancellation (authorisationConfirmation)

NOTE: This endpoint currently only returns example data.

This method updates PSU data on the cancellation authorisation resource if needed.
It may authorise a cancellation of the payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

This methods updates PSU data on the cancellation authorisation resource if needed.

There are several possible Update PSU Data requests in the context of a cancellation authorisation within the payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"finalised", "_links":{ "status":{ "href":"/v1.3/payments/sepa-credit-transfers/qwer3456tzui7890/status" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentCancellationPsuDataAuthorisationConfirmation, operation_id: BGv1.3-updatePaymentCancellationPsuDataAuthorisationConfirmation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU Data for payment initiation cancellation (selectPsuAuthenticationMethod)

NOTE: This endpoint currently only returns example data.

This method updates PSU data on the cancellation authorisation resource if needed.
It may authorise a cancellation of the payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

This methods updates PSU data on the cancellation authorisation resource if needed.

There are several possible Update PSU Data requests in the context of a cancellation authorisation within the payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"scaMethodSelected", "chosenScaMethod":{ "authenticationType":"SMS_OTP", "authenticationMethodId":"myAuthenticationID" }, "challengeData":{ "otpMaxLength":6, "otpFormat":"integer" }, "_links":{ "authoriseTransaction":{ "href":"/psd2/v1.3/payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentCancellationPsuDataSelectPsuAuthenticationMethod, operation_id: BGv1.3-updatePaymentCancellationPsuDataSelectPsuAuthenticationMethod Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU Data for payment initiation cancellation (transactionAuthorisation)

This method updates PSU data on the cancellation authorisation resource if needed.
It may authorise a cancellation of the payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

This methods updates PSU data on the cancellation authorisation resource if needed.

There are several possible Update PSU Data requests in the context of a cancellation authorisation within the payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"finalised", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":"/v1.3/payments/sepa-credit-transfers/PAYMENT_ID/4f4a8b7f-9968-4183-92ab-ca512b396bfc" } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentCancellationPsuDataTransactionAuthorisation, operation_id: BGv1.3-updatePaymentCancellationPsuDataTransactionAuthorisation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU Data for payment initiation cancellation (updatePsuAuthentication)

NOTE: This endpoint currently only returns example data.

This method updates PSU data on the cancellation authorisation resource if needed.
It may authorise a cancellation of the payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

This methods updates PSU data on the cancellation authorisation resource if needed.

There are several possible Update PSU Data requests in the context of a cancellation authorisation within the payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"psuAuthenticated", "_links":{ "authoriseTransaction":{ "href":"/psd2/v1.3/payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentCancellationPsuDataUpdatePsuAuthentication, operation_id: BGv1.3-updatePaymentCancellationPsuDataUpdatePsuAuthentication Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU data for payment initiation (authorisationConfirmation)

NOTE: This endpoint currently only returns example data.

This methods updates PSU data on the authorisation resource if needed.
It may authorise a payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

There are several possible Update PSU Data requests in the context of payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

NOTE: For this endpoint, for sandbox mode, the scaAuthenticationData is fixed value: 123. To make the process work.
Normally the app use will get SMS/EMAIL to get the value for this process.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"finalised", "_links":{ "status":{ "href":"/v1.3/payments/sepa-credit-transfers/qwer3456tzui7890/status" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentPsuDataAuthorisationConfirmation, operation_id: BGv1.3-updatePaymentPsuDataAuthorisationConfirmation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU data for payment initiation (selectPsuAuthenticationMethod)

NOTE: This endpoint currently only returns example data.

This methods updates PSU data on the authorisation resource if needed.
It may authorise a payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

There are several possible Update PSU Data requests in the context of payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

NOTE: For this endpoint, for sandbox mode, the scaAuthenticationData is fixed value: 123. To make the process work.
Normally the app use will get SMS/EMAIL to get the value for this process.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"scaMethodSelected", "chosenScaMethod":{ "authenticationType":"SMS_OTP", "authenticationMethodId":"myAuthenticationID" }, "challengeData":{ "otpMaxLength":6, "otpFormat":"integer" }, "_links":{ "authoriseTransaction":{ "href":"/psd2/v1.3/payments/1234-wertiq-983/authorisations/123auth456" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentPsuDataSelectPsuAuthenticationMethod, operation_id: BGv1.3-updatePaymentPsuDataSelectPsuAuthenticationMethod Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU data for payment initiation (transactionAuthorisation)

This methods updates PSU data on the authorisation resource if needed.
It may authorise a payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

There are several possible Update PSU Data requests in the context of payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

NOTE: For this endpoint, for sandbox mode, the scaAuthenticationData is fixed value: 123. To make the process work.
Normally the app use will get SMS/EMAIL to get the value for this process.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"finalised", "psuMessage":"Please check your SMS at a mobile device.", "_links":{ "scaStatus":{ "href":"/v1.3/payments/sepa-credit-transfers/88695566-6642-46d5-9985-0d824624f507" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentPsuDataTransactionAuthorisation, operation_id: BGv1.3-updatePaymentPsuDataTransactionAuthorisation Tags: Payment Initiation Service (PIS), Berlin-Group-M,

Update PSU data for payment initiation (updatePsuAuthentication)

NOTE: This endpoint currently only returns example data.

This methods updates PSU data on the authorisation resource if needed.
It may authorise a payment within the Embedded SCA Approach where needed.

Independently from the SCA Approach it supports e.g. the selection of
the authentication method and a non-SCA PSU authentication.

There are several possible Update PSU Data requests in the context of payment initiation services needed,
which depends on the SCA approach:

  • Redirect SCA Approach:
    A specific Update PSU Data Request is applicable for
  • the selection of authentication methods, before choosing the actual SCA approach.
  • Decoupled SCA Approach:
    A specific Update PSU Data Request is only applicable for
  • adding the PSU Identification, if not provided yet in the Payment Initiation Request or the Account Information Consent Request, or if no OAuth2 access token is used, or
  • the selection of authentication methods.
  • Embedded SCA Approach:
    The Update PSU Data Request might be used
  • to add credentials as a first factor authentication data of the PSU and
  • to select the authentication method and
  • transaction authorisation.

The SCA Approach might depend on the chosen SCA method.
For that reason, the following possible Update PSU Data request can apply to all SCA approaches:

  • Select an SCA method in case of several SCA methods are available for the customer.

There are the following request types on this access path:
* Update PSU Identification
* Update PSU Authentication
* Select PSU Autorization Method
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.
* Transaction Authorisation
WARNING: This method need a reduced header,
therefore many optional elements are not present.
Maybe in a later version the access path will change.

NOTE: For this endpoint, for sandbox mode, the scaAuthenticationData is fixed value: 123. To make the process work.
Normally the app use will get SMS/EMAIL to get the value for this process.

Authentication is Mandatory

URL Parameters:

AUTHORISATION_ID: AUTHORISATION_ID

PAYMENT_ID: PAYMENT_ID

PAYMENT_PRODUCT: PAYMENT_PRODUCT

PAYMENT_SERVICE: PAYMENT_SERVICE

JSON response body fields:

Typical Successful Response:

								
									
{ "scaStatus":"finalised", "_links":{ "scaStatus":{ "href":"/v1.3/payments/sepa-credit-transfers/88695566-6642-46d5-9985-0d824624f507" } } }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: BGv1.3, function_name: by updatePaymentPsuDataUpdatePsuAuthentication, operation_id: BGv1.3-updatePaymentPsuDataUpdatePsuAuthentication Tags: Payment Initiation Service (PIS), Berlin-Group-M,