API Explorer

v1.4 (89 APIs)

Banco
Cuentas
Vistas
Contrapartes
Transacciones

Forwarding the PSU consent (AISP)

NOTE: This endpoint currently only returns example data.

        ### Description

In the mixed detailed consent on accounts

  • the AISP captures the consent of the PSU
  • then it forwards this consent to the ASPSP

This consent replaces any prior consent that was previously sent by the AISP.

Prerequisites

  • The TPP has been registered by the Registration Authority for the AISP role.
  • The TPP and the PSU have a contract that has been enrolled by the ASPSP
  • The TPP and the ASPSP have successfully processed a mutual check and authentication
  • The TPP has presented its OAUTH2 "Authorization Code" or "Resource Owner Password" access token which allows the ASPSP to identify the relevant PSU and retrieve the linked PSU context (cf. § 3.4.2) if any.
  • The ASPSP takes into account the access token that establishes the link between the PSU and the AISP.

Business Flow

The PSU specifies to the AISP which of his/her accounts will be accessible and which functionalities should be available. The AISP forwards these settings to the ASPSP. The ASPSP answers by HTTP201 return code.

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "jsonString":"{}" }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: STETv1.4, function_name: by consentsPut, operation_id: STETv1.4-consentsPut Tags: AISP, Mocked-Data,

Retrieval of an account balances report (AISP)

Description

This call returns a set of balances for a given PSU account that is specified by the AISP through an account resource Identification

Prerequisites

  • The TPP has been registered by the Registration Authority for the AISP role
  • The TPP and the PSU have a contract that has been enrolled by the ASPSP
  • At this step, the ASPSP has delivered an OAUTH2 "Authorization Code" or "Resource Owner Password" access token to the TPP (cf. § 3.4.2).
  • The TPP and the ASPSP have successfully processed a mutual check and authentication

  • The TPP has presented its OAUTH2 "Authorization Code" or "Resource Owner Password" access token which allows the ASPSP to identify the relevant PSU and retrieve the linked PSU context (cf. § 3.4.2) if any.
  • The ASPSP takes into account the access token that establishes the link between the PSU and the AISP.
  • The TPP has previously retrieved the list of available accounts for the PSU

Business flow

The AISP requests the ASPSP on one of the PSU's accounts.
The ASPSP answers by providing a list of balances on this account.

  • The ASPSP must provide at least the accounting balance on the account.
  • The ASPSP can provide other balance restitutions, e.g. instant balance, as well, if possible.
  • Actually, from the PSD2 perspective, any other balances that are provided through the Web-Banking service of the ASPSP must also be provided by this ASPSP through the API.

Authentication is Mandatory

URL Parameters:

ACCOUNTRESOURCEID: ACCOUNTRESOURCEID

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "balances":[{ "name":"Solde comptable au 12/01/2017", "balanceAmount":{ "currency":"EUR", "amount":"123.45" }, "balanceType":"CLBD", "lastCommittedTransaction":"A452CH" }], "_links":{ "self":{ "href":"v1/accounts/Alias1/balances-report" }, "parent-list":{ "href":"v1/accounts" }, "transactions":{ "href":"v1/accounts/Alias1/transactions" } } }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: STETv1.4, function_name: by accountsBalancesGet, operation_id: STETv1.4-accountsBalancesGet Tags: AISP,

Retrieval of an account transaction set (AISP)

Description

This call returns transactions for an account for a given PSU account that is specified by the AISP through an account resource identification. The request may use some filter parameter in order to restrict the query

  • on a given imputation date range
  • past a given incremental technical identification

The result may be subject to pagination (i.e. retrieving a partial result in case of having too many results) through a set of pages by the ASPSP. Thereafter, the AISP may ask for the first, next, previous or last page of results.

Prerequisites

  • The TPP has been registered by the Registration Authority for the AISP role
  • The TPP and the PSU have a contract that has been enrolled by the ASPSP
  • The TPP and the ASPSP have successfully processed a mutual check and authentication
  • The TPP has presented its OAUTH2 "Authorization Code" or "Resource Owner Password" access token which allows the ASPSP to identify the relevant PSU and retrieve the linked PSU context (cf. § 3.4.2) is any.
  • The ASPSP takes into account the access token that establishes the link between the PSU and the AISP.
  • The TPP has previously retrieved the list of available accounts for the PSU

Business flow

The AISP requests the ASPSP on one of the PSU's accounts. It may specify some selection criteria. The ASPSP answers by a set of transactions that matches the query. The result may be subject to pagination in order to avoid an excessive result set.

Authentication is Mandatory

URL Parameters:

ACCOUNTRESOURCEID: ACCOUNTRESOURCEID

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "transactions":[{ "entryReference":"AF5T2", "transactionAmount":{ "currency":"EUR", "amount":"12.25" }, "creditDebitIndicator":"CRDT", "status":"BOOK", "bookingDate":"2018-02-12", "remittanceInformation":["SEPA CREDIT TRANSFER from PSD2Company"] }], "_links":{ "self":{ "href":"v1/accounts/Alias1/transactions" }, "parent-list":{ "href":"v1/accounts" }, "balances":{ "href":"v1/accounts/Alias1/balances" }, "last":{ "href":"v1/accounts/sAlias1/transactions?page=last" }, "next":{ "href":"v1/accounts/Alias1/transactions?page=3" } } }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: STETv1.4, function_name: by accountsTransactionsGet, operation_id: STETv1.4-accountsTransactionsGet Tags: AISP,

Retrieval of the PSU accounts (AISP)

Description

This call returns all payment accounts that are relevant the PSU on behalf of whom the AISP is connected. Thanks to HYPERMEDIA, each account is returned with the links aiming to ease access to the relevant transactions and balances. The result may be subject to pagination (i.e. retrieving a partial result in case of having too many results) through a set of pages by the ASPSP. Thereafter, the AISP may ask for the first, next, previous or last page of results.

Prerequisites

  • The TPP has been registered by the Registration Authority for the AISP role.
  • The TPP and the PSU have a contract that has been enrolled by the ASPSP
  • The TPP and the ASPSP have successfully processed a mutual check and authentication
  • The TPP has presented its OAUTH2 "Authorization Code" or "Resource Owner Password" access token which allows the ASPSP to identify the relevant PSU and retrieve the linked PSU context (cf. § 3.4.2) if any.
  • The ASPSP takes into account the access token that establishes the link between the PSU and the AISP.

Business Flow

The TPP sends a request to the ASPSP for retrieving the list of the PSU payment accounts. The ASPSP computes the relevant PSU accounts and builds the answer as an accounts list. The result may be subject to pagination in order to avoid an excessive result set. Each payment account will be provided with its characteristics.

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "accounts":[{ "resourceId":"Alias1", "bicFi":"BNKAFRPPXXX", "name":"Compte de Mr et Mme Dupont", "usage":"PRIV", "cashAccountType":"CACC", "currency":"EUR", "psuStatus":"Co-account Holder", "_links":{ "balances":{ "href":"v1/accounts/Alias1/balances" }, "transactions":{ "href":"v1/accounts/Alias1/transactions" } } }], "_links":{ "self":{ "href":"v1/accounts?page=2" }, "first":{ "href":"v1/accounts" }, "last":{ "href":"v1/accounts?page=last", "templated":true }, "next":{ "href":"v1/accounts?page=3", "templated":true }, "prev":{ "href":"v1/accounts", "templated":true } } }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: STETv1.4, function_name: by accountsGet, operation_id: STETv1.4-accountsGet Tags: AISP,

Retrieval of the identity of the end-user (AISP)

NOTE: This endpoint currently only returns example data.

        ### Description

This call returns the identity of the PSU (end-user).

Prerequisites

  • The TPP has been registered by the Registration Authority for the AISP role.
  • The TPP and the PSU have a contract that has been enrolled by the ASPSP
  • The TPP and the ASPSP have successfully processed a mutual check and authentication
  • The TPP has presented its OAUTH2 "Authorization Code" or "Resource Owner Password" access token which allows the ASPSP to identify the relevant PSU and retrieve the linked PSU context (cf. § 3.4.2) if any.
  • The ASPSP takes into account the access token that establishes the link between the PSU and the AISP.

Business Flow

The AISP asks for the identity of the PSU. The ASPSP answers with the identity, i.e. first and last names of the end-user.

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "jsonString":"{}" }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: STETv1.4, function_name: by endUserIdentityGet, operation_id: STETv1.4-endUserIdentityGet Tags: AISP, Mocked-Data,

Retrieval of the trusted beneficiaries list (AISP)

NOTE: This endpoint currently only returns example data.

        ### Description

This call returns all trusted beneficiaries that have been set by the PSU. Those beneficiaries can benefit from an SCA exemption during payment initiation. The result may be subject to pagination (i.e. retrieving a partial result in case of having too many results) through a set of pages by the ASPSP. Thereafter, the AISP may ask for the first, next, previous or last page of results.

Prerequisites

  • The TPP has been registered by the Registration Authority for the AISP role.
  • The TPP and the PSU have a contract that has been enrolled by the ASPSP
  • The TPP and the ASPSP have successfully processed a mutual check and authentication
  • The TPP has presented its OAUTH2 "Authorization Code" or "Resource Owner Password" access token which allows the ASPSP to identify the relevant PSU and retrieve the linked PSU context (cf. § 3.4.2) if any.
  • The ASPSP takes into account the access token that establishes the link between the PSU and the AISP.

Business Flow

The AISP asks for the trusted beneficiaries list. The ASPSP answers with a list of beneficiary details structure.

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "jsonString":"{}" }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: STETv1.4, function_name: by trustedBeneficiariesGet, operation_id: STETv1.4-trustedBeneficiariesGet Tags: AISP, Mocked-Data,