--- swagger: "2.0" info: version: 3.1.10 title: Payment Initiation API description: Swagger for Payment Initiation API Specification contact: email: ServiceDesk@openbanking.org.uk name: Service Desk x-ibm-name: payment-initiation-api name: "" host: example.com basePath: /open-banking/v3.1/pisp securityDefinitions: TPPOAuth2Security: type: oauth2 description: TPP client credential authorisation flow with the ASPSP flow: application tokenUrl: https://api.nedbank.co.za/apimarket/sandbox/nboauth/oauth20/token x-tokenIntrospect: url: https://api-market.nedsecure.nednet.co.za/mga/sps/oauth/oauth20/introspect scopes: payments: Generic payment scope PSUOAuth2Security: type: oauth2 flow: accessCode tokenUrl: https://api.nedbank.co.za/apimarket/sandbox/nboauth/oauth20/token authorizationUrl: https://api.nedbank.co.za/apimarket/sandbox/oauth/oauth20/authorize scopes: payments: Ability to do the payment submission description: OAuth flow, it is required when the PSU needs to perform SCA with the ASPSP when a TPP wants to access an ASPSP resource owned by the PSU x-tokenIntrospect: url: https://api-market.nedsecure.nednet.co.za/mga/sps/oauth/oauth20/introspect X-IBM-Client-Secret: description: "" type: apiKey name: X-IBM-Client-Secret in: header X-IBM-Client-Id: description: CC323803 type: apiKey name: X-IBM-Client-Id in: header schemes: - https consumes: - application/json produces: - application/json - CC323803 paths: /domestic-payment-consents: post: description: Create Domestic Payment Consents summary: CreateDomesticPaymentConsents tags: - Domestic Payments operationId: CreateDomesticPaymentConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteDomesticConsent4' responses: 201: description: Domestic Payment Consents Created schema: $ref: '#/definitions/OBWriteDomesticConsentResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-payment-consents/{ConsentId}: get: description: Get Domestic Payment Consents summary: GetDomesticPaymentConsentsConsentId tags: - Domestic Payments operationId: GetDomesticPaymentConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Payment Consents Read schema: $ref: '#/definitions/OBWriteDomesticConsentResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-payment-consents/{ConsentId}/funds-confirmation: get: description: Get Domestic Payment Consents Funds Confirmation summary: GetDomesticPaymentConsentsConsentIdFundsConfirmation tags: - Domestic Payments operationId: GetDomesticPaymentConsentsConsentIdFundsConfirmation deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Payment Consents Read schema: $ref: '#/definitions/OBWriteFundsConfirmationResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /domestic-payments: post: description: Create Domestic Payments summary: CreateDomesticPayments tags: - Domestic Payments operationId: CreateDomesticPayments deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteDomestic2' responses: 201: description: Domestic Payments Created schema: $ref: '#/definitions/OBWriteDomesticResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /domestic-payments/{DomesticPaymentId}: get: description: Get Domestic Payments summary: GetDomesticPaymentsDomesticPaymentId tags: - Domestic Payments operationId: GetDomesticPaymentsDomesticPaymentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: DomesticPaymentId in: path required: true type: string description: DomesticPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Payments Read schema: $ref: '#/definitions/OBWriteDomesticResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-payments/{DomesticPaymentId}/payment-details: get: description: Get Payment Details summary: GetDomesticPaymentsDomesticPaymentIdPaymentDetails tags: - Payment Details operationId: GetDomesticPaymentsDomesticPaymentIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: DomesticPaymentId in: path required: true type: string description: DomesticPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-scheduled-payments/{DomesticScheduledPaymentId}/payment-details: get: description: Get Payment Details summary: GetDomesticScheduledPaymentsDomesticScheduledPaymentIdPaymentDetails tags: - Payment Details operationId: GetDomesticScheduledPaymentsDomesticScheduledPaymentIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: DomesticScheduledPaymentId in: path required: true type: string description: DomesticScheduledPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-standing-orders/{DomesticStandingOrderId}/payment-details: get: description: Get Payment Details summary: GetDomesticStandingOrdersDomesticStandingOrderIdPaymentDetails tags: - Payment Details operationId: GetDomesticStandingOrdersDomesticStandingOrderIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: DomesticStandingOrderId in: path required: true type: string description: DomesticStandingOrderId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /file-payments/{FilePaymentId}/payment-details: get: description: Get Payment Details summary: GetFilePaymentsFilePaymentIdPaymentDetails tags: - Payment Details operationId: GetFilePaymentsFilePaymentIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: FilePaymentId in: path required: true type: string description: FilePaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-payments/{InternationalPaymentId}/payment-details: get: description: Get Payment Details summary: GetInternationalPaymentsInternationalPaymentIdPaymentDetails tags: - Payment Details operationId: GetInternationalPaymentsInternationalPaymentIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: InternationalPaymentId in: path required: true type: string description: InternationalPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-scheduled-payments/{InternationalScheduledPaymentId}/payment-details: get: description: Get Payment Details summary: GetInternationalScheduledPaymentsInternationalScheduledPaymentIdPaymentDetails tags: - Payment Details operationId: GetInternationalScheduledPaymentsInternationalScheduledPaymentIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: InternationalScheduledPaymentId in: path required: true type: string description: InternationalScheduledPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-standing-orders/{InternationalStandingOrderPaymentId}/payment-details: get: description: Get Payment Details summary: GetInternationalStandingOrdersInternationalStandingOrderPaymentIdPaymentDetails tags: - Payment Details operationId: GetInternationalStandingOrdersInternationalStandingOrderPaymentIdPaymentDetails deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: InternationalStandingOrderPaymentId in: path required: true type: string description: InternationalStandingOrderPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Payment Details Read schema: $ref: '#/definitions/OBWritePaymentDetailsResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-scheduled-payment-consents: post: description: Create Domestic Scheduled Payment Consents summary: CreateDomesticScheduledPaymentConsents tags: - Domestic Scheduled Payments operationId: CreateDomesticScheduledPaymentConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteDomesticScheduledConsent4' responses: 201: description: Domestic Scheduled Payment Consents Created schema: $ref: '#/definitions/OBWriteDomesticScheduledConsentResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-scheduled-payment-consents/{ConsentId}: get: description: Get Domestic Scheduled Payment Consents summary: GetDomesticScheduledPaymentConsentsConsentId tags: - Domestic Scheduled Payments operationId: GetDomesticScheduledPaymentConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Scheduled Payment Consents Read schema: $ref: '#/definitions/OBWriteDomesticScheduledConsentResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-scheduled-payments: post: description: Create Domestic Scheduled Payments summary: CreateDomesticScheduledPayments tags: - Domestic Scheduled Payments operationId: CreateDomesticScheduledPayments deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteDomesticScheduled2' responses: 201: description: Domestic Scheduled Payments Created schema: $ref: '#/definitions/OBWriteDomesticScheduledResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /domestic-scheduled-payments/{DomesticScheduledPaymentId}: get: description: Get Domestic Scheduled Payments summary: GetDomesticScheduledPaymentsDomesticScheduledPaymentId tags: - Domestic Scheduled Payments operationId: GetDomesticScheduledPaymentsDomesticScheduledPaymentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: DomesticScheduledPaymentId in: path required: true type: string description: DomesticScheduledPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Scheduled Payments Read schema: $ref: '#/definitions/OBWriteDomesticScheduledResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-standing-order-consents: post: description: Create Domestic Standing Order Consents summary: CreateDomesticStandingOrderConsents tags: - Domestic Standing Orders operationId: CreateDomesticStandingOrderConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteDomesticStandingOrderConsent5' responses: 201: description: Domestic Standing Order Consents Created schema: $ref: '#/definitions/OBWriteDomesticStandingOrderConsentResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-standing-order-consents/{ConsentId}: get: description: Get Domestic Standing Order Consents summary: GetDomesticStandingOrderConsentsConsentId tags: - Domestic Standing Orders operationId: GetDomesticStandingOrderConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Standing Order Consents Read schema: $ref: '#/definitions/OBWriteDomesticStandingOrderConsentResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /domestic-standing-orders: post: description: Create Domestic Standing Orders summary: CreateDomesticStandingOrders tags: - Domestic Standing Orders operationId: CreateDomesticStandingOrders deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteDomesticStandingOrder3' responses: 201: description: Domestic Standing Orders Created schema: $ref: '#/definitions/OBWriteDomesticStandingOrderResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /domestic-standing-orders/{DomesticStandingOrderId}: get: description: Get Domestic Standing Orders summary: GetDomesticStandingOrdersDomesticStandingOrderId tags: - Domestic Standing Orders operationId: GetDomesticStandingOrdersDomesticStandingOrderId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: DomesticStandingOrderId in: path required: true type: string description: DomesticStandingOrderId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: Domestic Standing Orders Read schema: $ref: '#/definitions/OBWriteDomesticStandingOrderResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /file-payment-consents: post: description: Create File Payment Consents summary: CreateFilePaymentConsents tags: - File Payments operationId: CreateFilePaymentConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteFileConsent3' responses: 201: description: File Payment Consents Created schema: $ref: '#/definitions/OBWriteFileConsentResponse4' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /file-payment-consents/{ConsentId}: get: description: Get File Payment Consents summary: GetFilePaymentConsentsConsentId tags: - File Payments operationId: GetFilePaymentConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: File Payment Consents Read schema: $ref: '#/definitions/OBWriteFileConsentResponse4' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /file-payment-consents/{ConsentId}/file: post: description: Create File Payment Consents summary: CreateFilePaymentConsentsConsentIdFile tags: - File Payments operationId: CreateFilePaymentConsentsConsentIdFile deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: type: object responses: 200: description: File Payment Consents Created headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments get: description: Get File Payment Consents summary: GetFilePaymentConsentsConsentIdFile tags: - File Payments operationId: GetFilePaymentConsentsConsentIdFile deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: File Payment Consents Read headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /file-payments: post: description: Create File Payments summary: CreateFilePayments tags: - File Payments operationId: CreateFilePayments deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteFile2' responses: 201: description: File Payments Created schema: $ref: '#/definitions/OBWriteFileResponse3' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /file-payments/{FilePaymentId}: get: description: Get File Payments summary: GetFilePaymentsFilePaymentId tags: - File Payments operationId: GetFilePaymentsFilePaymentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: FilePaymentId in: path required: true type: string description: FilePaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: File Payments Read schema: $ref: '#/definitions/OBWriteFileResponse3' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /file-payments/{FilePaymentId}/report-file: get: description: Get File Payments summary: GetFilePaymentsFilePaymentIdReportFile tags: - File Payments operationId: GetFilePaymentsFilePaymentIdReportFile deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: FilePaymentId in: path required: true type: string description: FilePaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: File Payments Read headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-payment-consents: post: description: Create International Payment Consents summary: CreateInternationalPaymentConsents tags: - International Payments operationId: CreateInternationalPaymentConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteInternationalConsent5' responses: 201: description: International Payment Consents Created schema: $ref: '#/definitions/OBWriteInternationalConsentResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-payment-consents/{ConsentId}: get: description: Get International Payment Consents summary: GetInternationalPaymentConsentsConsentId tags: - International Payments operationId: GetInternationalPaymentConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Payment Consents Read schema: $ref: '#/definitions/OBWriteInternationalConsentResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-payment-consents/{ConsentId}/funds-confirmation: get: description: Get International Payment Consents Funds Confirmation summary: GetInternationalPaymentConsentsConsentIdFundsConfirmation tags: - International Payments operationId: GetInternationalPaymentConsentsConsentIdFundsConfirmation deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Payment Consents Read schema: $ref: '#/definitions/OBWriteFundsConfirmationResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /international-payments: post: description: Create International Payments summary: CreateInternationalPayments tags: - International Payments operationId: CreateInternationalPayments deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteInternational3' responses: 201: description: International Payments Created schema: $ref: '#/definitions/OBWriteInternationalResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /international-payments/{InternationalPaymentId}: get: description: Get International Payments summary: GetInternationalPaymentsInternationalPaymentId tags: - International Payments operationId: GetInternationalPaymentsInternationalPaymentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: InternationalPaymentId in: path required: true type: string description: InternationalPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Payments Read schema: $ref: '#/definitions/OBWriteInternationalResponse5' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-scheduled-payment-consents: post: description: Create International Scheduled Payment Consents summary: CreateInternationalScheduledPaymentConsents tags: - International Scheduled Payments operationId: CreateInternationalScheduledPaymentConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteInternationalScheduledConsent5' responses: 201: description: International Scheduled Payment Consents Created schema: $ref: '#/definitions/OBWriteInternationalScheduledConsentResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-scheduled-payment-consents/{ConsentId}: get: description: Get International Scheduled Payment Consents summary: GetInternationalScheduledPaymentConsentsConsentId tags: - International Scheduled Payments operationId: GetInternationalScheduledPaymentConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Scheduled Payment Consents Read schema: $ref: '#/definitions/OBWriteInternationalScheduledConsentResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-scheduled-payment-consents/{ConsentId}/funds-confirmation: get: description: Get International Scheduled Payment Consents Funds Confirmation summary: GetInternationalScheduledPaymentConsentsConsentIdFundsConfirmation tags: - International Scheduled Payments operationId: GetInternationalScheduledPaymentConsentsConsentIdFundsConfirmation deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Scheduled Payment Consents Read schema: $ref: '#/definitions/OBWriteFundsConfirmationResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /international-scheduled-payments: post: description: Create International Scheduled Payments summary: CreateInternationalScheduledPayments tags: - International Scheduled Payments operationId: CreateInternationalScheduledPayments deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteInternationalScheduled3' responses: 201: description: International Scheduled Payments Created schema: $ref: '#/definitions/OBWriteInternationalScheduledResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /international-scheduled-payments/{InternationalScheduledPaymentId}: get: description: Get International Scheduled Payments summary: GetInternationalScheduledPaymentsInternationalScheduledPaymentId tags: - International Scheduled Payments operationId: GetInternationalScheduledPaymentsInternationalScheduledPaymentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: InternationalScheduledPaymentId in: path required: true type: string description: InternationalScheduledPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Scheduled Payments Read schema: $ref: '#/definitions/OBWriteInternationalScheduledResponse6' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-standing-order-consents: post: description: Create International Standing Order Consents summary: CreateInternationalStandingOrderConsents tags: - International Standing Orders operationId: CreateInternationalStandingOrderConsents deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteInternationalStandingOrderConsent6' responses: 201: description: International Standing Order Consents Created schema: $ref: '#/definitions/OBWriteInternationalStandingOrderConsentResponse7' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-standing-order-consents/{ConsentId}: get: description: Get International Standing Order Consents summary: GetInternationalStandingOrderConsentsConsentId tags: - International Standing Orders operationId: GetInternationalStandingOrderConsentsConsentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: ConsentId in: path required: true type: string description: ConsentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Standing Order Consents Read schema: $ref: '#/definitions/OBWriteInternationalStandingOrderConsentResponse7' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /international-standing-orders: post: description: Create International Standing Orders summary: CreateInternationalStandingOrders tags: - International Standing Orders operationId: CreateInternationalStandingOrders deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe consumes: - application/json; charset=utf-8 parameters: - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-idempotency-key in: header required: true type: string maxLength: 40 pattern: ^(?!\s)(.*)(\S)$ description: |- Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours. - name: x-jws-signature in: header required: true type: string description: A detached JWS signature of the body of the payload. - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. - name: Content-Type in: header required: false enum: - application/json; charset=utf-8 type: string description: "" - name: body in: body required: true description: Default schema: $ref: '#/definitions/OBWriteInternationalStandingOrder4' responses: 201: description: International Standing Orders Created schema: $ref: '#/definitions/OBWriteInternationalStandingOrderResponse7' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 415: description: Unsupported Media Type headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - PSUOAuth2Security: - payments /international-standing-orders/{InternationalStandingOrderPaymentId}: get: description: Get International Standing Orders summary: GetInternationalStandingOrdersInternationalStandingOrderPaymentId tags: - International Standing Orders operationId: GetInternationalStandingOrdersInternationalStandingOrderPaymentId deprecated: false produces: - application/json; charset=utf-8 - application/json - application/jose+jwe parameters: - name: InternationalStandingOrderPaymentId in: path required: true type: string description: InternationalStandingOrderPaymentId - name: x-fapi-auth-date in: header required: false type: string pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ description: "The time when the PSU last logged in with the TPP. \nAll dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: \nSun, 10 Sep 2017 19:43:31 UTC" - name: x-fapi-customer-ip-address in: header required: false type: string description: The PSU's IP address if the PSU is currently logged in with the TPP. - name: x-fapi-interaction-id in: header required: false type: string description: An RFC4122 UID used as a correlation id. - name: Authorization in: header required: true type: string description: An Authorisation Token as per https://tools.ietf.org/html/rfc6750 - name: x-customer-user-agent in: header required: false type: string description: Indicates the user-agent that the PSU is using. responses: 200: description: International Standing Orders Read schema: $ref: '#/definitions/OBWriteInternationalStandingOrderResponse7' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 400: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 401: description: Unauthorized headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 403: description: Forbidden schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string 404: description: Not found headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 405: description: Method Not Allowed headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 406: description: Not Acceptable headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 429: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: string x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string 500: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' headers: x-fapi-interaction-id: description: An RFC4122 UID used as a correlation id. type: string x-jws-signature: description: | Header containing a detached JWS signature of the body of the payload. type: string security: - TPPOAuth2Security: - payments /isup: get: description: "" summary: getResult operationId: isupGet tags: - Default x-swagger-router-controller: Default deprecated: false parameters: [] responses: 200: description: Ok Success Response. schema: type: string headers: [] default: description: default response schema: type: object security: - X-IBM-Client-Secret: [] X-IBM-Client-Id: [] produces: [] definitions: Links: title: Links description: Links relevant to the payload type: object properties: Self: type: string First: type: string Prev: type: string Next: type: string Last: type: string required: - Self MetaData: title: MetaData description: Meta Data relevant to the payload type: object properties: TotalPages: type: integer format: int32 FirstAvailableDateTime: description: "All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time LastAvailableDateTime: description: "All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time OBActiveOrHistoricCurrencyAndAmount: title: OBActiveOrHistoricCurrencyAndAmount description: Amount of money associated with the charge type. type: object properties: Amount: description: A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217. type: string pattern: ^\d{1,13}$|^\d{1,13}\.\d{1,5}$ Currency: description: A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds". type: string pattern: ^[A-Z]{3,3}$ required: - Amount - Currency OBAddressTypeCode: title: OBAddressTypeCode description: Identifies the nature of the postal address. example: Business type: string enum: - Business - Correspondence - DeliveryTo - MailTo - POBox - Postal - Residential - Statement OBChargeBearerType1Code: title: OBChargeBearerType1Code description: Specifies which party/parties will bear the charges associated with the processing of the payment transaction. example: BorneByCreditor type: string enum: - BorneByCreditor - BorneByDebtor - FollowingServiceLevel - Shared OBCashAccountDebtor4: title: OBCashAccountDebtor4 description: ^ Only incuded in the response if `Data. ReadRefundAccount` is set to `Yes` in the consent. type: object properties: SchemeName: description: ^ Name of the identification scheme, in a coded form as published in an external list. | Namespaced Enumeration OBExternalAccountIdentification4Code type: string Identification: description: ^ Identification assigned by an institution to identify an account. This identification is known by the account owner. | Max256Text type: string Name: description: ^ Name of the account, as assigned by the account servicing institution. Usage The account name is the name or names of the account owner(s) represented at an account level. The account name is not the product name or the nickname of the account. type: string SecondaryIdentification: description: ^ This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination) | Max34Text type: string OBError1: title: OBError1 type: object properties: ErrorCode: description: Low level textual error code, e.g., UK.OBIE.Field.Missing type: string Message: description: |- A description of the error that occurred. e.g., 'A mandatory field isn't supplied' or 'RequestedExecutionDateTime must be in future' OBIE doesn't standardise this field type: string minLength: 1 maxLength: 500 Path: description: Recommended but optional reference to the JSON Path of the field with error, e.g., Data.Initiation.InstructedAmount.Currency type: string minLength: 1 maxLength: 500 Url: description: URL to help remediate the problem, or provide more information, or to API Reference, or help etc type: string required: - ErrorCode - Message minProperties: 1 OBErrorResponse1: title: OBErrorResponse1 description: An array of detail error codes, and messages, and URLs to documentation to help remediation. type: object properties: Code: description: High level textual error code, to help categorize the errors. type: string minLength: 1 maxLength: 40 Id: description: A unique reference for the error instance, for audit purposes, in case of unknown/unclassified errors. type: string minLength: 1 maxLength: 40 Message: description: Brief Error message, e.g., 'There is something wrong with the request parameters provided' type: string minLength: 1 maxLength: 500 Errors: type: array items: $ref: '#/definitions/OBError1' minItems: 1 minProperties: 1 required: - Code - Message - Errors OBExternalExtendedAccountType1Code: title: OBExternalExtendedAccountType1Code description: Specifies the extended type of account. example: Business type: string enum: - Business - BusinessSavingsAccount - Charity - Collection - Corporate - Ewallet - Government - Investment - ISA - JointPersonal - Pension - Personal - PersonalSavingsAccount - Premier - Wealth OBPostalAddress6: title: OBPostalAddress6 description: Information that locates and identifies a specific address, as defined by postal services. type: object properties: AddressType: $ref: '#/definitions/OBAddressTypeCode' Department: description: Identification of a division of a large organisation or building. type: string minLength: 1 maxLength: 70 SubDepartment: description: Identification of a sub-division of a large organisation or building. type: string minLength: 1 maxLength: 70 StreetName: description: Name of a street or thoroughfare. type: string minLength: 1 maxLength: 70 BuildingNumber: description: Number that identifies the position of a building on a street. type: string minLength: 1 maxLength: 16 PostCode: description: Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail. type: string minLength: 1 maxLength: 16 TownName: description: Name of a built-up area, with defined boundaries, and a local government. type: string minLength: 1 maxLength: 35 CountrySubDivision: description: Identifies a subdivision of a country such as state, region, county. type: string minLength: 1 maxLength: 35 Country: description: Nation with its own government. type: string pattern: ^[A-Z]{2,2}$ AddressLine: type: array items: type: string minLength: 1 maxLength: 70 minLength: 1 maxLength: 70 minItems: 0 maxItems: 7 OBRisk1: title: OBRisk1 description: |- The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments. type: object properties: PaymentContextCode: $ref: '#/definitions/PaymentContextCode' MerchantCategoryCode: description: Category code conform to ISO 18245, related to the type of services or goods the merchant provides for the transaction. type: string minLength: 3 maxLength: 4 MerchantCustomerIdentification: description: The unique customer identifier of the PSU with the merchant. type: string minLength: 1 maxLength: 70 ContractPresentInidicator: description: Indicates if Payee has a contractual relationship with the PISP. type: boolean BeneficiaryPrepopulatedIndicator: description: Indicates if PISP has immutably prepopulated payment details in for the PSU. type: boolean PaymentPurposeCode: description: Category code, related to the type of services or goods that corresponds to the underlying purpose of the payment that conforms to Recommended UK Purpose Code in ISO 20022 Payment Messaging List type: string minLength: 3 maxLength: 4 BeneficiaryAccountType: $ref: '#/definitions/OBExternalExtendedAccountType1Code' DeliveryAddress: $ref: '#/definitions/DeliveryAddress' OBSCASupportData1: title: OBSCASupportData1 description: Supporting Data provided by TPP, when requesting SCA Exemption. type: object properties: RequestedSCAExemptionType: $ref: '#/definitions/RequestedSCAExemptionType' AppliedAuthenticationApproach: $ref: '#/definitions/AppliedAuthenticationApproach' ReferencePaymentOrderId: description: If the payment is recurring, then this field is populated with the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence. The value here refers to the payment id e.g. DomesticPaymentId type: string minLength: 1 maxLength: 40 OBWriteDomestic2: title: OBWriteDomestic2 type: object properties: Data: $ref: '#/definitions/Data' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteDomesticConsent4: title: OBWriteDomesticConsent4 type: object properties: Data: $ref: '#/definitions/Data1' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteDomesticConsentResponse5: title: OBWriteDomesticConsentResponse5 type: object properties: Data: $ref: '#/definitions/Data2' Risk: $ref: '#/definitions/OBRisk1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data - Risk OBWriteDomesticResponse5: title: OBWriteDomesticResponse5 type: object properties: Data: $ref: '#/definitions/Data3' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteDomesticScheduled2: title: OBWriteDomesticScheduled2 type: object properties: Data: $ref: '#/definitions/Data4' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteDomesticScheduledConsent4: title: OBWriteDomesticScheduledConsent4 type: object properties: Data: $ref: '#/definitions/Data5' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteDomesticScheduledConsentResponse5: title: OBWriteDomesticScheduledConsentResponse5 type: object properties: Data: $ref: '#/definitions/Data6' Risk: $ref: '#/definitions/OBRisk1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data - Risk OBWriteDomesticScheduledResponse5: title: OBWriteDomesticScheduledResponse5 type: object properties: Data: $ref: '#/definitions/Data7' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteDomesticStandingOrder3: title: OBWriteDomesticStandingOrder3 type: object properties: Data: $ref: '#/definitions/Data8' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteDomesticStandingOrderConsent5: title: OBWriteDomesticStandingOrderConsent5 type: object properties: Data: $ref: '#/definitions/Data9' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteDomesticStandingOrderConsentResponse6: title: OBWriteDomesticStandingOrderConsentResponse6 type: object properties: Data: $ref: '#/definitions/Data10' Risk: $ref: '#/definitions/OBRisk1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data - Risk OBWriteDomesticStandingOrderResponse6: title: OBWriteDomesticStandingOrderResponse6 type: object properties: Data: $ref: '#/definitions/Data11' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteFile2: title: OBWriteFile2 type: object properties: Data: $ref: '#/definitions/Data12' required: - Data OBWriteFileConsent3: title: OBWriteFileConsent3 type: object properties: Data: $ref: '#/definitions/Data13' required: - Data OBWriteFileConsentResponse4: title: OBWriteFileConsentResponse4 type: object properties: Data: $ref: '#/definitions/Data14' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteFileResponse3: title: OBWriteFileResponse3 type: object properties: Data: $ref: '#/definitions/Data15' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteFundsConfirmationResponse1: title: OBWriteFundsConfirmationResponse1 type: object properties: Data: $ref: '#/definitions/Data16' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteInternational3: title: OBWriteInternational3 type: object properties: Data: $ref: '#/definitions/Data17' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteInternationalConsent5: title: OBWriteInternationalConsent5 type: object properties: Data: $ref: '#/definitions/Data18' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteInternationalConsentResponse6: title: OBWriteInternationalConsentResponse6 type: object properties: Data: $ref: '#/definitions/Data19' Risk: $ref: '#/definitions/OBRisk1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data - Risk OBWriteInternationalResponse5: title: OBWriteInternationalResponse5 type: object properties: Data: $ref: '#/definitions/Data20' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteInternationalScheduled3: title: OBWriteInternationalScheduled3 type: object properties: Data: $ref: '#/definitions/Data21' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteInternationalScheduledConsent5: title: OBWriteInternationalScheduledConsent5 type: object properties: Data: $ref: '#/definitions/Data22' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteInternationalScheduledConsentResponse6: title: OBWriteInternationalScheduledConsentResponse6 type: object properties: Data: $ref: '#/definitions/Data23' Risk: $ref: '#/definitions/OBRisk1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data - Risk OBWriteInternationalScheduledResponse6: title: OBWriteInternationalScheduledResponse6 type: object properties: Data: $ref: '#/definitions/Data24' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWriteInternationalStandingOrder4: title: OBWriteInternationalStandingOrder4 type: object properties: Data: $ref: '#/definitions/Data25' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteInternationalStandingOrderConsent6: title: OBWriteInternationalStandingOrderConsent6 type: object properties: Data: $ref: '#/definitions/Data26' Risk: $ref: '#/definitions/OBRisk1' required: - Data - Risk OBWriteInternationalStandingOrderConsentResponse7: title: OBWriteInternationalStandingOrderConsentResponse7 type: object properties: Data: $ref: '#/definitions/Data27' Risk: $ref: '#/definitions/OBRisk1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data - Risk OBWriteInternationalStandingOrderResponse7: title: OBWriteInternationalStandingOrderResponse7 type: object properties: Data: $ref: '#/definitions/Data28' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data OBWritePaymentDetailsResponse1: title: OBWritePaymentDetailsResponse1 type: object properties: Data: $ref: '#/definitions/Data29' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/MetaData' required: - Data Account: title: Account description: Provides the details to identify an account. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: |- Name of the account, as assigned by the account servicing institution. Usage: The account name is the name or names of the account owner(s) represented at an account level. The account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory. type: string minLength: 1 maxLength: 350 SecondaryIdentification: description: "This is secondary identification of the account, as assigned by the account servicing institution. \nThis can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination)." type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification - Name Agent: title: Agent description: Set of elements used to uniquely and unambiguously identify a financial institution or a branch of a financial institution. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Unique and unambiguous identification of a financial institution or a branch of a financial institution. type: string minLength: 1 maxLength: 35 Name: description: Name by which an agent is known and which is usually used to identify that agent. type: string minLength: 1 maxLength: 140 PostalAddress: $ref: '#/definitions/OBPostalAddress6' AppliedAuthenticationApproach: title: AppliedAuthenticationApproach description: |- Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP example: CA type: string enum: - CA - SCA Authorisation: title: Authorisation description: The authorisation type request from the TPP. type: object properties: AuthorisationType: $ref: '#/definitions/AuthorisationType' CompletionDateTime: description: "Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time required: - AuthorisationType AuthorisationType: title: AuthorisationType description: Type of authorisation flow requested. example: Any type: string enum: - Any - Single Charge: title: Charge description: Set of elements used to provide details of a charge for the payment initiation. type: object properties: ChargeBearer: $ref: '#/definitions/OBChargeBearerType1Code' Type: description: Charge type, in a coded form. type: string Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - ChargeBearer - Type - Amount Creditor: title: Creditor description: Party to which an amount of money is due. type: object properties: Name: description: Name by which a party is known and which is usually used to identify that party. type: string minLength: 1 maxLength: 140 PostalAddress: $ref: '#/definitions/OBPostalAddress6' Creditor3: title: Creditor3 description: Set of elements used to identify a person or an organisation. type: object properties: Name: description: Name by which a party is known and which is usually used to identify that party. type: string minLength: 1 maxLength: 140 PostalAddress: $ref: '#/definitions/OBPostalAddress6' Creditor7: title: Creditor7 description: Party to which an amount of money is due. type: object properties: Name: description: Name by which a party is known and which is usually used to identify that party. type: string minLength: 1 maxLength: 350 PostalAddress: $ref: '#/definitions/OBPostalAddress6' Creditor13: title: Creditor13 description: Set of elements used to identify a person or an organisation. type: object properties: Name: description: Name by which a party is known and which is usually used to identify that party. type: string minLength: 1 maxLength: 350 PostalAddress: $ref: '#/definitions/OBPostalAddress6' CreditorAccount: title: CreditorAccount description: Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: |- The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory. type: string minLength: 1 maxLength: 350 SecondaryIdentification: description: "This is secondary identification of the account, as assigned by the account servicing institution. \nThis can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination)." type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification - Name CreditorAccount8: title: CreditorAccount8 description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: |- The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory. type: string minLength: 1 maxLength: 350 SecondaryIdentification: description: "This is secondary identification of the account, as assigned by the account servicing institution. \nThis can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination)." type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification - Name CreditorAccount20: title: CreditorAccount20 description: Provides the details to identify the beneficiary account. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: |- The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory. type: string minLength: 1 maxLength: 350 SecondaryIdentification: description: "This is secondary identification of the account, as assigned by the account servicing institution. \nThis can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination)." type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification - Name CreditorAgent: title: CreditorAgent description: Financial institution servicing an account for the creditor. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Unique and unambiguous identification of a financial institution or a branch of a financial institution. type: string minLength: 1 maxLength: 35 Name: description: Name by which an agent is known and which is usually used to identify that agent. type: string minLength: 1 maxLength: 140 PostalAddress: $ref: '#/definitions/OBPostalAddress6' CreditorAgent8: title: CreditorAgent8 description: |- Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Unique and unambiguous identification of the servicing institution. type: string minLength: 1 maxLength: 35 Name: description: Name by which an agent is known and which is usually used to identify that agent. type: string minLength: 1 maxLength: 140 PostalAddress: $ref: '#/definitions/OBPostalAddress6' Data: title: Data type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation' required: - ConsentId - Initiation Data1: title: Data1 type: object properties: ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' Initiation: $ref: '#/definitions/Initiation' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Initiation Data2: title: Data2 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data3: title: Data3 type: object properties: DomesticPaymentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the domestic payment resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status1' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Refund: $ref: '#/definitions/Refund' Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - DomesticPaymentId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data4: title: Data4 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation4' required: - ConsentId - Initiation Data5: title: Data5 type: object properties: Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' Initiation: $ref: '#/definitions/Initiation4' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Permission - Initiation Data6: title: Data6 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status' StatusUpdateDateTime: description: "Date and time at which the consent resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation4' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Permission - Initiation Data7: title: Data7 type: object properties: DomesticScheduledPaymentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the domestic schedule payment resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status4' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Refund: $ref: '#/definitions/Refund' Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation4' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - DomesticScheduledPaymentId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data8: title: Data8 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation8' required: - ConsentId - Initiation Data9: title: Data9 type: object properties: Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' Initiation: $ref: '#/definitions/Initiation8' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Permission - Initiation Data10: title: Data10 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation10' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Permission - Initiation Data11: title: Data11 type: object properties: DomesticStandingOrderId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the domestic standing order resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status4' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Refund: $ref: '#/definitions/Refund' Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation10' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - DomesticStandingOrderId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data12: title: Data12 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation12' required: - ConsentId - Initiation Data13: title: Data13 type: object properties: Initiation: $ref: '#/definitions/Initiation12' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Initiation Data14: title: Data14 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status9' StatusUpdateDateTime: description: "Date and time at which the consent resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation12' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data15: title: Data15 type: object properties: FilePaymentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the file payment resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status10' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation12' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - FilePaymentId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data16: title: Data16 type: object properties: FundsAvailableResult: $ref: '#/definitions/FundsAvailableResult' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object Data17: title: Data17 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation16' required: - ConsentId - Initiation Data18: title: Data18 type: object properties: ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' Initiation: $ref: '#/definitions/Initiation16' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Initiation Data19: title: Data19 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation2' Initiation: $ref: '#/definitions/Initiation16' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data20: title: Data20 type: object properties: InternationalPaymentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the international payment resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status1' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Refund: $ref: '#/definitions/Refund3' Charges: type: array items: $ref: '#/definitions/Charge' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation2' Initiation: $ref: '#/definitions/Initiation16' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - InternationalPaymentId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data21: title: Data21 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation20' required: - ConsentId - Initiation Data22: title: Data22 type: object properties: Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' Initiation: $ref: '#/definitions/Initiation20' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Permission - Initiation Data23: title: Data23 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation2' Initiation: $ref: '#/definitions/Initiation22' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Permission - Initiation Data24: title: Data24 type: object properties: InternationalScheduledPaymentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the international scheduled payment resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status4' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedExecutionDateTime: description: "Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpectedSettlementDateTime: description: "Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Refund: $ref: '#/definitions/Refund3' Charges: type: array items: $ref: '#/definitions/Charge' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation2' Initiation: $ref: '#/definitions/Initiation20' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - InternationalScheduledPaymentId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data25: title: Data25 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 Initiation: $ref: '#/definitions/Initiation24' required: - ConsentId - Initiation Data26: title: Data26 type: object properties: Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' Initiation: $ref: '#/definitions/Initiation24' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' required: - Permission - Initiation Data27: title: Data27 type: object properties: ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status18' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Permission: description: Specifies the Open Banking service request types. example: Create type: string default: Create ReadRefundAccount: $ref: '#/definitions/ReadRefundAccount' CutOffDateTime: description: "Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation26' Authorisation: $ref: '#/definitions/Authorisation' SCASupportData: $ref: '#/definitions/OBSCASupportData1' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Permission - Initiation Data28: title: Data28 type: object properties: InternationalStandingOrderId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the international standing order resource.' type: string minLength: 1 maxLength: 40 ConsentId: description: 'OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.' type: string minLength: 1 maxLength: 128 CreationDateTime: description: "Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Status: $ref: '#/definitions/Status19' StatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Refund: $ref: '#/definitions/Refund5' Charges: type: array items: $ref: '#/definitions/Charge' Initiation: $ref: '#/definitions/Initiation26' MultiAuthorisation: $ref: '#/definitions/MultiAuthorisation' Debtor: $ref: '#/definitions/OBCashAccountDebtor4' required: - InternationalStandingOrderId - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Initiation Data29: title: Data29 type: object properties: PaymentStatus: type: array items: $ref: '#/definitions/PaymentStatus' DebtorAccount: title: DebtorAccount description: Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: |- The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account. type: string minLength: 1 maxLength: 350 SecondaryIdentification: description: "This is secondary identification of the account, as assigned by the account servicing institution. \nThis can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination)." type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification DebtorAccount8: title: DebtorAccount8 description: Provides the details to identify the debtor account. type: object properties: SchemeName: description: Name of the identification scheme, in a coded form as published in an external list. type: string Identification: description: Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: |- The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account. type: string minLength: 1 maxLength: 350 SecondaryIdentification: description: "This is secondary identification of the account, as assigned by the account servicing institution. \nThis can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination)." type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification DeliveryAddress: title: DeliveryAddress description: |- Information that locates and identifies a specific address, as defined by postal services or in free format text. type: object properties: AddressLine: type: array items: type: string minLength: 1 maxLength: 70 minLength: 1 maxLength: 70 minItems: 0 maxItems: 2 StreetName: description: Name of a street or thoroughfare. type: string minLength: 1 maxLength: 70 BuildingNumber: description: Number that identifies the position of a building on a street. type: string minLength: 1 maxLength: 16 PostCode: description: Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail. type: string minLength: 1 maxLength: 16 TownName: description: Name of a built-up area, with defined boundaries, and a local government. type: string minLength: 1 maxLength: 35 CountrySubDivision: description: Identifies a subdivision of a country such as state, region, county. type: string minLength: 1 maxLength: 35 Country: description: Nation with its own government. type: string pattern: ^[A-Z]{2,2}$ required: - TownName - Country ExchangeRateInformation: title: ExchangeRateInformation description: Provides details on the currency exchange rate and contract. type: object properties: UnitCurrency: description: Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP. type: string pattern: ^[A-Z]{3,3}$ ExchangeRate: description: The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency. type: number format: double RateType: $ref: '#/definitions/RateType' ContractIdentification: description: Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent. type: string minLength: 1 maxLength: 256 required: - UnitCurrency - RateType ExchangeRateInformation2: title: ExchangeRateInformation2 description: Further detailed information on the exchange rate that has been used in the payment transaction. type: object properties: UnitCurrency: description: Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP. type: string pattern: ^[A-Z]{3,3}$ ExchangeRate: description: The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency. type: number format: double RateType: $ref: '#/definitions/RateType' ContractIdentification: description: Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent. type: string minLength: 1 maxLength: 256 ExpirationDateTime: description: "Specified date and time the exchange rate agreement will expire.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time required: - UnitCurrency - ExchangeRate - RateType FinalPaymentAmount: title: FinalPaymentAmount description: The amount of the final Standing Order type: object properties: Amount: description: A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217. type: string pattern: ^\d{1,13}$|^\d{1,13}\.\d{1,5}$ Currency: description: A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds". type: string pattern: ^[A-Z]{3,3}$ required: - Amount - Currency FirstPaymentAmount: title: FirstPaymentAmount description: The amount of the first Standing Order type: object properties: Amount: description: A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217. type: string pattern: ^\d{1,13}$|^\d{1,13}\.\d{1,5}$ Currency: description: A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds". type: string pattern: ^[A-Z]{3,3}$ required: - Amount - Currency FundsAvailableResult: title: FundsAvailableResult description: Result of a funds availability check. type: object properties: FundsAvailableDateTime: description: "Date and time at which the funds availability check was generated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FundsAvailable: description: Flag to indicate the availability of funds given the Amount in the consent request. type: boolean required: - FundsAvailableDateTime - FundsAvailable Initiation: title: Initiation description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single domestic payment. type: object properties: InstructionIdentification: description: |- Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction. type: string minLength: 1 maxLength: 35 EndToEndIdentification: description: |- Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field. type: string minLength: 1 maxLength: 35 LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string InstructedAmount: $ref: '#/definitions/InstructedAmount' DebtorAccount: $ref: '#/definitions/DebtorAccount' CreditorAccount: $ref: '#/definitions/CreditorAccount' CreditorPostalAddress: $ref: '#/definitions/OBPostalAddress6' RemittanceInformation: $ref: '#/definitions/RemittanceInformation' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - InstructionIdentification - EndToEndIdentification - InstructedAmount - CreditorAccount Initiation4: title: Initiation4 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled domestic payment. type: object properties: InstructionIdentification: description: |- Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction. type: string minLength: 1 maxLength: 35 EndToEndIdentification: description: |- Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field. type: string minLength: 1 maxLength: 35 LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string RequestedExecutionDateTime: description: "Date at which the initiating party requests the clearing agent to process the payment. \nUsage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time InstructedAmount: $ref: '#/definitions/InstructedAmount' DebtorAccount: $ref: '#/definitions/DebtorAccount' CreditorAccount: $ref: '#/definitions/CreditorAccount' CreditorPostalAddress: $ref: '#/definitions/OBPostalAddress6' RemittanceInformation: $ref: '#/definitions/RemittanceInformation' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - InstructionIdentification - RequestedExecutionDateTime - InstructedAmount - CreditorAccount Initiation8: title: Initiation8 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a domestic standing order. type: object properties: Frequency: description: "Individual Definitions:\nEvryDay - Every day\nEvryWorkgDay - Every working day\nIntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07)\nWkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07)\nIntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31)\nQtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). \nENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. \nSCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November.\nRECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. \nIndividual Patterns:\nEvryDay (ScheduleCode)\nEvryWorkgDay (ScheduleCode)\nIntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek)\nWkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek)\nIntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth)\nQtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay\nThe regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here:\nEvryDay\nEvryWorkgDay\nIntrvlWkDay:0[1-9]:0[1-7]\nWkInMnthDay:0[1-5]:0[1-7]\nIntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01])\nQtrDay:(ENGLISH|SCOTTISH|RECEIVED)\nFull Regular Expression:\n^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$" type: string pattern: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: |- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 NumberOfPayments: description: Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: "The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time RecurringPaymentDateTime: description: "The date on which the first recurring payment for a Standing Order schedule will be made. \nUsage: This must be populated only if the first recurring date is different to the first payment date.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FinalPaymentDateTime: description: "The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FirstPaymentAmount: $ref: '#/definitions/FirstPaymentAmount' RecurringPaymentAmount: $ref: '#/definitions/RecurringPaymentAmount' FinalPaymentAmount: $ref: '#/definitions/FinalPaymentAmount' DebtorAccount: $ref: '#/definitions/DebtorAccount8' CreditorAccount: $ref: '#/definitions/CreditorAccount8' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - Frequency - FirstPaymentDateTime - FirstPaymentAmount - CreditorAccount Initiation10: title: Initiation10 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a domestic standing order. type: object properties: Frequency: description: "Individual Definitions:\nEvryDay - Every day\nEvryWorkgDay - Every working day\nIntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07)\nWkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07)\nIntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31)\nQtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). \nENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. \nSCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November.\nRECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. \nIndividual Patterns:\nEvryDay (ScheduleCode)\nEvryWorkgDay (ScheduleCode)\nIntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek)\nWkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek)\nIntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth)\nQtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay\nThe regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here:\nEvryDay\nEvryWorkgDay\nIntrvlWkDay:0[1-9]:0[1-7]\nWkInMnthDay:0[1-5]:0[1-7]\nIntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01])\nQtrDay:(ENGLISH|SCOTTISH|RECEIVED)\nFull Regular Expression:\n^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$" type: string pattern: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: |- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 NumberOfPayments: description: Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: "The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time RecurringPaymentDateTime: description: "The date on which the first recurring payment for a Standing Order schedule will be made. \nUsage: This must be populated only if the first recurring date is different to the first payment date.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FinalPaymentDateTime: description: "The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FirstPaymentAmount: $ref: '#/definitions/FirstPaymentAmount' RecurringPaymentAmount: $ref: '#/definitions/RecurringPaymentAmount' FinalPaymentAmount: $ref: '#/definitions/FinalPaymentAmount' DebtorAccount: $ref: '#/definitions/DebtorAccount' CreditorAccount: $ref: '#/definitions/CreditorAccount8' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - Frequency - FirstPaymentDateTime - FirstPaymentAmount - CreditorAccount Initiation12: title: Initiation12 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds using a payment file. type: object properties: FileType: description: Specifies the payment file type. type: string FileHash: description: A base64 encoding of a SHA256 hash of the file to be uploaded. type: string minLength: 1 maxLength: 44 FileReference: description: Reference for the file. type: string minLength: 1 maxLength: 40 NumberOfTransactions: description: Number of individual transactions contained in the payment information group. type: string pattern: '[0-9]{1,15}' ControlSum: description: Total of all individual amounts included in the group, irrespective of currencies. type: number format: double RequestedExecutionDateTime: description: "Date at which the initiating party requests the clearing agent to process the payment. \nUsage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string DebtorAccount: $ref: '#/definitions/DebtorAccount' RemittanceInformation: $ref: '#/definitions/RemittanceInformation' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - FileType - FileHash Initiation16: title: Initiation16 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single international payment. type: object properties: InstructionIdentification: description: |- Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction. type: string minLength: 1 maxLength: 35 EndToEndIdentification: description: |- Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field. type: string minLength: 1 maxLength: 35 LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string InstructionPriority: $ref: '#/definitions/InstructionPriority' Purpose: description: |- Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org. type: string minLength: 1 maxLength: 4 ExtendedPurpose: description: Specifies the purpose of an international payment, when there is no corresponding 4 character code available in the ISO20022 list of Purpose Codes. type: string minLength: 1 maxLength: 140 ChargeBearer: $ref: '#/definitions/OBChargeBearerType1Code' CurrencyOfTransfer: description: Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account. type: string pattern: ^[A-Z]{3,3}$ DestinationCountryCode: description: Country in which Credit Account is domiciled. Code to identify a country, a dependency, or another area of particular geopolitical interest, on the basis of country names obtained from the United Nations (ISO 3166, Alpha-2 code). type: string pattern: '[A-Z]{2,2}' InstructedAmount: $ref: '#/definitions/InstructedAmount' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation' DebtorAccount: $ref: '#/definitions/DebtorAccount' Creditor: $ref: '#/definitions/Creditor' CreditorAgent: $ref: '#/definitions/CreditorAgent' CreditorAccount: $ref: '#/definitions/CreditorAccount' RemittanceInformation: $ref: '#/definitions/RemittanceInformation' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - InstructionIdentification - EndToEndIdentification - CurrencyOfTransfer - InstructedAmount - CreditorAccount Initiation20: title: Initiation20 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled international payment. type: object properties: InstructionIdentification: description: |- Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction. type: string minLength: 1 maxLength: 35 EndToEndIdentification: description: |- Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field. type: string minLength: 1 maxLength: 35 LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string InstructionPriority: $ref: '#/definitions/InstructionPriority' Purpose: description: |- Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org. type: string minLength: 1 maxLength: 4 ExtendedPurpose: description: Specifies the purpose of an international payment, when there is no corresponding 4 character code available in the ISO20022 list of Purpose Codes. type: string minLength: 1 maxLength: 140 ChargeBearer: $ref: '#/definitions/OBChargeBearerType1Code' RequestedExecutionDateTime: description: "Date at which the initiating party requests the clearing agent to process the payment. \nUsage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time CurrencyOfTransfer: description: Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account. type: string pattern: ^[A-Z]{3,3}$ DestinationCountryCode: description: Country in which Credit Account is domiciled. Code to identify a country, a dependency, or another area of particular geopolitical interest, on the basis of country names obtained from the United Nations (ISO 3166, Alpha-2 code). type: string pattern: '[A-Z]{2,2}' InstructedAmount: $ref: '#/definitions/InstructedAmount' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation' DebtorAccount: $ref: '#/definitions/DebtorAccount' Creditor: $ref: '#/definitions/Creditor' CreditorAgent: $ref: '#/definitions/CreditorAgent' CreditorAccount: $ref: '#/definitions/CreditorAccount' RemittanceInformation: $ref: '#/definitions/RemittanceInformation' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - InstructionIdentification - RequestedExecutionDateTime - CurrencyOfTransfer - InstructedAmount - CreditorAccount Initiation22: title: Initiation22 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled international payment. type: object properties: InstructionIdentification: description: |- Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction. type: string minLength: 1 maxLength: 35 EndToEndIdentification: description: |- Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field. type: string minLength: 1 maxLength: 35 LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string InstructionPriority: $ref: '#/definitions/InstructionPriority' Purpose: description: |- Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org. type: string minLength: 1 maxLength: 4 ExtendedPurpose: description: Specifies the purpose of an international payment, when there is no corresponding 4 character code available in the ISO20022 list of Purpose Codes. type: string minLength: 1 maxLength: 140 ChargeBearer: $ref: '#/definitions/OBChargeBearerType1Code' RequestedExecutionDateTime: description: "Date at which the initiating party requests the clearing agent to process the payment. \nUsage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time CurrencyOfTransfer: description: Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account. type: string pattern: ^[A-Z]{3,3}$ DestinationCountryCode: description: Country in which Credit Account is domiciled. Code to identify a country, a dependency, or another area of particular geopolitical interest, on the basis of country names obtained from the United Nations (ISO 3166, Alpha-2 code). type: string pattern: '[A-Z]{2,2}' InstructedAmount: $ref: '#/definitions/InstructedAmount' ExchangeRateInformation: $ref: '#/definitions/ExchangeRateInformation' DebtorAccount: $ref: '#/definitions/DebtorAccount' Creditor: $ref: '#/definitions/Creditor7' CreditorAgent: $ref: '#/definitions/CreditorAgent' CreditorAccount: $ref: '#/definitions/CreditorAccount' RemittanceInformation: $ref: '#/definitions/RemittanceInformation' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - InstructionIdentification - RequestedExecutionDateTime - CurrencyOfTransfer - InstructedAmount - CreditorAccount Initiation24: title: Initiation24 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for an international standing order. type: object properties: Frequency: description: "Individual Definitions:\nEvryDay - Every day\nEvryWorkgDay - Every working day\nIntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07)\nWkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07)\nIntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31)\nQtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). \nENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. \nSCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November.\nRECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. \nIndividual Patterns:\nEvryDay (ScheduleCode)\nEvryWorkgDay (ScheduleCode)\nIntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek)\nWkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek)\nIntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth)\nQtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay\nThe regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here:\nEvryDay\nEvryWorkgDay\nIntrvlWkDay:0[1-9]:0[1-7]\nWkInMnthDay:0[1-5]:0[1-7]\nIntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01])\nQtrDay:(ENGLISH|SCOTTISH|RECEIVED)\nFull Regular Expression:\n^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$" type: string pattern: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: |- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 NumberOfPayments: description: Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: "The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FinalPaymentDateTime: description: "The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Purpose: description: |- Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org. type: string minLength: 1 maxLength: 4 ExtendedPurpose: description: Specifies the purpose of an international payment, when there is no corresponding 4 character code available in the ISO20022 list of Purpose Codes. type: string minLength: 1 maxLength: 140 ChargeBearer: $ref: '#/definitions/OBChargeBearerType1Code' CurrencyOfTransfer: description: Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account. type: string pattern: ^[A-Z]{3,3}$ DestinationCountryCode: description: Country in which Credit Account is domiciled. Code to identify a country, a dependency, or another area of particular geopolitical interest, on the basis of country names obtained from the United Nations (ISO 3166, Alpha-2 code). type: string pattern: '[A-Z]{2,2}' InstructedAmount: $ref: '#/definitions/InstructedAmount' DebtorAccount: $ref: '#/definitions/DebtorAccount8' Creditor: $ref: '#/definitions/Creditor7' CreditorAgent: $ref: '#/definitions/CreditorAgent8' CreditorAccount: $ref: '#/definitions/CreditorAccount20' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - Frequency - FirstPaymentDateTime - CurrencyOfTransfer - InstructedAmount - CreditorAccount Initiation26: title: Initiation26 description: The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for an international standing order. type: object properties: Frequency: description: "Individual Definitions:\nEvryDay - Every day\nEvryWorkgDay - Every working day\nIntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07)\nWkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07)\nIntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31)\nQtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). \nENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. \nSCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November.\nRECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. \nIndividual Patterns:\nEvryDay (ScheduleCode)\nEvryWorkgDay (ScheduleCode)\nIntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek)\nWkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek)\nIntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth)\nQtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay\nThe regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here:\nEvryDay\nEvryWorkgDay\nIntrvlWkDay:0[1-9]:0[1-7]\nWkInMnthDay:0[1-5]:0[1-7]\nIntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01])\nQtrDay:(ENGLISH|SCOTTISH|RECEIVED)\nFull Regular Expression:\n^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$" type: string pattern: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: |- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 NumberOfPayments: description: Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: "The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time FinalPaymentDateTime: description: "The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time Purpose: description: |- Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org. type: string minLength: 1 maxLength: 4 ExtendedPurpose: description: Specifies the purpose of an international payment, when there is no corresponding 4 character code available in the ISO20022 list of Purpose Codes. type: string minLength: 1 maxLength: 140 ChargeBearer: $ref: '#/definitions/OBChargeBearerType1Code' CurrencyOfTransfer: description: Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account. type: string pattern: ^[A-Z]{3,3}$ DestinationCountryCode: description: Country in which Credit Account is domiciled. Code to identify a country, a dependency, or another area of particular geopolitical interest, on the basis of country names obtained from the United Nations (ISO 3166, Alpha-2 code). type: string pattern: '[A-Z]{2,2}' InstructedAmount: $ref: '#/definitions/InstructedAmount' DebtorAccount: $ref: '#/definitions/DebtorAccount' Creditor: $ref: '#/definitions/Creditor7' CreditorAgent: $ref: '#/definitions/CreditorAgent8' CreditorAccount: $ref: '#/definitions/CreditorAccount20' SupplementaryData: description: Additional information that can not be captured in the structured fields and/or any other specific block. type: object required: - Frequency - FirstPaymentDateTime - CurrencyOfTransfer - InstructedAmount - CreditorAccount InstructedAmount: title: InstructedAmount description: |- Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain. type: object properties: Amount: description: A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217. type: string pattern: ^\d{1,13}$|^\d{1,13}\.\d{1,5}$ Currency: description: A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds". type: string pattern: ^[A-Z]{3,3}$ required: - Amount - Currency InstructionPriority: title: InstructionPriority description: Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction. example: Normal type: string enum: - Normal - Urgent MultiAuthorisation: title: MultiAuthorisation description: The multiple authorisation flow response from the ASPSP. type: object properties: Status: $ref: '#/definitions/Status2' NumberRequired: description: Number of authorisations required for payment order (total required at the start of the multi authorisation journey). type: integer format: int32 NumberReceived: description: Number of authorisations received. type: integer format: int32 LastUpdateDateTime: description: "Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time ExpirationDateTime: description: "Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time required: - Status PaymentContextCode: title: PaymentContextCode description: |- Specifies the payment context * BillPayment - @deprecated * EcommerceGoods - @deprecated * EcommerceServices - @deprecated * Other - @deprecated * PartyToParty - @deprecated example: BillingGoodsAndServicesInAdvance type: string enum: - BillingGoodsAndServicesInAdvance - BillingGoodsAndServicesInArrears - PispPayee - EcommerceMerchantInitiatedPayment - FaceToFacePointOfSale - TransferToSelf - TransferToThirdParty - BillPayment - EcommerceGoods - EcommerceServices - Other - PartyToParty PaymentStatus: title: PaymentStatus description: Payment status details. type: object properties: PaymentTransactionId: description: Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 210 Status: $ref: '#/definitions/Status21' StatusUpdateDateTime: description: "Date and time at which the status was assigned to the transfer.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: string format: date-time StatusDetail: $ref: '#/definitions/StatusDetail' required: - PaymentTransactionId - Status - StatusUpdateDateTime RateType: title: RateType description: Specifies the type used to complete the currency exchange. example: Actual type: string enum: - Actual - Agreed - Indicative ReadRefundAccount: title: ReadRefundAccount description: Specifies to share the refund account details with PISP example: "No" type: string enum: - "No" - "Yes" RecurringPaymentAmount: title: RecurringPaymentAmount description: The amount of the recurring Standing Order type: object properties: Amount: description: A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217. type: string pattern: ^\d{1,13}$|^\d{1,13}\.\d{1,5}$ Currency: description: A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds". type: string pattern: ^[A-Z]{3,3}$ required: - Amount - Currency Refund: title: Refund description: Unambiguous identification of the refund account to which a refund will be made as a result of the transaction. type: object properties: Account: $ref: '#/definitions/Account' required: - Account Refund3: title: Refund3 type: object properties: Creditor: $ref: '#/definitions/Creditor3' Agent: $ref: '#/definitions/Agent' Account: $ref: '#/definitions/Account' required: - Account Refund5: title: Refund5 type: object properties: Creditor: $ref: '#/definitions/Creditor13' Agent: $ref: '#/definitions/Agent' Account: $ref: '#/definitions/Account' required: - Account RemittanceInformation: title: RemittanceInformation description: Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system. type: object properties: Unstructured: description: Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form. type: string minLength: 1 maxLength: 140 Reference: description: |- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped. type: string minLength: 1 maxLength: 35 RequestedSCAExemptionType: title: RequestedSCAExemptionType description: This field allows a PISP to request specific SCA Exemption for a Payment Initiation example: BillPayment type: string enum: - BillPayment - ContactlessTravel - EcommerceGoods - EcommerceServices - Kiosk - Parking - PartyToParty Status: title: Status description: Specifies the status of consent resource in code form. example: Authorised type: string enum: - Authorised - AwaitingAuthorisation - Consumed - Rejected Status1: title: Status1 description: Specifies the status of the payment information group. example: AcceptedCreditSettlementCompleted type: string enum: - AcceptedCreditSettlementCompleted - AcceptedSettlementCompleted - AcceptedSettlementInProcess - AcceptedWithoutPosting - Pending - Rejected Status2: title: Status2 description: Specifies the status of the authorisation flow in code form. example: Authorised type: string enum: - Authorised - AwaitingFurtherAuthorisation - Rejected Status4: title: Status4 description: Specifies the status of the payment order resource. example: Cancelled type: string enum: - Cancelled - InitiationCompleted - InitiationFailed - InitiationPending Status9: title: Status9 description: Specifies the status of consent resource in code form. example: Authorised type: string enum: - Authorised - AwaitingAuthorisation - AwaitingUpload - Consumed - Rejected Status10: title: Status10 description: Specifies the status of the payment order resource. example: InitiationCompleted type: string enum: - InitiationCompleted - InitiationFailed - InitiationPending Status18: title: Status18 description: Specifies the status of resource in code form. example: Authorised type: string enum: - Authorised - AwaitingAuthorisation - Consumed - Rejected Status19: title: Status19 description: Specifies the status of resource in code form. example: Cancelled type: string enum: - Cancelled - InitiationCompleted - InitiationFailed - InitiationPending Status21: title: Status21 description: Status of a transfe, as assigned by the transaction administrator. example: Accepted type: string enum: - Accepted - AcceptedCancellationRequest - AcceptedCreditSettlementCompleted - AcceptedCustomerProfile - AcceptedFundsChecked - AcceptedSettlementCompleted - AcceptedSettlementInProcess - AcceptedTechnicalValidation - AcceptedWithChange - AcceptedWithoutPosting - Cancelled - NoCancellationProcess - PartiallyAcceptedCancellationRequest - PartiallyAcceptedTechnicalCorrect - PaymentCancelled - Pending - PendingCancellationRequest - Received - Rejected - RejectedCancellationRequest StatusDetail: title: StatusDetail description: Payment status details as per underlying Payment Rail. type: object properties: LocalInstrument: description: |- User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level. type: string Status: description: Status of a transfer, as assigned by the transaction administrator. type: string minLength: 1 maxLength: 128 StatusReason: $ref: '#/definitions/StatusReason' StatusReasonDescription: description: Reason provided for the status of a transfer. type: string minLength: 1 maxLength: 256 required: - Status StatusReason: title: StatusReason description: Reason Code provided for the status of a transfer. example: Cancelled type: string enum: - Cancelled - PendingFailingSettlement - PendingSettlement - Proprietary - ProprietaryRejection - Suspended - Unmatched security: - TPPOAuth2Security: - payments X-IBM-Client-Secret: [] X-IBM-Client-Id: [] tags: - name: Domestic Payments description: "" - name: Payment Details description: "" - name: Domestic Scheduled Payments description: "" - name: Domestic Standing Orders description: "" - name: File Payments description: "" - name: International Payments description: "" - name: International Scheduled Payments description: "" - name: International Standing Orders description: "" x-ibm-configuration: enforced: true testable: true phase: realized x-ibm-endpoints: - endpointUrl: https://api.nedbank.co.za/apimarket/sandbox type: - production ...